Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers

Division property is a generalized integral property proposed by Todo at EUROCRYPT 2015, and very recently, Todo et al. proposed bit-based division property and applied to SIMON32 at FSE 2016. However, this technique can only be applied to block ciphers with block size no larger than 32 due to its high time and memory complexity. In this paper, we extend Mixed Integer Linear Programming (MILP) method, which is used to search differential characteristics and linear trails of block ciphers, to search integral distinguishers of block ciphers based on division property with block size larger than 32.

[1]  Yosuke Todo,et al.  Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.

[2]  Anne Canteaut,et al.  Another View of the Division Property , 2016, CRYPTO.

[3]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[4]  Mingsheng Wang,et al.  Security Evaluation against Differential Cryptanalysis for Block Cipher Structures , 2011, IACR Cryptol. ePrint Arch..

[5]  Lei Hu,et al.  Automatic Security Evaluation of Block Ciphers with S-bP Structures Against Related-Key Differential Attacks , 2013, Inscrypt.

[6]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[7]  Stefan Kölbl,et al.  Observations on the SIMON Block Cipher Family , 2015, CRYPTO.

[8]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[9]  Bo Zhu,et al.  The Simeck Family of Lightweight Block Ciphers , 2015, CHES.

[10]  Kazuhiko Minematsu,et al.  $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.

[11]  Yosuke Todo Integral Cryptanalysis on Full MISTY1 , 2015, CRYPTO.

[12]  Wenling Wu,et al.  Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE , 2015, INDOCRYPT.

[13]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[14]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[15]  Lei Hu,et al.  Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of ( Related-key ) Differential and Linear Characteristics with Predefined Properties , 2015 .

[16]  Dongdai Lin,et al.  On the Division Property of Simon48 and Simon64 , 2016, IWSEC.

[17]  Yosuke Todo,et al.  Bit-Based Division Property and Application to Simon Family , 2016, FSE.

[18]  Wenling Wu,et al.  Integral Attack Against Bit-Oriented Block Ciphers , 2015, ICISC.

[19]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[20]  Lei Hu,et al.  Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.

[21]  Stefan Lucks The Saturation Attack - A Bait for Twofish , 2000, FSE.

[22]  Dengguo Feng,et al.  Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers , 2012, ACNS.

[23]  Vincent Rijmen,et al.  Cryptanalysis of Reduced-Round SIMON32 and SIMON48 , 2014, INDOCRYPT.

[24]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[25]  Peng Liu,et al.  Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.

[26]  Mingsheng Wang,et al.  Integral Attacks on Reduced-Round PRESENT , 2013, ICICS.

[27]  Zhichao Yang,et al.  New observation on division property , 2016, Science China Information Sciences.

[28]  Alex Biryukov,et al.  Structural Cryptanalysis of SASAS , 2001, Journal of Cryptology.