74 research outputs found

    Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method

    Get PDF
    While some recent publications have shown some strong relations between impossible differential and zero-correlation distinguishers as well as between zero-correlation and integral distinguishers, we analyze in this paper some relation between the underlying key-recovery attacks against Type-II Feistel networks. The results of this paper are build on the relation presented at ACNS 2013. In particular, using a matrix representation of the round function, we show that we can not only find impossible, integral and multidimensional zero-correlation distinguishers but also find the key-words involved in the underlined key-recovery attacks. Based on this representation, for matrix-method-derived strongly-related zero-correlation and impossible distinguishers, we show that the key-words involved in the zero-correlation attack is a subset of the key-words involved in the impossible differential attack. Other relations between the key-words involved in zero-correlation, impossible and integral attacks are also extracted. Also we show that in this context the data complexity of the multidimensional zero-correlation attack is larger than that of the other two attacks

    Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis

    Get PDF
    As two important cryptanalytic methods, impossible differential cryptanalysis and integral cryptanalysis have attracted much attention in recent years. Although relations among other important cryptanalytic approaches have been investigated, the link between these two methods has been missing. The motivation in this paper is to fix this gap and establish links between impossible differential cryptanalysis and integral cryptanalysis. Firstly, by introducing the concept of structure and dual structure, we prove that a→ba\rightarrow b is an impossible differential of a structure E\mathcal E if and only if it is a zero correlation linear hull of the dual structure E⊄\mathcal E^\bot. More specifically, constructing a zero correlation linear hull of a Feistel structure with SPSP-type round function where PP is invertible, is equivalent to constructing an impossible differential of the same structure with PTP^T instead of PP. Constructing a zero correlation linear hull of an SPN structure is equivalent to constructing an impossible differential of the same structure with (P−1)T(P^{-1})^T instead of PP. Meanwhile, our proof shows that the automatic search tool presented by Wu and Wang could find all impossible differentials of both Feistel structures with SPSP-type round functions and SPN structures, which is useful in provable security of block ciphers against impossible differential cryptanalysis. Secondly, by establishing some boolean equations, we show that a zero correlation linear hull always indicates the existence of an integral distinguisher while a special integral implies the existence of a zero correlation linear hull. With this observation we improve the integral distinguishers of Feistel structures by 11 round, build a 2424-round integral distinguisher of CAST-256256 based on which we propose the best known key recovery attack on reduced round CAST-256256 in the non-weak key model, present a 1212-round integral distinguisher of SMS4 and an 88-round integral distinguisher of Camellia without FL/FL−1FL/FL^{-1}. Moreover, this result provides a novel way for establishing integral distinguishers and converting known plaintext attacks to chosen plaintext attacks. Finally, we conclude that an rr-round impossible differential of E\mathcal E always leads to an rr-round integral distinguisher of the dual structure E⊄\mathcal E^\bot. In the case that E\mathcal E and E⊄\mathcal E^\bot are linearly equivalent, we derive a direct link between impossible differentials and integral distinguishers of E\mathcal E. Specifically, we obtain that an rr-round impossible differential of an SPN structure, which adopts a bit permutation as its linear layer, always indicates the existence of an rr-round integral distinguisher. Based on this newly established link, we deduce that impossible differentials of SNAKE(2), PRESENT, PRINCE and ARIA, which are independent of the choices of the SS-boxes, always imply the existence of integral distinguishers. Our results could help to classify different cryptanalytic tools. Furthermore, when designing a block cipher, the designers need to demonstrate that the cipher has sufficient security margins against important cryptanalytic approaches, which is a very tough task since there have been so many cryptanalytic tools up to now. Our results certainly facilitate this security evaluation process

    Cryptanalysis of Selected Block Ciphers

    Get PDF

    Towards the Links of Cryptanalytic Methods on MPC/FHE/ZK-Friendly Symmetric-Key Primitives

    Get PDF
    Symmetric-key primitives designed over the prime field Fp\mathbb{F}_p with odd characteristics, rather than the traditional F2n\mathbb{F}_2^{n}, are becoming the most popular choice for MPC/FHE/ZK-protocols for better efficiencies. However, the security of Fp\mathbb{F}_p is less understood as there are highly nontrivial gaps when extending the cryptanalysis tools and experiences built on F2n\mathbb{F}_2^{n} in the past few decades to Fp\mathbb{F}_p. At CRYPTO 2015, Sun et al. established the links among impossible differential, zero-correlation linear, and integral cryptanalysis over F2n\mathbb{F}_2^{n} from the perspective of distinguishers. In this paper, following the definition of linear correlations over Fp\mathbb{F}_p by Baignéres, Stern and Vaudenay at SAC 2007, we successfully establish comprehensive links over Fp\mathbb{F}_p, by reproducing the proofs and offering alternatives when necessary. Interesting and important differences between Fp\mathbb{F}_p and F2n\mathbb{F}_2^n are observed. - Zero-correlation linear hulls can not lead to integral distinguishers for some cases over Fp\mathbb{F}_p, while this is always possible over F2n\mathbb{F}_2^n proven by Sun et al.. - When the newly established links are applied to GMiMC, its impossible differential, zero-correlation linear hull and integral distinguishers can be increased by up to 3 rounds for most of the cases, and even to an arbitrary number of rounds for some special and limited cases, which only appeared in Fp\mathbb{F}_p. It should be noted that all these distinguishers do not invalidate GMiMC\u27s security claims. The development of the theories over Fp\mathbb{F}_p behind these links, and properties identified (be it similar or different) will bring clearer and easier understanding of security of primitives in this emerging Fp\mathbb{F}_p field, which we believe will provide useful guides for future cryptanalysis and design

    Security Evaluation of MISTY Structure with SPN Round Function

    Get PDF
    This paper deals with the security of MISTY structure with SPN round function. We study the lower bound of the number of active s-boxes for differential and linear characteristics of such block cipher construction. Previous result shows that the differential bound is consistent with the case of Feistel structure with SPN round function, yet the situation changes when considering the linear bound. We carefully revisit such issue, and prove that the same bound in fact could be obtained for linear characteristic. This result combined with the previous one thus demonstrates a similar practical secure level for both Feistel and MISTY structures. Besides, we also discuss the resistance of MISTY structure with SPN round function against other kinds of cryptanalytic approaches including the integral cryptanalysis and impossible differential cryptanalysis. We confirm the existence of 6-round integral distinguishers when the linear transformation of the round function employs a binary matrix (i.e., the element in the matrix is either 0 or 1), and briefly describe how to characterize 5/6/7-round impossible differentials through the matrix-based method

    SoK: Security Evaluation of SBox-Based Block Ciphers

    Get PDF
    Cryptanalysis of block ciphers is an active and important research area with an extensive volume of literature. For this work, we focus on SBox-based ciphers, as they are widely used and cover a large class of block ciphers. While there have been prior works that have consolidated attacks on block ciphers, they usually focus on describing and listing the attacks. Moreover, the methods for evaluating a cipher\u27s security are often ad hoc, differing from cipher to cipher, as attacks and evaluation techniques are developed along the way. As such, we aim to organise the attack literature, as well as the work on security evaluation. In this work, we present a systematization of cryptanalysis of SBox-based block ciphers focusing on three main areas: (1) Evaluation of block ciphers against standard cryptanalytic attacks; (2) Organisation and relationships between various attacks; (3) Comparison of the evaluation and attacks on existing ciphers

    Lightweight AEAD and Hashing using the Sparkle Permutation Family

    Get PDF
    We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These are combined with the Beetle mode to construct a family of authenticated ciphers, Schwaemm, with security levels ranging from 120 to 250 bits. We also use them to build new sponge-based hash functions, Esch256 and Esch384. Our permutations are among those with the lowest footprint in software, without sacrificing throughput. These properties are allowed by our use of an ARX component (the Alzette S-box) as well as a carefully chosen number of rounds. The corresponding analysis is enabled by the long trail strategy which gives us the tools we need to efficiently bound the probability of all the differential and linear trails for an arbitrary number of rounds. We also present a new application of this approach where the only trails considered are those mapping the rate to the outer part of the internal state, such trails being the only relevant trails for instance in a differential collision attack. To further decrease the number of rounds without compromising security, we modify the message injection in the classical sponge construction to break the alignment between the rate and our S-box layer

    Analyse et Conception d'Algorithmes de Chiffrement LĂ©gers

    Get PDF
    The work presented in this thesis has been completed as part of the FUI Paclido project, whose aim is to provide new security protocols and algorithms for the Internet of Things, and more specifically wireless sensor networks. As a result, this thesis investigates so-called lightweight authenticated encryption algorithms, which are designed to fit into the limited resources of constrained environments. The first main contribution focuses on the design of a lightweight cipher called Lilliput-AE, which is based on the extended generalized Feistel network (EGFN) structure and was submitted to the Lightweight Cryptography (LWC) standardization project initiated by NIST (National Institute of Standards and Technology). Another part of the work concerns theoretical attacks against existing solutions, including some candidates of the nist lwc standardization process. Therefore, some specific analyses of the Skinny and Spook algorithms are presented, along with a more general study of boomerang attacks against ciphers following a Feistel construction.Les travaux prĂ©sentĂ©s dans cette thĂšse s’inscrivent dans le cadre du projet FUI Paclido, qui a pour but de dĂ©finir de nouveaux protocoles et algorithmes de sĂ©curitĂ© pour l’Internet des Objets, et plus particuliĂšrement les rĂ©seaux de capteurs sans fil. Cette thĂšse s’intĂ©resse donc aux algorithmes de chiffrements authentifiĂ©s dits Ă  bas coĂ»t ou Ă©galement, lĂ©gers, pouvant ĂȘtre implĂ©mentĂ©s sur des systĂšmes trĂšs limitĂ©s en ressources. Une premiĂšre partie des contributions porte sur la conception de l’algorithme lĂ©ger Lilliput-AE, basĂ© sur un schĂ©ma de Feistel gĂ©nĂ©ralisĂ© Ă©tendu (EGFN) et soumis au projet de standardisation international Lightweight Cryptography (LWC) organisĂ© par le NIST (National Institute of Standards and Technology). Une autre partie des travaux se concentre sur des attaques thĂ©oriques menĂ©es contre des solutions dĂ©jĂ  existantes, notamment un certain nombre de candidats Ă  la compĂ©tition LWC du NIST. Elle prĂ©sente donc des analyses spĂ©cifiques des algorithmes Skinny et Spook ainsi qu’une Ă©tude plus gĂ©nĂ©rale des attaques de type boomerang contre les schĂ©mas de Feistel

    MILP-aided Cryptanalysis of Some Block Ciphers

    Get PDF
    Symmetric-key cryptographic primitives, such as block ciphers, play a pivotal role in achieving confidentiality, integrity, and authentication – which are the core services of information security. Since symmetric-key primitives do not rely on well-defined hard mathematical problems, unlike public-key primitives, there are no formal mathematical proofs for the security of symmetric-key primitives. Consequently, their security is guaranteed only by measuring their immunity against a set of predefined cryptanalysis techniques, e.g., differential, linear, impossible differential, and integral cryptanalysis. The attacks based on cryptanalysis techniques usually include searching in an exponential space of patterns, and for a long time, cryptanalysts have performed this task manually. As a result, it has been hard, time-consuming, and an error-prone task. Indeed, the need for automatic tools becomes more pressing. This thesis is dedicated to investigating the security of symmetric-key cryptographic primitives, precisely block ciphers. One of our main goals is to utilize Mixed Integer Linear Programming (MILP) to automate the evaluation and the validation of block cipher security against a wide range of cryptanalysis techniques. Our contributions can be summarized as follows. First, we investigate the security of two recently proposed block ciphers, CRAFT and SPARX-128/256 against two variants of differential cryptanalysis. We utilize the simple key schedule of CRAFT to construct several repeatable 2-round related-key differential characteristics with the maximum differential probability. Consequently, we are able to mount a practical key recovery attack on full-round CRAFT in the related-key setting. In addition, we use impossible differential cryptanalysis to assess SPARX-128/256 that is provable secure against single-trail differential and linear cryptanalysis. As a result, we can attack 24 rounds similar to the internal attack presented by the designers. However, our attack is better than the integral attack regarding the time and memory complexities. Next, we tackle the limitation of the current Mixed Integer Linear Programming (MILP) model to automate the search for differential distinguishers through modular additions. The current model assumes that the inputs to the modular addition and the consecutive rounds are independent. However, we show that this assumption does not necessarily hold and the current model might lead to invalid attacks. Accordingly, we propose a more accurate MILP model that takes into account the dependency between consecutive modular additions. As a proof of the validity and efficiency of our model, we use it to analyze the security of Bel-T cipher—the standard of the Republic of Belarus. Afterwards, we shift focus to another equally important cryptanalysis technique, i.e., integral cryptanalysis using the bit-based division property (BDP). We present MILP models to automate the search for the BDP through modular additions with a constant and modular subtractions. Consequently, we assess the security of Bel-T block cipher against the integral attacks. Next, we analyze the security of the tweakable block cipher T-TWINE. We present key recovery attacks on 27 and 28 rounds of T-TWINE-80 and T-TWINE-128, respectively. Finally, we address the limitation of the current MILP model for the propagation of the bit-based division property through large non-bit-permutation linear layers. The current models are either inaccurate, which might lead to missing some balanced bits, or inefficient in terms of the number of constraints. As a proof of the effectiveness of our approach, we improve the previous 3- and 4-round integral distinguishers of the Russian encryption standard—Kuznyechik, and the 4-round one of PHOTON’s internal permutation (P288). We also report a 4-round integral distinguisher for the Ukrainian standard Kalyna and a 5-round integral distinguisher for PHOTON’s internal permutation (P288)
    • 

    corecore