Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.3.427

Searching for Impossible Differential Characteristics of ARX-Based Block Cipher Using MILP  

Lee, HoChang (Korea University)
Kang, HyungChul (Korea University)
Hong, Deukjo (Chonbuk National University)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Korea University)
Abstract
Impossible differential characteristics distinguish the corresponding block cipher from random substitution and can also be used for key recovery attack. Recently Cui et al. proposed an automatic method for searching impossible differential characteristics of several ARX - based block ciphers using Mixed Integer Linear Programming(MILP). By optimizing the method proposed by Cui et al., It was possible to find new impossible differential characteristics which could not be founded by the method by using less linear constraint expression than the existing method. It was applied to the SPECK family and LEA using the modified method. We found 7-rounds for SPECK32, SPECK48, SPECK64, SPECK96 and 8-rounds impossible differential characteristics of SPECK128. These impossible differential characteristics are all newly found. We also found existing 10-rounds of impossible differential characteristic and new 10-rounds of impossible differential characteristics of LEA.
Keywords
MILP; ARX; Impossible Differential Cryptanalysis; Impossible Differential Characteristic; Automatic Search; SPECK; LEA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Biham, Eli, Alex Biryukov, and Adi Shamir. "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials." International Conference on the Theory and Applications of Cryptographic Techniques. Springer Berlin Heidelberg, pp. 12-23, May. 1999.
2 Kim, J., Hong, S., Sung, J., Lee, S., Lim, J., & Sung, S. "Impossible differential cryptanalysis for block cipher structures." In International Conference on Cryptology in India Springer Berlin Heidelberg, pp. 82-96, Dec. 2003.
3 Luo, Y., Lai, X., Wu, Z., & Gong, G. "A unified method for finding impossible differentials of block cipher structures." Information Sciences, vol.263, pp. 211-220, 2014.   DOI
4 Wu, Shengbao, and Mingsheng Wang. "Automatic search of truncated impossible differentials for word-oriented block ciphers." International Conference on Cryptology in India. Springer Berlin Heidelberg, pp. 283-302, Dec. 2012.
5 Mouha, N., Wang, Q., Gu, D., & Preneel, B. "Differential and linear cryptanalysis using mixed-integer linear programming." In International Conference on Information Security and Cryptology pp. 57-76, Springer Berlin Heidelberg. Nov. 2011.
6 Wu, Shengbao, and Mingsheng Wang. "Security Evaluation against Differential Cryptanalysis for Block Cipher Structures." IACR Cryptology ePrint Archive vol.2011, pp. 551, 2011.
7 Sun, S., Hu, L., Song, L., Xie, Y., & Wang, P. "Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks." In International Conference on Information Security and Cryptology. Springer International Publishing, pp. 39-51, Nov. 2013.
8 Fu, K., Wang, M., Guo, Y., Sun, S., & Hu, L. "Milp-based automatic search algorithms for differential and linear trails for speck." In International Conference on Fast Software Encryption. Springer Berlin Heidelberg, pp. 268-288, Mar. 2016.
9 Cui, T., Jia, K., Fu, K., Chen, S., & Wang, M. "New automatic search tool for impossible differentials and zero-correlation linear approximations." Cryptology ePrint Archive, Report 2016/689. 2016.
10 Sasaki, Yu, and Yosuke Todo. "New impossible differential search tool from design and cryptanalysis aspects." Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Cham, pp. 185-215, Apr. 2017.
11 Xiang, Z., Zhang, W., Bao, Z., & Lin, D. "Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers." In Advances in Cryptology-ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I 22. Springer Berlin Heidelberg, pp. 648-678, Dec. 2016.
12 Sun, Ling, Wei Wang, and Meiqin Wang. "Milp-aided bit-based division property for primitives with non-bit-permutation linear layers." IACR Cryptology ePrint Archive, 2016: 811, 2016.
13 Sun, Ling, et al. "MILP-Aided Bit-Based Division Property for ARX-Based Block Cipher." IACR Cryptology ePrint Archive vol.2016, pp. 1101, 2016.
14 Lipmaa, Helger, and Shiho Moriai. "Efficient algorithms for computing differential properties of addition." International Workshop on Fast Software Encryption. Springer Berlin Heidelberg, pp. 336-350, Apr. 2001.
15 http://www.gurobi.com/
16 Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., & Song, L. "Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES (L) and other bit-oriented block ciphers." In International Conference on the Theory and Application of Cryptology and Information Security. Springer Berlin Heidelberg, pp. 158-178, Dec. 2014.
17 http://www.sagemath.org/
18 Hong, D., Lee, J. K., Kim, D. C., Kwon, D., Ryu, K. H., & Lee, D. G. "LEA: A 128-bit block cipher for fast encryption on common processors." In International Workshop on Information Security Applications. Springer International Publishing, pp. 3-27, Aug. 2013.
19 Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X.,& Fu, K.. "Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties." Cryptology ePrint Archive, Report 2014/747. 2014
20 Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J., & Wingers, L. "The SIMON and SPECK lightweight block ciphers." In Design Automation Conference (DAC), 52nd ACM/EDAC/IEEE, pp. 1-6, IEEE. Jun. 2015.
21 Knudsen, Lars. "DEAL-a 128-bit block cipher." complexity vol.258, no.2, pp. 216, 1998.