Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.3.325

On Resistance of Bit Permutation Based Block Cipher against Nonlinear Invariant Attack  

Jeong, Keonsang (Korea University)
Kim, Seonggyeom (Korea University)
Hong, Deukjo (Chonbuk National University)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Korea University)
Abstract
Nonlinear Invariant Attack is an attack that should be considered when constructing lightweight block ciphers with relatively simple key schedule. A shortcut to prove a block cipher's resistance against nonlinear invariant attack is checking the smallest dimension of linear layer-invariant linear subspace which contains all known differences between round keys is equal to the block size. In this paper, we presents the following results. We identify the structure and number of optimal bit-permutations which require only one known difference between round keys for a designer to show that the corresponding block cipher is resistant against nonlinear invariant attack. Moreover, we show that PRESENT-like block ciphers need at least two known differences between round keys by checking all PRESENT-like bit-permutations. Additionally, we verify that the variants of PRESENT-like bit-permutations requiring the only two known differences between round keys do not conflict with the resistance against differential attack by comparing the best differential trails. Finally, through the distribution of the invariant factors of all bit-permutations that maintain BOGI logic with GIFT S-box, GIFT-variant block ciphers require at least 8 known differences between round keys for the resistance.
Keywords
Nonlinear Invariant Attack; Bit Permutation; Round Key; PRESENT; GIFT;
Citations & Related Records
연도 인용수 순위
  • Reference
1 TODO, Yosuke; LEANDER, Gregor; SASAKI, Yu. Nonlinear invariant attack. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2016. p. 3-33.
2 BEIERLE, Christof, et al. Proving resistance against invariant attacks: How to choose the round constants. In: Annual International Cryptology Conference. Springer, Cham, 2017. p. 647-678.
3 DUMMIT, David Steven; FOOTE, Richard M. Abstract algebra. Hoboken: Wiley, 2004.
4 WEI, Yongzhuang, et al. Generalized nonlinear invariant attack and a new design criterion for round constants. IACR Transactions on Symmetric Cryptology, 2018, 62-79.
5 LEANDER, Gregor, et al. A cryptanalysis of PRINTcipher: the invariant subspace attack. In: Annual Cryptology Conference. Springer, Berlin, Heidelberg, 2011. p. 206-221.
6 BEYNE, Tim. Block cipher invariants as eigenvectors of correlation matrices. Journal of Cryptology, 2020, 1-28.
7 CARLET, Claude; CRAMA, Yves; HAMMER, Peter L. Boolean functions for cryptography and error correcting codes. Boolean models and methods in mathematics, computer science, and engineering, 2010, 2: 257-397.
8 BOGDANOV, Andrey, et al. PRESENT: An ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2007. p. 450-466.
9 BANIK, Subhadeep, et al. GIFT: a small present. In: International Conference on Cryptographic Hardware and Embedded Systems. Springer, Cham, 2017. p. 321-345.
10 BIHAM, Eli; SHAMIR, Adi. Differential cryptanalysis of DES-like cryptosystems. Journal of CRYPTOLOGY, 1991, 4.1: 3-72.   DOI
11 MATSUI, Mitsuru. Linear cryptanalysis method for DES cipher. In: Workshop on the Theory and Application of Cryptographic Techniques. Springer, Berlin, Heidelberg, 1993. p. 386-397.