Higher order differentiation over finite fields with applications to generalising the cube attack

Higher order differentiation was introduced in a cryptographic context by Lai. Several attacks can be viewed in the context of higher order differentiations, amongst them the cube attack of Dinur and Shamir and the AIDA attack of Vielhaber. All of the above have been developed for the binary case. We examine differentiation in larger fields, starting with the field $$\mathrm {GF}(p)$$GF(p) of integers modulo a prime p, and apply these techniques to generalising the cube attack to $$\mathrm {GF}(p)$$GF(p). The crucial difference is that now the degree in each variable can be higher than one, and our proposed attack will differentiate several times with respect to each variable (unlike the classical cube attack and its larger field version described by Dinur and Shamir, both of which differentiate at most once with respect to each variable). Connections to the Moebius/Reed Muller Transform over $$\mathrm {GF}(p)$$GF(p) are also examined. Finally we describe differentiation over finite fields $$\mathrm {GF}(p^s)$$GF(ps) with $$p^s$$ps elements and show that it can be reduced to differentiation over $$\mathrm {GF}(p)$$GF(p), so a cube attack over $$\mathrm {GF}(p^s)$$GF(ps) would be equivalent to cube attacks over $$\mathrm {GF}(p)$$GF(p).

[1]  J. Vandewalle,et al.  Block Ciphers Based on Modular Arithmetic , 1993 .

[2]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[3]  Pierre-Alain Fouque,et al.  Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks , 2013, IACR Cryptol. ePrint Arch..

[4]  Thomas Johansson,et al.  SNOW - A new stream cipher , 2000 .

[5]  Eric Filiol,et al.  A New Statistical Testing for Symmetric Ciphers and Hash Functions , 2002, ICICS.

[6]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[7]  Willi Meier,et al.  High order differential attacks on stream ciphers , 2012, Cryptography and Communications.

[8]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[9]  Sean O'Neil Algebraic Structure Defectoscopy , 2007, IACR Cryptol. ePrint Arch..

[10]  Xuejia Lai,et al.  Higher order differential cryptanalysis framework and its applications , 2011, International Conference on Information Science and Technology.

[11]  Marco Pedicini,et al.  Cube Attack in Finite Fields of Higher Order , 2011, AISC.

[12]  Antoine Joux,et al.  Algorithmic Cryptanalysis , 2009 .

[13]  Michael Vielhaber Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack , 2007, IACR Cryptol. ePrint Arch..

[14]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[15]  E. Kummer,et al.  Ueber die Ergänzungssätze zu den allgemeinen Reciprocitätsgesetzen. , 1852 .

[16]  Willi Meier,et al.  Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.

[17]  Some Counting Problems Involving the Multinomial Expansion , 1991 .

[18]  Adi Shamir,et al.  Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..

[19]  E. Kummer Über die Ergänzungssätze zu den allgemeinen Reciprocitätsgesetzen. , 1852 .

[20]  Dana Ron,et al.  Testing Polynomials over General Fields , 2006, SIAM J. Comput..

[21]  Michael Vielhaber,et al.  AIDA Breaks BIVIUM (A&B) in 1 Minute Dual Core CPU Time , 2009, IACR Cryptol. ePrint Arch..

[22]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[23]  Raphael C.-W. Phan,et al.  Comparison of Cube Attacks Over Different Vector Spaces , 2015, IMACC.

[24]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[25]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.