Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property

Division property is a generalized integral property proposed by Todo at Eurocrypt 2015. Previous tools for automatic searching are mainly based on the Mixed Integer Linear Programming (MILP) method and trace the division property propagation at the bit level. In this paper, we propose automatic tools to detect ARX ciphers’ division property at the bit level and some specific ciphers’ division property at the word level.

[1]  Meiqin Wang,et al.  Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2 , 2014, ACISP.

[2]  Lei Hu,et al.  Analysis of AES, SKINNY, and Others with Constraint Programming , 2017, IACR Trans. Symmetric Cryptol..

[3]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[4]  Vincent Rijmen,et al.  The WHIRLPOOL Hashing Function , 2003 .

[5]  Frederic P. Miller,et al.  Advanced Encryption Standard , 2009 .

[6]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[7]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[8]  Marine Minier,et al.  Constraint Programming Models for Chosen Key Differential Cryptanalysis , 2016, CP.

[9]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[10]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[11]  Stephen A. Cook,et al.  The complexity of theorem-proving procedures , 1971, STOC.

[12]  Toshinobu Kaneko,et al.  A New Higher Order Differential of CLEFIA , 2014, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[14]  Stefan Kölbl,et al.  Observations on the SIMON Block Cipher Family , 2015, CRYPTO.

[15]  Wenling Wu,et al.  Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE , 2015, INDOCRYPT.

[16]  Dongdai Lin,et al.  Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.

[17]  Cesare Tinelli,et al.  Satisfiability Modulo Theories , 2021, Handbook of Satisfiability.

[18]  Brian A. Carter,et al.  Advanced Encryption Standard , 2007 .

[19]  Yanjun Li,et al.  Improved Integral Attacks on Reduced-Round CLEFIA Block Cipher , 2011, WISA.

[20]  Abdel Alim Kamal,et al.  Applications of SAT Solvers to AES Key Recovery from Decayed Key Schedule Images , 2010, 2010 Fourth International Conference on Emerging Security Information, Systems and Technologies.

[21]  B. Preneel,et al.  Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20⋆ , 2013 .

[22]  Yosuke Todo,et al.  Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.

[23]  Lei Hu,et al.  MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck , 2016, FSE.

[24]  Florian Mendel,et al.  The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.

[25]  Daesung Kwon,et al.  LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors , 2013, WISA.

[26]  Wei Wang,et al.  MILP-Aided Bit-Based Division Property for ARX-Based Block Cipher , 2016, IACR Cryptol. ePrint Arch..

[27]  Alex Biryukov,et al.  Design Strategies for ARX with Provable Bounds: Sparx and LAX , 2016, ASIACRYPT.

[28]  Toshinobu Kaneko,et al.  New Integral Characteristics of KASUMI Derived by Division Property , 2016, WISA.

[29]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[30]  Yosuke Todo,et al.  Bit-Based Division Property and Application to Simon Family , 2016, FSE.

[31]  Vincent Rijmen,et al.  Division Cryptanalysis of Block Ciphers with a Binary Diffusion Layer , 2017, IACR Cryptol. ePrint Arch..

[32]  Marine Minier,et al.  Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks , 2009, AFRICACRYPT.

[33]  Yosuke Todo Integral Cryptanalysis on Full MISTY1 , 2015, CRYPTO.

[34]  Wei Wang,et al.  MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers , 2016, IACR Cryptol. ePrint Arch..

[35]  Qianqian Yang,et al.  Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA , 2016, IACR Cryptol. ePrint Arch..

[36]  Lei Hu,et al.  Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.

[37]  Jongsung Kim,et al.  Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 , 2004, ACISP.

[38]  Toshinobu Kaneko,et al.  Integral characteristics of MISTY2 derived by division property , 2016, 2016 International Symposium on Information Theory and Its Applications (ISITA).

[39]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[40]  Marine Minier,et al.  Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds , 2008, AFRICACRYPT.

[41]  Alex Biryukov,et al.  Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs , 2017, IACR Trans. Symmetric Cryptol..

[42]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[43]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[44]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[45]  Gregory V. Bard,et al.  Algebraic Cryptanalysis of the Data Encryption Standard , 2007, IMACC.

[46]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.