Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree
Total Page:16
File Type:pdf, Size:1020Kb
Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree Yosuke Todo1;2 1 NTT Secure Platform Laboratories, Tokyo, Japan [email protected] 2 Kobe University, Kobe, Japan Abstract. We proposed the division property, which is a new method to find integral characteristics, at EUROCRYPT 2015. In this paper, we expound the division property, its effectiveness, and follow-up results. Higher-Order Differential and Integral Cryptanalyses. After the pro- posal of the differential cryptanalysis [1], many extended cryptanalyses have been proposed. The higher-order differential cryptanalysis is one of such extensions. The concept was first introduced by Lai [6] and the advantage over the classical differential cryptanalysis was studied by Knudsen [4]. Assuming the algebraic degree of the target block cipher Ek is upper-bounded by d for any k, the dth order differential is always constant. Then, we can distinguish the target cipher Ek as ideal block ciphers because it is unlikely that ideal block ciphers have such property, and we call this property the higher-order differential characteristics in this paper. The similar technique to the higher-order differential cryptanalysis was used as the dedicated attack against the block cipher Square [3], and the dedicated attack was later referred to the square attack. In 2002, Knudsen and Wagner formalized the square attack as the integral cryptanalysis [5]. In the integral cryptanalysis, attackers first prepare N chosen plaintexts. If the XOR of all cor- responding ciphertexts is 0, we say that the cipher has an integral characteristic with N chosen plaintexts. The integral characteristic is found by evaluating the propagation of four integral properties: A, C, B, and U. Division Property. Before the introduction of the division property, it is im- portant to understand the difference between the higher-order differential and integral cryptanalyses. Actually, we can regard both cryptanalyses as the same cryptanalysis. Nevertheless, the higher-order differential and integral characteris- tics are constructed by completely different methods, and either of both methods has its own advantages and disadvantages. Moreover, there are some experi- mental characteristics that cannot be proven by either of both methods. These observation causes significant motivation that we develop the division property. At Eurocrypt 2015, we proposed the division property, which is a novel tech- nique to find integral (higher-order differential) characteristics [8]. This technique is the generalization of the integral property that can also exploit the algebraic degree at the same time. As a result, the division property can find integral characteristics that cannot be found by the two conventional methods. Let X be a subset whose elements take n-bit values, and assume that the set fulfills n L the division property Dk . Then, x2 πu(x) is 0 and unknown when w(u) < k X n and w(u) ≥ k, respectively, where w(u) denotes the Hamming weight of u 2 F2 . n n n The division properties Dn, D2 , and D1 correspond to the integral properties n n A, B, and U, respectively. Clearly, the division properties from D3 to Dn−1 are not used in the integral property. Moreover, let us consider the set S(X) whose elements are computed by applying the S-box S for elements in X. Then, if the algebraic degree of the S-box is at most d, the propagation of the division n n property is Dk !Ddk=de. The proposal paper of the division property at EUROCRYPT2015 only shows the usefulness of generic attacks against Feistel and Substitution-Permutation networks. To insist the usefulness of the division property, we applied the new technique to the cryptanalysis on full MISTY1 at CRYPTO2015 [7]. Then, many follow-up results have been reported [11, 9, 2, 10], and nowadays, new ciphers that discuss the security for the analysis using the division property in advance have been proposed. References 1. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO. LNCS, vol. 537, pp. 2{21. Springer (1990) 2. Boura, C., Canteaut, A.: Another view of the division property (2016), https: //eprint.iacr.org/2016/554, (Accepted to CRYPTO 2016) 3. Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE. LNCS, vol. 1267, pp. 149{165. Springer (1997) 4. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE. LNCS, vol. 1008, pp. 196{211. Springer (1994) 5. Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE. LNCS, vol. 2365, pp. 112{127. Springer (2002) 6. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Communications and Cryptography. The Springer International Series in Engineering and Computer Science, vol. 276, pp. 227{233 (1994) 7. Todo, Y.: Integral cryptanalysis on full MISTY1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO Part I. LNCS, vol. 9215, pp. 413{432. Springer (2015a) 8. Todo, Y.: Structural evaluation by generalized integral property. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT Part I. LNCS, vol. 9056, pp. 287{314. Springer (2015b) 9. Todo, Y., Morii, M.: Bit-based division property and application to Simon family. IACR Cryptology ePrint Archive 2016, 285 (2016), https://eprint.iacr.org/ 2016/285, (Accepted to FSE 2016) 10. Xiang, Z., Zhang, W., Bao, Z., Lin, D.: Applying milp method to searching in- tegral distinguishers based on division property for 6 lightweight block ciphers. IACR Cryptology ePrint Archive 2016, 857 (2016), https://eprint.iacr.org/ 2016/857, (Accepted to ASIACRYPT 2016) 11. Zhang, H., Wu, W.: Structural evaluation for generalized Feistel structures and ap- plications to LBlock and TWINE. In: Biryukov, A., Goyal, V. (eds.) INDOCRYPT. LNCS, vol. 9462, pp. 218{237. Springer (2015).