skip to main content
10.1145/3494885.3494917acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsseConference Proceedingsconference-collections
research-article

Fast MILP Modelings for Sboxes

Published: 20 December 2021 Publication History

Abstract

Converting the process of finding a differential characteristic into an automatic solution to the MILP problem can greatly improve the efficiency of cryptographic algorithm evaluation and analysis. S-box is a key component of confusion in block ciphers. When the number of inequalities for modeling S-box difference characteristic is significantly reduced, the solution rate tends to be higher. This article proposes two new algorithms(aggregation algorithm and filter algorithm) for fast modeling of S-boxes. Both algorithms have low time complexity and are easy to implement. The combination of the two algorithms only takes about 10 minutes to describe the 8-bit S-box. In actual engineering applications, the two algorithms can greatly improve the efficiency of users.

References

[1]
Biham E and Shamir A. Differential cryptanalysis of DES-like cryptosystems. Proceedings of CRYPTO’90, Lecture Notes in Computer Science, 1990, 537: 2-21.
[2]
Biham E., Biryukov A., Shamir A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: J. Stern (ed.) Advances in Cryptology-EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999. Lecture Notes in Computer Science, vol. 1592, pp. 12–23. Springer, Berlin (1999).
[3]
Lai, X.: Higher order derivatives and differential cryptanalysis. In: Proc.Symposium on Communication, Coding and Cryptography, in Honor of J. L. Massey on the Occasion of His 60.th Birthday. Kluwer Academic Publishers, Dordrecht (1994).
[4]
Nicky Mouha, Qingju Wang, Dawu Gu, and Bart Preneel. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. In Inscrypt 2011, volume 7537 of Lecture Notes in Computer Science, pages 57–76. Springer, 2011
[5]
Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X., Shi, D., Song, L., Fu, K.: Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology ePrint Archive, Report 2014/747 (2014)
[6]
Yu Sasaki and Yosuke Todo. New algorithm for modeling s-box in MILP based differential and division trail search. In Farshim P., Simion E. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2017. Lecture Notes in Computer Science, vol 10543, pages 150–165. Springer, Cham, 2017.
[7]
Daniel Coggia and Christina Boura. Efficient milp modelings for sboxes and linear layers of SPN ciphers. IACR Transactions on Symmetric Cryptology, 2020, Issue 3:327–361, 2020.
[8]
Federal Information Processing Standards Publication (FIPS 197). Advanced Encryption Standard (AES), 2001.
[9]
Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology–CRYPTO 2016, pages 123–153, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
[10]
Lars R. Knudsen, Gregor Leander, Axel Poschmann, and Matthew J. B.Robshaw. PRINTcipher: A Block Cipher for IC-Printing. In CHES 2010,volume 6225 of Lecture Notes in Computer Science, pages 16–32. Springer,2010.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
CSSE '21: Proceedings of the 4th International Conference on Computer Science and Software Engineering
October 2021
366 pages
ISBN:9781450390675
DOI:10.1145/3494885
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 December 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. MILP
  2. S-boxes
  3. cryptanalysis
  4. differential

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • Sichuan Science and Technology Program

Conference

CSSE 2021

Acceptance Rates

Overall Acceptance Rate 33 of 74 submissions, 45%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 39
    Total Downloads
  • Downloads (Last 12 months)6
  • Downloads (Last 6 weeks)1
Reflects downloads up to 17 Jan 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media