MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics

Size: px
Start display at page:

Download "MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics"

Transcription

1 MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics Ahmed Abdelkhalek, Yu Sasaki 2, Yosuke Todo 2, Mohamed Tolba, and Amr M. Youssef :Concordia University, 2: NTT ASK207, 0 December 207

2 Summary New MILP model for 8-bit S-boxes New method to model truncated DDT New method to evaluate probability in DDT Applications SKINNY-28: the max diff prob reaches 2-28 with 4 rounds (prev. 5 rounds) AES-round based Func from FSE206: improved the max probability of diff trail

3 MILP for Differential Cryptanalysis Mouha et al. at Inscrypt 20: Problem of finding optimal differential trail convert Optimization problem in MILP Advantage: Speed of solving MILP has been researched a lot. We can exploit their effort to search for differential propagation trails. 2

4 Mixed Integer Linear Programming (MILP) Optimize objective function within the solution range satisfying all the constraints. Minimize Constraints 3

5 MILP Model for 3-Round Toy Cipher x 0 x x 2 x 3 x 4 x 5 S S x 6 x 7 x 8 x 9 x 0 x S S x 2 x 3 x 4 x 5 x 6 x 7 6-bit round function: 3-bit S-box, 3-bit xor, swap To make the MILP model, define a binary variable x i {0,} for each round; x i = 0 denotes the bit i has no difference x i = denotes the bit i has difference Objective Function Minimize: x 0 + x + + x 6r 4

6 Constraints for Linear Operations x 0 x x 2 x 3 x 4 x 5 S S y 0 y y 2 y 3 y 4 y 5 x 9 x 0 x x 6 x 7 x 8 x 6 x 7 x 8 x 9 x 0 x S S y 6 y 7 y 8 y 9 y 0 y x 5 x 6 x 7 x 2 x 3 x 4 x 2 x 3 x 4 x 5 x 6 x 7 a b = c can be modeled with 4 inequalities by removing each impossible (a, b, c). a, b, c 0,0, a + b c 0 a, b, c 0,,0 a b + c 0 a, b, c,0,0 a + b + c 0 a, b, c,, a b c 2 5

7 Differential Distribution Table (DDT) We compute the probability that Δx propagates to Δy for each (Δx, Δy). x x Δx S y y Δy 6

8 7 Truncated DDT ( -DDT) To count the # of active S-boxes, we only care whether each pattern is possible (non-zero probability) or impossible (zero probability). We call it -DDT.

9 Two Methods of Modeling -DDT tool H-representation of convex hull SAGE Math Logical condition model (Sun et al.) N/A support alg greedy Sub MILP type heuristic optimal greedy heuristic Sub MILP optimal coefficients #inequ. 8-bit S-box any integer small infeasible {-, 0, } large? Our Focus 8

10 Logical Condition Model for S-box x 0 x x 2 S y 0 y y 2 -DDT tells impossible patterns of (x 2 x x 0 y 2 y y 0 ). Each impossible pattern can be removed one inequality. Example: Pr Δ i, Δ O = 0x,0x2 = 0 x 2 x x 0 = 00, y 2 y y 0 = 00 x 2 + x x 0 + y 2 y + y 0 Out of 64 entries of -DDT, about 32 entries are impossible. Each S-box can be modeled with about 32 inequalities. 9

11 Reducing the Number of Inequalities x 0 x x 2 S y 0 y y 2 Sun et al. pointed out that several impossible patterns of x 2 x x 0 y 2 y y 0 can be removed simultaneously. Example: Pr Δ i, Δ O = 0x,0x2 = Pr Δ i, Δ O = 0x,0x6 = 0 x 2 x x 0 y 2 y y 0 = 0000 x 2 x x 0 y 2 y y 0 = 000 x 2 + x x 0 y + y 0 Each S-box can be modeled with less than 32 inequalities. 0

12 Two Issues of the Previous S-box Model. The number of constraints for each S-box is exponential to the S-box size. 5-bit to 5-bit S-box: feasible 6-bit to 4-bit S-box: feasible 8-bit to 8-bit S-box: infeasible (folklore) 2. Probability of differential transition is ignored. An attempt was proposed by Sun et al. in 204: feasible only up to 4-bit to 4-bit S-box Probability must be 2 x where x is an integer.

13 New Method to Model -DDT

14 Core Observation Minimizing constraints for -DDT related Finding the minimum product-of-sum representation of a Boolean function a well-studied topic!! 3

15 -DDT to Product-of-Sum Representation Define a 2n-bit to -bit Boolean function that outputs only when the propagation is possible. This can be achieved by listing impossible propagations as a term of product-of-sum or the Conjunctive Normal Form (CNF) Indeed, for f to be, even a single term must not be 0, i.e. 2n variables must avoid impossible patterns. f x 2, x, x 0, y 2, y, y 0 = x 2 x x 0 y 2 y y 0 x 2 x x 0 y 2 y y 0 x 2 x x 0 y 2 y y 0 x 2 x x 0 y 2 y y 0 x 2 x x 0 y 2 y y 0 x 2 x x 0 y 2 y y 0 4

16 QM, Espresso and LogicFriday Finding min. representation of product-of-sum (NP-hard) is well studied in computer science. Quine-McCluskey algorithm [Qui52,Qui55,McC56] provides optimal solution and the Espresso algorithm is the heuristic algorithm. The freeware called LogicFriday can execute both QM and Espresso. # inequalities to represent -DDT of 8-bit S-boxes 5

17 Demo Generating constraints for -DDT of PRESENT S-box by using Logic Friday 6

18 Summary for Modeling -DDT tool H-representation of convex hull SAGE Math aux alg greedy Sub MILP type heuristic optimal coefficients #inequ. 8-bit S-box any integer small infeasible Logical condition model (Sun et al.) LogicFriday no need {-, 0, } large feasible QM espresso 7

19 New Methods to Evaluate Probability

20 Core Observation Separate DDT to multiple tables so that each table contains entries with the same probability. pb-ddt if the entry in DDT has probability pb 0 otherwise Use conditional constraints (with the big-m method) to activate only a single pb-ddt. 9

21 DDT 2 -DDT 2 2 -DDT 20

22 Experimental Data for pb-ddt Num. of zero entries 2

23 Representing Probability of each S-box Activeness variable n i : if the i-th Sbox is active, 0 otherwise. Probability Variables Q i,pbj : if the i-th Sbox is active and its differential probability is pb j, 0 otherwise. E.g. Q i,2 and Q i,2 2 in the above 3-bit S-box. The probability when the i-th S-box is active is modeled by j Q i,pbj = n i E.g. Q i,2 + Q i,2 2 = n i Objective Function minimize i,j log(pb j ) Q i,pbj E.g. Q i,2 + 2Q i,2 2 22

24 Activating Inequalities only When Necessary We model pb j -DDT independently for all j. 2 -DDT Inequalities to model pb j -DDT should be meaningful only when pb j =. big-m method Inequality to model pb j -DDT is given by the following form: a 0 x 2 + a x + a 2 x 0 + a 3 y 2 + a 4 y + a 5 y 0 b where, a 0, a,, a 5 {, 0, }, b. a 0 x 2 + a x + a 2 x 0 + a 3 y 2 + a 4 y + a 5 y 0 + M( Q i,pbj ) b M is a sufficiently big constant. 23

25 Summary of Probability Modeling. Separate the DDT into pb-ddts. 2. Add an inequality to represent probability. 3. Model all pb-ddts with QM or espresso. 4. Add a term for Big-M in each inequality. Example: actual lp file for SKINNY-28 24

26 Applications to SKINNY-28

27 SKINNY Proposed at CRYPTO206 by Beierle et al. Tweakable block cipher supporting n-bit block and n-, 2n-, and 3n-bit tweakey, where n {64,28}. In this talk, we focus our attention on the single-key analysis of SKINNY

28 SKINNY-28: Round Function AES-like Round Function SubCells (SC): Application of an 8-bit Sbox Max differential probability of the S-box is 2 2. AddConstants and AddRoundTweakey ShiftRows (SR): Rotate row i by i bytes to right MixColumns (MC): Multiply the state by a binary matrix 27

29 Previous Bounds Lower bounds can be given by #ASbox 2 2. Block size is 28 bits. We are targeting differential trails with prob higher than 2 28 (64 active S-boxes). 5 rounds are secure. 28

30 Simple Upper Bounds We then derived simple upper bounds by assuming all the active S-boxes output the same difference (cancellation by XOR occurs with probability ) Gap exists from 9 rounds to 4 rounds. Up to 3 rounds can be attacked simply. Is 4-round secure or insecure? 29

31 Searching for the Best Diff Trail Two-stage strategy by Sun et al.. List up all truncated differentials with word-wise search (fast but may contain contradiction if looked in bit-wise level) 2. Test the best probability of each truncated diffs. The word-wise truncated differential search detect 4 rotation variants. Checking one of them is sufficient. 30

32 Cutting-Off Low Probability Transition Let s consider the 9-round search. LB of #ASbox is 4: 2 82 UB of #ASbox is 43: 2 86 Gap is at most 2 4, thus no need to test the differential propagation with prob 2 7 or % of the non-zero DDT entries propagate with probability 2 7 or 2 6. Removing them from the search space has significant impact. 3

33 Search Results Rounds LB Simple UB Tight bound The cutting-off technique cannot be used for 3 rounds. The experiment took more than 2 weeks. All 4-round truncated diffs are the extension of 3-round trail with 3 additional active S-boxes. The maximum prob is = Improved diff resistance of SKINNY-28 by round. 32

34 Applications to AES-Round Based Function

35 AES-Round Based Function Proposed by Jean and Nikolić at FSE206. many parameters to process multiple AES states Lower bound of #active S-boxes is evaluated by MILP. Tightness is unknown. Probability is not evaluated. 7 constructions are finally proposed. C5 construction 34

36 Search Results C construction: Prev #Active S-boxes lower 22 Probability lower 2 32 New tight 22 tight 2 34 C5 Construction: Prev #Active S-boxes lower 22 Probability lower 2 32 New lower 24 lower

37 Concluding Remarks

38 Concluding Remarks New MILP model QM and Espresso for modeling -DDT. pb-ddt and big-m for evaluating probability. Applications Improved diff resistance of SKINNY-28 Evaluated prob of AES-round based function. MILP can be applied to 8-bit Sboxes!! Thank you for your attention!! 37

Impossible Differential Cryptanalysis of Reduced-Round SKINNY

Impossible Differential Cryptanalysis of Reduced-Round SKINNY Impossible Differential Cryptanalysis of Reduced-Round SKINNY Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University, Montréal,

More information

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers Siwei Sun, Lei Hu, Peng Wang, Kexin

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Analysis of AES, SKINNY, and Others with Constraint Programming

Analysis of AES, SKINNY, and Others with Constraint Programming Analysis of AES, SKINNY, and Others with Constraint Programming Siwei Sun 1,4 David Gerault 2 Pascal Lafourcade 2 Qianqian Yang 1,4 Yosuke Todo 3 Kexin Qiao 1,4 Lei Hu 1,4 1 Institute of Information Engineering,

More information

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Jian Guo 1, Jeremy Jean 2, Ivica Nikolić 1, Kexin Qiao 3, Yu Sasaki 4, and Siang Meng Sim 1 1. Nanyang Technological

More information

Mixed-integer Programming based Differential and Linear Cryptanalysis

Mixed-integer Programming based Differential and Linear Cryptanalysis Mixed-integer Programming based Differential and Linear Cryptanalysis Siwei Sun State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences Data Assurance

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Related Key Differential Cryptanalysis of Midori

Related Key Differential Cryptanalysis of Midori Related Key Differential Cryptanalysis of Midori Using constraint programming David Gerault Pascal Lafourcade LIMOS, University Clermont Auvergne Gerault, Lafourcade Related Key Differential Cryptanalysis

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Pierre-Alain Fouque 1 Jérémy Jean 2 Thomas Peyrin 3 1 Université de Rennes 1, France 2 École Normale Supérieure, France 3 Nanyang

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

MasterMath Cryptology /2 - Cryptanalysis

MasterMath Cryptology /2 - Cryptanalysis MasterMath Cryptology 2015 2/2 Cryptanalysis Wednesday, 8 April, 2015 10:38 9. Differential cryptanalysis (v2) 9.1. Differential cryptanalysis In differential analysis we simultaneously consider two encryptions

More information

STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers

STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers Yu Liu 1,2, Huicong Liang 1, Muzhou Li 1, Luning Huang 1, Kai Hu 1, Chenhe Yang 1, and Meiqin Wang 1,3 1 Key Laboratory of Cryptologic

More information

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Mahdi Sajadieh and Mohammad Vaziri 1 Department of Electrical Engineering, Khorasgan Branch, Islamic Azad University,

More information

Nonlinear Invariant Attack

Nonlinear Invariant Attack Nonlinear Invariant Attack Practical Attack on Full SCREAM, iscream, and Midori64 Yosuke Todo 13, Gregor Leander 2, and Yu Sasaki 1 1 NTT Secure Platform Laboratories, Tokyo, Japan todo.yosuke@lab.ntt.co.jp,

More information

Zero-Sum Partitions of PHOTON Permutations

Zero-Sum Partitions of PHOTON Permutations Zero-Sum Partitions of PHOTON Permutations Qingju Wang 1, Lorenzo Grassi 2, Christian Rechberger 1,2 1 Technical University of Denmark, Denmark, 2 IAIK, Graz University of Technology, Austria quwg@dtu.dk,

More information

The Hash Function JH 1

The Hash Function JH 1 The Hash Function JH 1 16 January, 2011 Hongjun Wu 2,3 wuhongjun@gmail.com 1 The design of JH is tweaked in this report. The round number of JH is changed from 35.5 to 42. This new version may be referred

More information

Analysis of Differential Attacks in ARX Constructions

Analysis of Differential Attacks in ARX Constructions .. Analysis of Differential Attacks in ARX Constructions Gaëtan Leurent UCL Crypto Group University of Luxembourg Asiacrypt 2012 G. Leurent (UCL & uni.lu) Analysis of Differential Attacks in ARX Constructions

More information

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations Bitslice Encryption for Efficient Masked Software Implementations Vincent Grosso 1 Gaëtan Leurent 1,2 François Xavier Standert 1 Kerem Varici 1 1 UCL, Belgium 2 Inria, France FSE 2014 G Leurent (UCL,Inria)

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li, Bing Sun, Chao Li, Longjiang Qu National University of Defense Technology, Changsha, China ACISP 2010, Sydney, Australia 5

More information

Cryptanalysis of PRESENT-like ciphers with secret S-boxes

Cryptanalysis of PRESENT-like ciphers with secret S-boxes Cryptanalysis of PRESENT-like ciphers with secret S-boxes Julia Borghoff Lars Knudsen Gregor Leander Søren S. Thomsen DTU, Denmark FSE 2011 Cryptanalysis of Maya Julia Borghoff Lars Knudsen Gregor Leander

More information

Structural Evaluation by Generalized Integral Property

Structural Evaluation by Generalized Integral Property Structural Evaluation by Generalized Integral Property Yosue Todo NTT Secure Platform Laboratories, Toyo, Japan todo.yosue@lab.ntt.co.jp Abstract. In this paper, we show structural cryptanalyses against

More information

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Low Complexity Differential Cryptanalysis and Fault Analysis of AES Low Complexity Differential Cryptanalysis and Fault Analysis of AES Michael Tunstall May/June, 2011 Michael Tunstall (University of Bristol) May/June, 2011 1 / 34 Introduction We present a survey of low

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Thorsten Kranz, Gregor Leander, Friedrich Wiemer Horst Görtz Institute for IT Security, Ruhr University Bochum Block Cipher Design k KS m

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

Section Notes 9. Midterm 2 Review. Applied Math / Engineering Sciences 121. Week of December 3, 2018

Section Notes 9. Midterm 2 Review. Applied Math / Engineering Sciences 121. Week of December 3, 2018 Section Notes 9 Midterm 2 Review Applied Math / Engineering Sciences 121 Week of December 3, 2018 The following list of topics is an overview of the material that was covered in the lectures and sections

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, & Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

Analysis of AES, SKINNY, and Others with Constraint Programming

Analysis of AES, SKINNY, and Others with Constraint Programming Analysis of AES, SKINNY, and Others with Constraint Programming Siwei Sun 1,4,5, David Gerault 2, Pascal Lafourcade 2, Qianqian Yang 1,4, Yosuke Todo 3, Kexin Qiao 1,4 and Lei Hu 1,4,5 1 State Key Laboratory

More information

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT Wentao Zhang 1, Zhenzhen Bao 1, Vincent Rijmen 2, Meicheng Liu 1 1.State Key Laboratory of Information

More information

Introduction to Symmetric Cryptography

Introduction to Symmetric Cryptography Introduction to Symmetric Cryptography COST Training School on Symmetric Cryptography and Blockchain Stefan Kölbl February 19th, 2018 DTU Compute, Technical University of Denmark Practical Information

More information

Table Of Contents. ! 1. Introduction to AES

Table Of Contents. ! 1. Introduction to AES 1 Table Of Contents! 1. Introduction to AES! 2. Design Principles behind AES Linear Cryptanalysis Differential Cryptanalysis Square Attack Biclique Attack! 3. Quantum Cryptanalysis of AES Applying Grover

More information

Section Notes 9. IP: Cutting Planes. Applied Math 121. Week of April 12, 2010

Section Notes 9. IP: Cutting Planes. Applied Math 121. Week of April 12, 2010 Section Notes 9 IP: Cutting Planes Applied Math 121 Week of April 12, 2010 Goals for the week understand what a strong formulations is. be familiar with the cutting planes algorithm and the types of cuts

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

Nanyang Technological University, Singapore École normale supérieure de Rennes, France

Nanyang Technological University, Singapore École normale supérieure de Rennes, France Analysis of BLAKE2 Jian Guo Pierre Karpman Ivica Nikolić Lei Wang Shuang Wu Nanyang Technological University, Singapore École normale supérieure de Rennes, France The Cryptographer s Track at the RSA Conference,

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Some integral properties of Rijndael, Grøstl-512 and LANE-256

Some integral properties of Rijndael, Grøstl-512 and LANE-256 Some integral properties of Rijndael, Grøstl-512 and LANE-256 Marine Minier 1, Raphael C.-W. Phan 2, and Benjamin Pousse 3 1 Universit de Lyon, INRIA, INSA-Lyon, CITI, 2 Electronic & Electrical Engineering,

More information

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

ON THE SECURITY OF THE ADVANCED ENCRYPTION STANDARD

ON THE SECURITY OF THE ADVANCED ENCRYPTION STANDARD ON THE SECURITY OF THE ADVANCED ENCRYPTION STANDARD Paul D. Yacoumis Supervisor: Dr. Robert Clarke November 2005 Thesis submitted for the degree of Honours in Pure Mathematics Contents 1 Introduction

More information

Revisiting AES Related-Key Differential Attacks with Constraint Programming

Revisiting AES Related-Key Differential Attacks with Constraint Programming Revisiting AES Related-Key Differential Attacs with Constraint Programming D Gerault (), P Lafourcade (), M Minier (2), C Solnon (3) () - LIMOS, Université Clermont-Ferrand (2) - LORIA, Université de Lorraine

More information

1 Column Generation and the Cutting Stock Problem

1 Column Generation and the Cutting Stock Problem 1 Column Generation and the Cutting Stock Problem In the linear programming approach to the traveling salesman problem we used the cutting plane approach. The cutting plane approach is appropriate when

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations

More information

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 CPSC 418/MATH 318 L01 October 17, 2018 Time: 50 minutes

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Cryptanalysis of Luffa v2 Components

Cryptanalysis of Luffa v2 Components Cryptanalysis of Luffa v2 Components Dmitry Khovratovich 1, María Naya-Plasencia 2, Andrea Röck 3, and Martin Schläffer 4 1 University of Luxembourg, Luxembourg 2 FHNW, Windisch, Switzerland 3 Aalto University

More information

How to Improve Rebound Attacks. María Naya-Plasencia FHNW - Switzerland

How to Improve Rebound Attacks. María Naya-Plasencia FHNW - Switzerland How to Improve Rebound Attacks María Naya-Plasencia FHNW - Switzerland Outline 1 Hash Functions and the SHA-3 Competition 2 The Rebound Attack and Motivation 3 Merging Lists with Respect to t Problem 1

More information

Algebraic Analysis of the Simon Block Cipher Family

Algebraic Analysis of the Simon Block Cipher Family Algebraic Analysis of the Simon Block Cipher amily Håvard Raddum Simula Research Laboratory, Norway Abstract. This paper focuses on algebraic attacks on the Simon family of block ciphers. We construct

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-18 Pierre-Alain Fouque 1, Jérémy Jean,, and Thomas Peyrin 3 1 Université de Rennes 1, France École Normale Supérieure, France 3

More information

Improved Collision Attacks on the Reduced-Round Grøstl Hash Function

Improved Collision Attacks on the Reduced-Round Grøstl Hash Function Improved Collision Attacks on the Reduced-Round Grøstl Hash Function Kota Ideguchi 1,3, Elmar Tischhauser 1,2,, and Bart Preneel 1,2 1 Katholieke Universiteit Leuven, ESAT-COSIC and 2 IBBT Kasteelpark

More information

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method Zheng Li 1, Wenquan Bi 1, Xiaoyang Dong 2, and Xiaoyun Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Nonconvex Quadratic Programming: Return of the Boolean Quadric Polytope

Nonconvex Quadratic Programming: Return of the Boolean Quadric Polytope Nonconvex Quadratic Programming: Return of the Boolean Quadric Polytope Kurt M. Anstreicher Dept. of Management Sciences University of Iowa Seminar, Chinese University of Hong Kong, October 2009 We consider

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

Human-readable Proof of the Related-Key Security of AES-128

Human-readable Proof of the Related-Key Security of AES-128 Human-readable Proof of the Related-Key ecurity of AE-128 Khoongming Khoo 1, Eugene Lee 2, Thomas Peyrin 3,4,5 and iang Meng im 3 1 DO National Laboratories, ingapore kkhoongm@dso.org.sg 2 Raffles Institution,

More information

arxiv: v1 [cs.cr] 13 Sep 2016

arxiv: v1 [cs.cr] 13 Sep 2016 Hacking of the AES with Boolean Functions Michel Dubois Operational Cryptology and Virology Laboratory Éric Filiol Operational Cryptology and Virology Laboratory September 14, 2016 arxiv:1609.03734v1 [cs.cr]

More information

(Solution to Odd-Numbered Problems) Number of rounds. rounds

(Solution to Odd-Numbered Problems) Number of rounds. rounds CHAPTER 7 AES (Solution to Odd-Numbered Problems) Review Questions. The criteria defined by NIST for selecting AES fall into three areas: security, cost, and implementation. 3. The number of round keys

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

How hard is it to find a good solution?

How hard is it to find a good solution? How hard is it to find a good solution? Simons Institute Open Lecture November 4, 2013 Research Area: Complexity Theory Given a computational problem, find an efficient algorithm that solves it. Goal of

More information

Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty

Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty Information Systems International Conference (ISICO), 2 4 December 2013 Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty Rizki Yugitama, Bety Hayat Susanti,

More information

Quantum Differential and Linear Cryptanalysis

Quantum Differential and Linear Cryptanalysis Quantum Differential and Linear Cryptanalysis Marc Kaplan 1,2 Gaëtan Leurent 3 Anthony Leverrier 3 María Naya-Plasencia 3 1 LTCI, Télécom ParisTech 2 School of Informatics, University of Edinburgh 3 Inria

More information

A Fault Attack on the LED Block Cipher

A Fault Attack on the LED Block Cipher A Fault Attack on the LED Block Cipher P. Jovanovic, M. Kreuzer and I. Polian Fakultät für Informatik und Mathematik Universität Passau D-94030 Passau, Germany philipp.jovanovic,martin.kreuzer,ilia.polian@uni-passau.de

More information

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013 Inside Keccak Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013 1 / 49 Outline

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Attacking AES via SAT

Attacking AES via SAT Computer Science Department Swansea University BCTCS Warwick, April 7, 2009 Introduction In the following talk, a general translation framework, based around SAT, is considered, with the aim of providing

More information

Security Analysis of the Block Cipher SC2000

Security Analysis of the Block Cipher SC2000 Security Analysis of the Block Cipher SC2000 VERSION 1.1 FINAL REPORT Alex Biryukov University of Luxembourg, Luxembourg Ivica Nikolić Nanyang Technological University, Singapore Contents 1 Introduction

More information

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY Rainer Steinwandt 1,2 Florida Atlantic University, USA (joint work w/ B. Amento, M. Grassl, B. Langenberg 2, M. Roetteler) 1 supported

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo, Waterloo,

More information

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version)

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Qingju Wang 1,2,3, Yonglin Hao 4, Yosuke Todo 5, Chaoyun Li 6, Takanori Isobe 7, and Willi Meier

More information

Finding good differential patterns for attacks on SHA-1

Finding good differential patterns for attacks on SHA-1 Finding good differential patterns for attacks on SHA-1 Krystian Matusiewicz and Josef Pieprzyk Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie University,

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES CSC/ECE 574 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms CSC/ECE 574 Dr. Peng Ning 1 Outline Introductory Remarks Feistel Cipher DES AES CSC/ECE 574 Dr. Peng Ning 2 Introduction

More information

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures Jean-Sébastien Coron 1, Arnab Roy 1,2, Srinivas Vivek 1 1 University of Luxembourg 2 DTU, Denmark

More information

Module 2 Advanced Symmetric Ciphers

Module 2 Advanced Symmetric Ciphers Module 2 Advanced Symmetric Ciphers Dr. Natarajan Meghanathan Professor of Computer Science Jackson State University E-mail: natarajan.meghanathan@jsums.edu Data Encryption Standard (DES) The DES algorithm

More information

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Jérémy Jean and Pierre-Alain Fouque Ecole Normale Supérieure 45 rue d Ulm 75230 Paris Cedex 05 France {Jeremy.Jean,Pierre-Alain.Fouque}@ens.fr

More information

Introduction to Mathematical Programming IE406. Lecture 21. Dr. Ted Ralphs

Introduction to Mathematical Programming IE406. Lecture 21. Dr. Ted Ralphs Introduction to Mathematical Programming IE406 Lecture 21 Dr. Ted Ralphs IE406 Lecture 21 1 Reading for This Lecture Bertsimas Sections 10.2, 10.3, 11.1, 11.2 IE406 Lecture 21 2 Branch and Bound Branch

More information

New attacks on Keccak-224 and Keccak-256

New attacks on Keccak-224 and Keccak-256 New attacks on Keccak-224 and Keccak-256 Itai Dinur 1, Orr Dunkelman 1,2 and Adi Shamir 1 1 Computer Science department, The Weizmann Institute, Rehovot, Israel 2 Computer Science Department, University

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48

Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48 Improved inear Cryptanalysis of reduced-round SIMON-32 and SIMON-48 Mohamed Ahmed Abdelraheem, Javad Alizadeh 2, Hoda A. Alkhzaimi 3, Mohammad eza Aref 2, Nasour Bagheri 4, and Praveen Gauravaram 5 SICS

More information

Block Cipher Invariants as Eigenvectors of Correlation Matrices

Block Cipher Invariants as Eigenvectors of Correlation Matrices Block Cipher Invariants as Eigenvectors of Correlation Matrices Tim Beyne imec-cosic, KU Leuven name.lastname@esat.kuleuven.be Abstract. A new approach to invariant subspaces and nonlinear invariants is

More information

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version )

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Anne Canteaut, Sébastien Duval, and Gaëtan Leurent Inria, project-team SECRET, France {Anne.Canteaut, Sebastien.Duval,

More information

Another view of the division property

Another view of the division property Another view of the division property Christina Boura and Anne Canteaut Université de Versailles-St Quentin, France Inria Paris, France Dagstuhl seminar, January 2016 Motivation E K : block cipher with

More information

Differential Analaysis of Block Ciphers SIMON and SPECK

Differential Analaysis of Block Ciphers SIMON and SPECK 1 / 36 Differential Analaysis of Block Ciphers SIMON and SPECK Alex Biryukov, Arnab Roy, Vesselin Velichkov 2 / 36 Outline Introduction Light-Weight Block Ciphers: SIMON and SPECK Differential Anlaysis

More information

Section Notes 8. Integer Programming II. Applied Math 121. Week of April 5, expand your knowledge of big M s and logical constraints.

Section Notes 8. Integer Programming II. Applied Math 121. Week of April 5, expand your knowledge of big M s and logical constraints. Section Notes 8 Integer Programming II Applied Math 121 Week of April 5, 2010 Goals for the week understand IP relaxations be able to determine the relative strength of formulations understand the branch

More information

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard +,0, and -a are only notations! Review - Groups Def (group): A set G with a binary

More information

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Block ciphers Online Cryptography Course What is a block cipher? Block ciphers: crypto work horse n bits PT Block n bits E, D CT Block Key k bits Canonical

More information

CS 350 Algorithms and Complexity

CS 350 Algorithms and Complexity CS 350 Algorithms and Complexity Winter 2019 Lecture 15: Limitations of Algorithmic Power Introduction to complexity theory Andrew P. Black Department of Computer Science Portland State University Lower

More information

Hardware Design and Analysis of Block Cipher Components

Hardware Design and Analysis of Block Cipher Components Hardware Design and Analysis of Block Cipher Components Lu Xiao and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland St.

More information

CS 350 Algorithms and Complexity

CS 350 Algorithms and Complexity 1 CS 350 Algorithms and Complexity Fall 2015 Lecture 15: Limitations of Algorithmic Power Introduction to complexity theory Andrew P. Black Department of Computer Science Portland State University Lower

More information

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015 Kaisa Nyberg Department of Computer Science Aalto University School of Science s 2 r t S3, Sackville, August 11, 2015 Outline Linear characteristics and correlations Matsui s algorithms Traditional statistical

More information

A SIMPLIFIED RIJNDAEL ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES

A SIMPLIFIED RIJNDAEL ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES A SIMPLIFIED RIJNDAEL ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES MOHAMMAD MUSA, EDWARD F SCHAEFER, AND STEPHEN WEDIG Abstract In this paper, we describe a simplified version of the Rijndael

More information

Building Secure Block Ciphers on Generic Attacks Assumptions

Building Secure Block Ciphers on Generic Attacks Assumptions Building Secure Block Ciphers on Generic Attacks Assumptions Jacques Patarin and Yannick Seurin University of Versailles and Orange Labs SAC 2008 August 14-15, 2008 the context security of symmetric primitives

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Haraka v2 Efficient Short-Input Hashing for Post-Quantum Applications

Haraka v2 Efficient Short-Input Hashing for Post-Quantum Applications Haraka v2 Efficient Short-Input Hashing for Post-Quantum Applications Stefan Kölbl 1, Martin M. Lauridsen 2, Florian Mendel 3 and Christian Rechberger 1,3 1 DTU Compute, Technical University of Denmark,

More information

Integer Programming ISE 418. Lecture 13. Dr. Ted Ralphs

Integer Programming ISE 418. Lecture 13. Dr. Ted Ralphs Integer Programming ISE 418 Lecture 13 Dr. Ted Ralphs ISE 418 Lecture 13 1 Reading for This Lecture Nemhauser and Wolsey Sections II.1.1-II.1.3, II.1.6 Wolsey Chapter 8 CCZ Chapters 5 and 6 Valid Inequalities

More information