Browse > Article
http://dx.doi.org/10.13089/JKIISC.2019.29.3.477

The Statistical Analysis of Differential Probability Using GPGPU Technology  

Jo, Eunji (Korea University)
Kim, Seong-Gyeom (Korea University)
Hong, Deukjo (Chonbuk University)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Korea University)
Abstract
In this paper, we experimentally verify the expected differential probability under the markov cipher assumption and the distribution of the differential probability. Firstly, we validate the expected differential probability of 6round-PRESENT of the lightweight block cipher under the markov cipher assumption by analyzing the empirical differential probability. Secondly, we demonstrate that even though the expected differential probability under the markov cipher assumption seems valid, the empirical distribution does not follow the well-known distribution of the differential probability. The results was deduced from the 4round-GIFT. Finally, in order to analyze whether the key-schedule affects the mis-matching phenomenon, we collect the results while changing the XOR positions of round keys on GIFT. The results show that the key-schedule is not the only factor to affect the mis-matching phenomenon. Leveraging on GPGPU technology, the data collection process can be performed about 157 times faster than using CPU only.
Keywords
GPGPU; CUDA; Differential Cryptanalysis; GIFT; PRESENT; Markov Cipher; Statistical Analysis;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Biryukov Alex, Patrick Derbez and Leo Perrin. "Differential analysis and meet-in-the-middle attack against round-reduced TWINE." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 3-27, Mar. 2015.
2 Lai Xuejia, James L. Massey, and Sean Murphy. "Markov ciphers and differential cryptanalysis." Workshop on the Theory and Application of Cryptographic Techniques. Springer, Berlin, Heidelberg, pp. 17-38, Apr. 1991.
3 O'Connor Luke and Jovan Dj Golic. "A unified markov approach to differential and linear cryptanalysis." International Conference on the Theory and Application of Cryptology. Springer, Berlin, Heidelberg, pp. 385-397, Nov. 1994.
4 Vaudenay Serge. "On the security of CS-cipher." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 260-274, Mar. 1999.
5 Daemen Joan and Vincent Rijmen. "Probability distributions of correlation and differentials in block ciphers." Journal of Mathematical Cryptology JMC 1.3 pp. 221-242. 2007
6 Sun Ling, Wei Wang, and Meiqin Wang. "More Accurate Differential Properties of LED64 and Midori64." IACR. Transactions on Symmetric Cryptology, pp. 93-123, 2018.
7 Luebke David, et al. "GPGPU: general-purpose computation on graphics hardware." Proceedings of the 2006 ACM/IEEE conference on Supercomputing. ACM, pp. 208, Nov. 2006.
8 Knudsen Lars R. and John E. Mathiassen. "On the role of key schedules in attacks on iterated ciphers." European Symposium on Research in Computer Security. Springer, Heidelberg, pp. 322-334, Sep. 2004.
9 Stevens, Marc, et al. "The first collision for full SHA-1." Annual International Cryptology Conference. Springer, Cham, pp. 570-596, Aug. 2017.
10 NVIDIA. NVIDIA CUDA Compute Unified Device Architecture: Programming Guide (Version 7.0), http://docs.nvidia.com/cuda/cuda-c-programming-guide/index.html,2014.
11 DEGROOT, Morris H.; SCHERVISH, Mark J. Probability and statistics. Pearson Education, 2012.
12 Bogdanov Andrey, et al. "PRESENT: An ultra-lightweight block cipher." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, pp. 450-466, Sep. 2007.
13 Banik, Subhadeep, et al. "GIFT: a small PRESENT." International Conference on Cryptographic Hardware and Embedded Systems. Springer, Cham, pp. 321-345, Sep. 2017.
14 Eli Biham and Adi Shamir. "Differential cryptanalysis of DES-like cryptosystems." CRYPTO'90, Lecture Notes in Computer Science, vol. 537, pp. 2-21. August, 1991.