<<

Decorrelation: A Theory for Security

Serge Vaudenay

Swiss Federal Institute of Technology (EPFL) [email protected]

Abstract. Pseudorandomness is a classical model for the security of block ciphers. In this paper we propose conve- nient tools in order to study it in connection with the Shannon Theory, the Carter-Wegman universal hash functions paradigm, and the Luby-Rackoff approach. This enables the construction of new ciphers with security proofs under specific models. We show how to ensure security against basic differential and linear and even more general attacks. We propose practical construction schemes.

1 Introduction

Conventional is used in order to enforce confidentiality of communications in a network. Following the Kerckhoffs principles [34], schemes are defined by three public algorithms: a generation scheme, an encryption scheme, and a decryption scheme. Two parties willing to communicate confidentially can generate a private key which

is used as a parameter for encryption and decryption. Here encryption and decryption are formalized as functions

¡£¢ ¢¥¤§¦¨¦ © ¤ ¤ and ¡ , respectively, such that for any message . In 1949, Shannon formalized the notion of secrecy [59]. He formally proved the unconditional security (in his security model) of the Vernam Cipher which had been published in 1926 [71]. Unfortunately, this scheme happens to be quite expensive to implement for networking because the sender and the receiver need to be synchronized, and they need quite cumbersome huge keys. Shannon’s result also proves that unconditional security cannot be achieved in a better (i.e. cheaper) way. For this reason, empirical security seemed to be the only efficient alternative, and all secret key block ciphers which have been publicly developed were considered to be secure until some researcher published a dedicated attack on it. Therefore research mostly advanced like a tennis game between designers and analysts. In the 70s the U.S. Government used to be far ahead of academic research on . By releasing the (DES) [2] without development rationales, this paradoxically boosted research on block ciphers as researchers were trying to reverse engineer or attack the design of DES. Real advances on the attack strategies on block ciphers were made in the early 90s when Biham and Shamir invented differential cryptanalysis and applied it

against DES [7,8,9,10]. The best version of this attack can recover a secret key with a simple   -chosen plaintext attack.1 Although this attack is heuristic, experiments confirmed the results. Biham and Shamir’s attack was based on statistical cryptanalysis ideas which were later used by Gilbert and Chasse´ against another cipher [15,16]. Those ideas inspired Matsui who developed a on DES [41,42]. This heuristic attack, which has been

implemented, can recover the key with a   -known plaintext attack. Since then, many researchers tried to generalize and improve these attacks (see, for instance, [22,27,29,31,35,36,37,48,61,62]), but the underlying ideas were quite the

same. ¤

The basic idea of differential cryptanalysis is to use properties like “if ¤ and are two plaintext blocks such that

2

¤©¤ ¢ ¤ ¦!" , then it is likely that ¢¥¤§¦© ”. Then the attack is an iterated two-chosen plaintexts attack

which consists in getting the encrypted values of two random plaintexts which verify ¤§© ¤#$ until the special event

¢¥¤§¦& " ')(+* ¢ ¤ ¦,.-0/213¤.,.-546

¢ ¤§¦%© occurs. Similarly, linear cryptanalysis consists in using the probability

4 /

- 798#¢: ;¦

for two given hyperplanes - and . With the -vector space structure, hyperplanes are half-spaces, and this <>1= probability should be close to <31= . Linear cryptanalysis exploits the distance between this probability and when

it is large enough. More precisely, linear cryptanalysis is an incremental one-known plaintext attack where we simply

4 /

¤£,?- 6 * ¢ ¤ ¦#,@- 6 measure the correlation between the events * and . Cryptanalysis is not restricted to destructive purposes. It also has a positive side on which the analyst tries to prove the security of cryptographic schemes. Unlike the negative aspects which can be purely intuitive (there is no need

1 Previously, the best known attack was an improvement of exhaustive search which required on average A=BDC DES computations by using the complementation property. 2 Here E denotes the bitwise exclusive OR function. However, this technique can be extended to any other group law. for proving that an attack works if we can experiment it successfully), the positive aspects require more formal and systematic results. Instead of breaking or proposing new encryption functions, Nyberg first formalized the notion of strength against differential cryptanalysis [50]. Similarly, Chabaud and Vaudenay formalized the notion of strength against linear crypt- analysis [12]. With this approach, we can study how to make internal computation boxes resistant against both attacks. This can be used in a heuristic way by usual active s-boxes counting tricks (e.g. see [22,23]). This has also been used to construct the PURE cipher for which we can prove the security against both attacks (see Nyberg and Knudsen [52]), but in an unsatisfactory way which introduces some algebraic properties which lead to other attacks as shown by Jakob- sen and Knudsen [26]. The Nyberg-Knudsen approach was later used by Matsui in practical block ciphers including MISTY and KASUMI [1,43,44]. Another approach in order to study the security of block ciphers was introduced by Luby and Rackoff in 19883 [40]. They have shown how to formalize security by pseudo-randomness and how to prove the security of the underlying DES construction — the Feistel scheme [14] — provided that round functions are totally random. As for the Shannon result, this suffers from the expensive cost of random bits, and basically requires having an enormous private key. We can still use derandomization techniques, like the Carter-Wegman method [11,73] for sampling pairwise independent numbers. This leads us to the notion of decorrelation which enables measuring the pseudo-randomness with small keys and studying how it protects against attacks.

Inspired by Carter and Wegman, we use simple primitives which we call NUT (for “ F -Universal Transformation”) since they are so cheap to implement. We propose construction methods for block ciphers that we call COCONUT (for “Cipher Organized with Cute Operations and NUT”), PEANUT (for “Pretty Encryption Algorithm with NUT”), and WALNUT (for “Wonderful Algorithm with Light NUT”). Our construction is based on a theory which mixes all previous results and happens to offer new ways of investigation for research on block ciphers.

1.1 Related Work Several researchers concentrated on the positive side of cryptanalysis: security arguments. Usually block cipher de- signers try to upper bound the probability of the best differential or linear characteristics in ad-hoc ways. Some results apply to multi-path characteristics like Nyberg-Knudsen [51,52], Aoki-Ohta [3], Keliher et al. [32,33], and Park et al. [53,54]. In another approach, Luby-Rackoff [39] and Maurer-Massey [45] studied the security of product ciphers.

One of our purpose is to quantify the security against ciphers when a limited number G of samples are available, starting from the seminal work Luby-Rackoff [40] related to Feistel schemes [14]. Some extensions investigated the

security with higher values of G , e.g. Patarin [56], and Maurer-Pietrzak [46]. Many other researchers have applied the same techniques to other schemes. (See, for instance, [19,24,25,30,47,49].) Our work studies provable security against specific models of attacks. We addressed the basic differential and

linear cryptanalysis and the more general model of iterated attacks which are based on a (low) specific number G of plaintext/ samples. Our work was further extended by Junod [28] with techniques using statistics. Some papers related to the theory presented in this article are collected on [66].

1.2 Structure of this Article The paper is organized as follows. First we give some definitions on decorrelation (Section 2) and basic constructions for NUTs (Section 3). Then we investigate connections to Shannon’s perfect secrecy notion (Section 4). We show how to express security results in the Luby-Rackoff security model (Section 5). We prove how pairwise decorrelation can protect a cipher against basic differential and linear cryptanalysis (Sections 6.1 and 6.2). We generalize those results

with the notion of “iterated attacks of order G ” (Section 6.3). Then we apply decorrelation upper bounds to practical constructions such as Feistel Ciphers (Section 7). Finally, we define the COCONUT, PEANUT and WALNUT families (Sections 8.1 and 8.2).

1.3 Notations In what follows we use the following notations:

3 An earlier version was presented at the CRYPTO ’85 conference.

2

H HKJ J

¤ IL¢ ¢ ¤§¦M¦

: composition of two functions: I is a function which maps onto , N

: set of real numbers, O

798#¢¥O=¦ : finite field with elements,

PRQ P

: set of all sequences which consist of G elements of a set , SUTWVWX

: advantage of a distinguisher Y (see Section 5), [

<+Z : variable which is set to 1 if the predicate is satisfied or to 0 otherwise,

\

` ¢¥§^"a¦

'!]2¢¥§^"_¦ : differential probability of a function with characteristic (see Section 6.1),

b

` ¢¥§^"a¦ '!]+¢c§^"a¦ : linear probability of a function with characteristic (see Section 6.2).

We represent all random variables by capital letters. They are associated to a probability distribution which will be

'K(+* de©f¤W6 clear from the context. For instance, d may denote a random variable and may represent the probability

that it takes a given value ¤ .

h i g.jh

Given finite sets g and , a real matrix of type is defined by an array of real numbers whose row indices

N0kmlWn

h o

and column indices run in g and respectively. We let denote the set of all these matrices. The term in row

/

i% r s tut itut vw?¢cix¦ tutut iytztut w tzt itut { i and column p is denoted . In Section 2.4 four norms , , , and of the matrix will be

defined.

Random functions or permutations will be considered. They will be represented by random variables, e.g. | or .

Q Q

|%6 * 6 G

Section 2.1 defines the matrix * or for any positive integer . Random functions or permutations with “ideal”

} distributions will be denoted with a star superscript as |~} or .

2 Decorrelation

2.1 Block Ciphers, Random Functions, Distribution Matrices P In what follows, we consider ciphers as random permutations on a message-block space . Since we are consid-

ering block ciphers, and for simplicity reasons, messages are considered as elements of P which is assumed to be a

P

finite set. In most of practical cases, we have ©€2‚^_<=ƒ=„ . We emphasize on being a random permutation. Here P

the randomness comes from the random choice of the secret key. In particular, for any (fixed) permutation ` over ,

©`6 `

there is a probability 'K(+* that the instance is equal to .

P P

4 / G

Definition 1. Given a random function | from a given set to a given set and an integer , we define the

Q Q Q Q

P P

G * |%6 | j ¢¥¤m^¨ W¦ * |%6 /

-wise distribution matrix of as a 4 -matrix where the -entry of corresponding to the multi-

PRQ PRQ

Q Q

¤$©f¢ ¤†4=^_‡_‡+‡_^M¤ ¦ , ~©f¢ 43^+‡_‡_‡_^¨ ¦#, /

points 4 and is defined as the probability that we simultaneously have

Q

‘

‹

©')(2* ¤Ž 6 |ˆ¢ ¤ ¦!©‰ o&©Š<;^+‡_‡+‡a^MG * |%6

q q Œ

for . We denote it r .

Q

4

G ¢¥|ˆ¢¥¤ ¦’^+‡_‡+‡_^M|ˆ¢¥¤ ¦¨¦

Basically, each row of the G -wise distribution matrix corresponds to the distribution of the -tuple

Q

4

^+‡_‡_‡_^¨¤ ¦ G

where ¢¥¤ corresponds to the index of the row. Intuitively, every experiment (or attack) on with samples

will provide some information on some simultaneous equations ¢¥¤†q“¦ˆ©” ;q . The experiment probability will thus

Q 6 correspond to a cell in the * matrix.

2.2 Perfect Decorrelation G The G -wise distribution matrix of a random function intuitively defines its -wise decorrelation. There is no precise

definition of decorrelation, only ways to compare some, and models for perfect decorrelation. Two random functions G have the same G -wise decorrelation if, and only if their -wise distribution matrices are equal. A random function (or a random permutation) will be compared with an ideal version of it which will have to be

specified. Then, we will be able to compare the decorrelations of the function (or permutation) with its ideal version.

P P

For example, a block cipher over is compared with the ideal block cipher } over which is defined to be a

P P

©•>W^+<=ƒ=„ –z—˜ ¢: =„™ ¦Kš›@ =„

random permutation over with uniform distribution. Note that for , we need / bits

}

in order to specify fully an instance of } , which is enormous. If and have the same decorrelation to the order

G

G , we say that the -wise decorrelation of the cipher is perfect.

P P

4 / |y}

Similarly a random function | from to is compared with a uniformly distributed random function

P P

4 /

| | |~} from to . We say that the G -wise decorrelation of the random function is perfect if and have the same

G -wise decorrelation.

3

P P

4 / |

Let | be a random function from to . Saying that the function has a perfect 1-wise decorrelation means

4 4

|ˆ¢ ¤ ¦

that for any ¤ the distribution of is uniform.

¤œ4ž©Ÿ¤/

Saying that the function | has a perfect 2-wise decorrelation means that for any the random variables

|ˆ¢¥¤/>¦ / |ˆ¢ ¤†4_¦ and are uniformly distributed and independent. This is exactly the notion of strongly universal function

as defined by Carter and Wegman [73].

P ©¤/

Saying that a cipher on has a perfect 2-wise decorrelation means that for any ¤œ4y , the random variable

¢¥¤ 42¦’^ ¢ ¤§/2¦M¦ ¢ 4>^M ;/+¦ 40©• ;/ ¢ is uniformly distributed among all the pairs such that . This is exactly the notion of pairwise independent permutation as defined by Carter and Wegman [73].

2.3 Decorrelation Distance The previous section provides a qualitative way to compare decorrelations. Here we introduce a quantitative way to

do the same.

P P

4 /

¡ G

Definition 2. Given two random functions | and from a given set to a given set , an integer and a

Q Q

N$¢¤£ ¥2lW¢ž£

¦

¡£¢¨* |%6 ^+* ¡%6 ¦ G ¡ |

distance ¡ over the matrix space , we call the -wise decorrelation -distance between

Q Q

¡ | ¡£¢M* |%6 ^+* ¡%6 ¦ G

and ¡ . When is the ideal version of and is clear from the context we call the -wise decorrelation |

¡ -bias of .

Q Q

4 4

^_‡_‡+‡_^M¤ ¦ ¢¥|ˆ¢ ¤ ¦’^+‡_‡+‡_^M|ˆ¢¥¤ ¦¨¦

A decorrelation distance of zero means that for any multi-point ¤$©•¢¥¤ the multi-points

Q

4

¦’^+‡_‡+‡_^M¡ˆ¢¥¤ ¦M¦ | ¡ and ¢¥¡ˆ¢¥¤ have the same distribution, so that and have the same decorrelation.

2.4 Classical Distances

/

vˆw §!w

For the purpose of our treatment, we define the § norm, the infinity weighted pseudo-norm , the -associated

¢ž£ ¥>l ¢¤£ N

4 ¦

w tzt¨‡©tut {

matrix norm tutzt¨‡tztut , and the -norm on by:

ª «

/

‹

/

itut © ¢¥i r Œ3¦

tzt (1)

‹

r Œ

‹

t t i

r Œ

v ¢¥ix¦!© ¬ˆ­3®

w (2)

‹

r Œ

‘

')(2* ¤0¯L° ±6

«

‹

t i r Œ t itutzt w²© ¬ˆ­3®

tztut (3)

‹

Œ

« «

‹

t i r Œ t tut iytzt {³© ¬ˆ­3® ‡_‡_‡M¬ˆ­3®

¥ (4)

‹ ‹

£

¥

Œ Œ

£

PRQ PRQ

Q Q

4 4

} ¤´©µ¢ ¤ ^_‡+‡_‡_^M¤ ¦%, $©µ¢ ^+‡_‡_‡+^¨ ¦%, /

where is the Perfect Cipher, 4 , and . For Equation (2) we use the

`213 `5©f vˆw

convention that 13ˆ©• and is undefined for . Thus the is not always defined. We can check that it is

Q· Q

4 / 4 /

6 * 6 vyw always defined when i©¶* for any random permutations and . Hence still defines a distance

in order to compare decorrelation of permutations.

/

tutzt¨‡tztut w tzt¨‡©tut {

We recall properties of matrix norms. First, tzt¨‡©tut , , and are norms, which means that

iytzt±©  i

1. tut if and only if is the identically zero matrix,

¸¹‡ iytzt©ºt ¸Lt¨‡tzt itut ¸

2. tut for any real number ,

i¼».½tut¾•tzt itut+»¿tut ½$tzt

3. tut .

/

tztut¨‡©tutzt w tut¨‡©tut { The latter property is the “triangular inequality”. We easily check these properties for tutÀ‡tzt , , and . In

addition, these are matrix norms, which means that we have the extra property (called “multiplicativity”)

i•j?½tut¾•tzt itut¨‡©tut ½$tzt i•j$½ 4. tut whenever we can make the matrix product .

5

tutÀ‡tut / tututÀ‡tztut tzt¨‡tzt { This property is quite well known for and w . We prove it for the norm.

4 This norm was first introduced in [69].

5 Ê

̂ÍÎ Î Ï Î Î

Á¨Á ÂzÁÀÁ à ÁÀÁ¨Á ÄxÁ¨ÁÀÁ3ŤÆÈÇaÉÊ2Ë ÁÀÁÀÁ ÂuÁÀÁÀÁ Ð

It comes from the Cauchy-Schwarz property for and from the link Ê with a vector norm for .

Î Î Î Î

4

¥

N$¢ž£ lW¢ž£ N0¢¤£ l ¢¤£

¦ ¦ Ñ

½Ÿ, tut i•j$½$tzt {Ò¾Štzt itut {‡©tut ½tut {

Lemma 3. Given two matrices iŠ, and , we have .

G G~©Š< tztut¨‡©tutzt

w ¥

Proof. We prove it by induction on . For this is simply the ¥ result on the norm.

P P £Ô £Ô

N0¢ lW¢

¥

¦

¥ ¥

‹

¤ 49, 4 ±4x, / Ó ¢cix¦#, Œ

Given and , we define r by

¥ ¥

¥ ¥

Õ Õ ‹

‹ ‹

‡ Õ ©i ¢¥Ó ¢¥i%¦¨¦aÕ

r Œ

‹ ‹

r Œ r×Ö×Ö×Ö r Œ r×Ö×Ö×Ö r

¦ ¦

r Œ r×Ö×Ö×Ö r Œ r×Ö×Ö×Ö r

£Ø £Ø

£Ø £Ø

We notice that «

¥ ¥

‹

tzt Ó ¢cix¦+tzt ‡ tut iytzt © ¬ˆ­=®

r Π{ {

¥

‹

¥

Œ

¥ ¥ ¥ ¥

‹

r Ù ¢¥i¿jˆ½¦ r Ù ¢¥½¦ Ó tut ½$tzt×{ tzt ijˆ½tut { We similarly define Ó Œ and . We have similar observations for and . Obviously

we have «

¥ ¥ ¥ ¥ ¥ ¥

‹ ‹

r Œ ¢¥i%¦#jÓ§Œ r Ù ¢¥½y¦’‡ r Ù ¢ci•j?½¦)© Ó Ó

¥ Œ

Using the triangular inequality and the induction hypothesis, we have

« «

¥ ¥ ¥ ¥

‹

tut Ó ¢¥i%¦_tut ‡tut Ó ¢¥½¦+tzt ‡ tut ifj$½$tzt ¾Ú¬ˆ­3®

r Œ { Œ r Ù { {

¥

‹

¥ ¥

Ù Œ

¥

N¢ lW¢ N¢ l ¢

¦ ¦ Ñ

¥ ¥ ¥ ¥

‹

r Œ ¢cix¦_tut { Ó tut ÓŒ r Ù ¢c½¦_tut { By considering matrices in and whose terms are the tzt and values we

notice that this expression is yet another tztutÀ‡tutzt×w norm of a matrix product. Hence

« «

¥ ¥ ¥ ¥

‹

tzt i•j?½tut {Ò¾ÜÛ ¬~­=® tut Ó r Œ ¢¥ix¦+tzt {>Ý ‡†Û§¬ˆ­3® tut Ó§Œ r Ù ¢¥½¦+tzt {>Ý

¥ ¥

‹

Œ

¥ ¥

Œ Ù

tzt i•j?½tut ¾Štzt itut ‡©tut ½$tzt Þß

{ { which is nothing but { .

We also recall properties of distances. A distance ¡ is such that i©½ 1. ¡£¢ciÈ^M½y¦K© if and only if ,

2. ¡£¢ciÈ^M½y¦K©¡£¢¥½0^Mix¦ ,

¦à¾Ú¡£¢ciÈ^½¦m».¡£¢¥½0^ ¦

3. ¡£¢ciÈ^ .

·

i ½tut vˆw Matrix norms define distances by ¡£¢ciÈ^M½y¦©µtut . We easily check that defines a distance on distribution

matrices of ciphers as well.

á tzt¨‡tzt¨{ In [69] the tzt¨‡©tut norm is introduced. It is used in order to study super-pseudorandomness whereas is used in order to study randomness. For simplicity we omit it in the paper, but we put discussion of it in Appendix B.

2.5 Multiplicativity of Decorrelation Distances

â P àâ

H H

4 4

© ‡+‡_‡

Theorem 4. Let ^_‡+‡_‡+^ be independent ciphers over . We consider the . We

P

/

¡ tzt¨‡tzt tztutÀ‡tutzt w tut¨‡©tut { vyw

let } be the perfect cipher over . For the distance defined by either , , , or we have

â

ã

Q Q Q Q

} }

¦’‡ 6 ^+* q 6 ¦#¾ ¡£¢¨* 6 ^+* 6 ¡£¢M*

4 quä

It will be shown that the distance ¡ characterizes the weakness of a cipher. Hence this theorem means that the weak- ness is multiplicative in a product cipher. This property makes the decorrelation bias of ciphers a multiplicative com- binatorial measurement for those distances. It is quite convenient to prove the amplification phenomenon in product

ciphers.

4 /

Proof. By induction we only need to prove it for åÈ© . Let and be two independent random permutations over

P Q Q Q

H

/ 46 ©f* 46 j¤* /_6

. We notice that * .

Q

H H H

q } } q } * q }’6 ©

For any o we notice that , , and have the same distribution. Hence we have

Q Q

H

} q 6 ©f* }a6 * .

5

From those observations we notice that

Q Q Q Q Q Q

· · ·

H

} } }

/ 4 4 /

* 6 * 6 ©•¢¨* 6 * 6 ¦#j¤¢¨* 6 * 6 ¦a‡

tzt¨‡tzt / tutzt¨‡tztut tzt¨‡©tut tut i•j$½$tzt ¾Štut iytzt¨‡tzt ½tut {

We recall that the , w , and norms are matrix norms, i.e. . Therefore

Q Q Q Q Q Q

· · ·

H

} } }

tut¨* / 46 * 6 tzt¾•tut¨* 46 * 6 tut¨‡©tut¨* /a6 * 6 tzt

Þß for those norms. We easily check that we have a similar property for the v5w distance.

3 Decorrelation Modules

The aim of this section is to provide cheap and efficient decorrelated random functions or permutations. We call them

NUT, for F -Universal Transformations in order to remind us of the Carter-Wegman notion of universal function and to emphasize their low cost.

3.1 NUT-0: Perfect 1-Wise Decorrelated Permutations over a Group

Perfect 1-wise decorrelation is easy to achieve with permutations when the message-block space P is given a group

P

¢ ¤§¦?©æ¤@»¿ç ç structure. We let » denote the group law in . We can use where is a uniformly distributed random key on P , which is exactly the Vernam Cipher [71]. This primitive plays an important role in the construction of block ciphers, e.g. in order to construct Markov ciphers (see Lai-Massey-Murphy [37]) or in the Nyberg-Knudsen construction [52].

3.2 NUT-I: Perfect Decorrelated Functions over a Finite Field P

Perfect decorrelated functions are easy to construct when is given a finite field structure. We can take |ˆ¢ ¤§¦5©

Q+è PëQ

/ 4

Q Q

4 / 4

»Šç ¤@»Šç ¤ »¶‡+‡_‡‚»ç ¤ çé©ê¢¥ç ^+‡_‡+‡_^Mç ¦

ç where is a uniformly distributed random key on . 

This random function has perfect G -wise decorrelation due to the Lagrange interpolation principle. This builds perfect decorrelation functions to arbitrary orders. Perfect decorrelated permutations to arbitrary orders are much harder to construct.

3.3 NUT-II: Perfect Pairwise Decorrelated Permutations over a Finite Field

P ¤

We can construct perfect pairwise decorrelated ciphers on a field structure as well by ¢ ¤ ¦U©Šç£4K»¼ç5/;‡ where P

P 6

} j

ç橕¢cç4>^ç5/+¦ is uniform in . í³î

3.4 NUT-III: Modulo ì -Based Pairwise Decorrelated Functions for the Norm P

On the standard space ©ï>W^+<=ƒ3„ , our previous construction requires implementing arithmetic on the finite field › 798#¢c ;„%¦ , which may lead to a poor encryption rate on software for large . We can take advantage of built-in integer

multiplication by approximating the previous construction. The decorrelation is no longer perfect though.

ð T%ð

ᣖ

4 / 4 /

©f¢¨< ¦¨ ;„ »žç ‡ ¤5¬~— ç ^Mç

Theorem 5. Let |ˆ¢ ¤ ¦K© ç for prime and independent uniformly distributed

P · P P ñ

©€>W^+‡_‡_‡_^ ;„ <=ƒ ó¿ |

random variables in . We assume that <31<+ò0ó . is a random function from to .

P P · ñ

/ /

/

tztz* |%6 * |Ò}’6 tut ¾‰ ô Let |Ò} be a uniformly distributed random function from to . We have .

The proof is given in [65].

4 /

w ¢¥|ˆ¢¥¤ ¦’^|ˆ¢ ¤ ¦¨¦

Note that the pairwise tztutÀ‡tutzt -decorrelation of this primitive is pretty bad since the distribution of

ð

4 / 4 /

©¤ » |ˆ¢¥¤ ¦)©|ˆ¢ ¤ ¦

is odd when ¤ : we always have . We can however use this primitive in order to amplify the / decorrelation of random cipher in the sense of the § norm and still obtain provable security bounds.

6 Here õ²ö denotes the set of all non-zero field elements.

6 ÷¥÷uøù÷c÷×ú

3.5 NUT-IV: Modulo ì -Based Decorrelated Functions for the Norm

ð 𠱄

Here instead of taking smaller than „ as in the previous construction, we take larger than .

Txð T ð

Q+è ñ ñ

/ 4

Q

4 /

|ˆ¢ ¤§¦!©f¢cç »@ç ¤U»@ç ¤ »¤‡+‡_‡¨»@ç ¤ ¬~— ¦¹¬~— ;„ ¦¨ ;„ ó¼

Theorem 6. Let for ©f¢¨

P ·



Q

4

^_‡_‡+‡a^Mç ©µ2‚^_‡_‡+‡’^ ±„ <;ƒ |

ç independent uniformly distributed random variables in . is a random function

P P P P Q· Q

tut¨* |%6 * |Ò}6 tzt {Ú¾

from to . Let |} be a uniformly distributed random function from to . We have

ñ QU·

¦ <>¦

W¢M¢ù

ð ð

P ¦

This theorem generalizes to any finite field 798#¢ with not necessarily prime, and any when using any injective

ð ð

P P

798#¢ ¦ ¤ ç 798#¢ ¦ representation from to for and the q ’s and using any surjective mapping from to instead of

the modulo ;„ reduction. (See Theorem 7 of [69].) The proof of this theorem requires materials from Section 5. We provide it in Appendix A. Note that a similar construction has been previously used by Halevi and Krawczyk for authentication in the MMH algorithm [21].

3.6 NUT-V: 3-Wise Decorrelated Permutations over a Finite Field

P

A similar way to construct (almost) perfect 3-wise decorrelated permutation on a field structure is by ¢ ¤ ¦5©

·

»~"_1 ¢¥¤L»y`_¦ çæ©f¢¥§^"3^M`_¦ "ҝ©  <313³© tut¨* 6¥ * }’6tut ¾¶û ü where with . (By convention we set .) We can prove that {

where O is the field cardinality, with the same techniques as for Theorem 6. (See [4].)

4 Links to the Shannon Secrecy Theory

4.1 Perfect Secrecy and Decorrelation

Shannon defines security by the notion of perfect secrecy [59]. Perfect secrecy is a property of a cipher and a random

-.¢ d01 ¢¥d´¦¨¦)©-ý¢ d´¦ plaintext source. We say that provides perfect secrecy for a given distribution of d if where

7

d ¢¥d´¦

- denotes the Shannon entropy, or equivalently if and have independent distributions. We can also consider

¢¥¤§¦ ciphers which provide perfect secrecy for any distribution of d . This means that the distribution of does not

depend on ¤ . d In Shannon’s formalism, d denotes the full stream of plaintext that we want to encrypt whereas denotes one plaintext block in our approach. We usually bring the two approaches together by considering as a one-time cipher

which encrypts a single plaintext (big) block.

Obviously, if is a perfect 1-wise decorrelated cipher, then provides perfect secrecy for any plaintext source

¤ since ¢ ¤ ¦ is uniformly distributed for any . The Vernam cipher (see Section 3.1) is an example.

We easily capture the notion of a chosen plaintext or ciphertext attack with the following generalization.

Q+è

4 4

¤ ^_‡+‡_‡a^M¤ d

Theorem 7. Let be a cipher with a perfect G -wise decorrelation. For any , if is a random variable © ¤§q

such that dþ , then

Q+è

4 4

-ý¢ d01 ¢ ¤ ¦’^+‡_‡_‡+^ ¢¥¤ ¦’^ ¢ d´¦M¦K© -.¢ d´¦a‡

·

< ¢ ¤§qD¦M¦ ¢ ¤†q¨^

This means that if an adversary knows G pairs (either by a chosen plaintext or ciphertext attack), for

4

Q Q

¢ ¤ q“¦ ¢¥ ¦

any which is different from all ’s, his knowledge of is nothing more than knowing that it is different ¤ from all q ’s.

Proof. From the definitions, straightforward computations show that for any random variable d we have

ð ð

Q+è

4 4

-ý¢¥d01 ¢ ¤ ¦a^_‡_‡+‡_^ ¢ ¤ ¦a^ ¢ dž¦¨¦K©-ý¢ dž¦» –u—;˜ ^

/

ð ð

·

dþ© ¤§qMÿ¨o&©Š<;^+‡_‡+‡_^MG <_6 d ¤†q © Þß where ©')(2* . Since we know that our is different from all we have .

7

¢¡¤£¦¥ÒŨ§¦©  £ Å  £þÅ   £Å Ã

We recall that by definition à with the convention that , and that

Å$ ¢¡¤£&%'! ¥§( ¢¡¤!)¥ ¢¡¤£&%*!)¥ +¤Å,¡¤£&%*!)¥ ¢¡¤£ "!#¥ where is the entropy of the joint variable .

7 4.2 Key Length Lower Bound The Shannon approach enables proving a lower bound on the private key length for ciphers which achieve perfect

secrecy for any plaintext source. More precisely, the Shannon Theorem proves that if provides perfect secrecy for

P P

-ý¢ ¦%ó–u—;˜ .-

any distribution of the plaintexts over , then / . This means that the key parameter in needs to

P

–u—;˜ / have at least - bits to be at least as long as the plaintext. The Vernam cipher achieves the equality case.

We can prove a similar result for perfect decorrelation.

P P P

| 4 / G G¾ 4

Theorem 8. If is a random function from to with perfect -wise decorrelation (for - ), then

P P P ·

-ý¢c|Ȧ$óG‡¨–u—;˜ / G -ý¢ ¦?óG‡¨–u—;˜

/ / -

- . If is a cipher over with perfect -wise decorrelation, then

P ·0/ P P

/ /

G 1 ¢cG 1 ¦ G 1

- -

- as decreases toward zero.

P

Q

G 4 | G 1ë©

Proof. Let ¤†4=^_‡+‡_‡a^M¤ be pairwise different points in . Since has a perfect -wise decorrelation, then

PæQ P

Q

¢¥|ˆ¢¥¤ 4+¦’^+‡_‡_‡+^M|ˆ¢¥¤ ¦¨¦ -.¢21¦%©¶G‚‡M–z—˜ /

/ /

is uniformly distributed in . Hence we have - . Due to the property of

31¦ó€-ý¢41Ò¦ | 1 -ý¢c|#^51y¦9©µ-ý¢¥|Ȧ -.¢¥|Ȧó

joint entropy we have -ý¢¥|#^ . However, fully determines hence , thus

P

/

G‡¨–u—;˜ / - .

For ciphers we do the same. 1 happens to be uniformly distributed among all multi-points with pairwise different

P P · P · P · Q

v © ¢ <2¦ ‡+‡_‡_¢ G~»€<>¦ ¢ G±¦

- - -

entries. We have - values which is greater than . We obtain

P ·

-ý¢ ¦#ó.–u—;˜ vëóÚG‡¨–u—;˜ ¢ G±¦

/ /

- . Hence

7

P ·

G

P98

-ý¢ ¦ ó‰G‚‡M–z—˜ ».G‚‡M–z—˜ < ‡

/6- /

-

·;: ·<:%·0/ :

¦)© ¢ ¦ Þß The result then comes from –z—˜¢ù< .

5 Security against Distinguishers with Limited Oracle Accesses ¦=

In the Luby-Rackoff model [40], an attacker is an infinitely powerful Turing machine Y which has access to an oracle

> }

. Her aim is to distinguish a cipher from the Perfect Cipher by querying the oracle with a limited number G

>

of inputs. The oracle implements either or } . The attacker must finally answer 0 (“reject”) or 1 (“accept”). We

SUTWV‚X ð ð ð ð

·

©€t }t }

measure the ability to distinguish from } by the advantage where (resp. ) is the probability

> }

of accepting (resp } ), i.e. the probability of answering 1 if implements (resp. ). @$A 5.1 ? -Limited Distinguishers and -Decorrelation Since we put no upper bound on the computational capability of the distinguisher (the only limitation is on the number

of queries to the oracle), we can assume without loss of generality that the best one is fully deterministic. Hence it can

Q Y

be defined by functions I±4>^+‡_‡_‡_^I and an acceptance set as illustrated in Fig. 1.

ÂÂÂ3%DBFE G Parameters: functions B"C% , a set

Oracle: a permutation H

£ ÅIB ¡2¥ ! ÅJH¡¤£ ¥

C C C

1: select a fixed message C and get

à à à Ã

ÅKB ¡¤!LCD¥ ! ÅJH¡¤£ ¥ 2: calculate a message £ and get

3: Â’Â

£ E#ÅIBEM¡¤! %ÂÂÂ3%*!NEO ¥ !NE#ÅJH¡¤£ E¥ C

4: calculate a message C and get

!‰Å,¡¤! %ÂÂÂ3%*!NE¥6PQG 5: if C , output 1, otherwise output 0

Fig. 1. A General R -Limited Distinguisher.

} Theorem 9. Let G be an integer, and let be a cipher. For any distinguisher between and the perfect cipher

which is limited to G queries (as depicted in Fig. 1), we have

Q Q

SxT VNSUT V

·

}

4x¾‰v ¢¨* 6 * 6 ¦

Ö w

where the vyw norm is defined by Equation (2).

8 In particular, we have unconditional security when the decorrelation is perfect and we still have a proven quantified security when the decorrelation is small.

Proof. Obviously we have «

ð

‘

© 'K(+* ¤ ±6

¯

X

ŒXW

‘

Q Q è

4 4 4 4

^_‡_‡+‡_^M ¦ ¤¿© ¢ ¤ ^_‡_‡+‡a^¨¤ ¦ ¤qÒ©RI3q¨¢¥ ^+‡_‡_‡+^¨ ;q ¦ ')(+* ¤æ¯ 6³¾ ¢ù

where ¼©e¢¥ and with in the sum. Since

: : QU· Q

‘

°

¤5¯ ±6 © vyw?¢¨* 6 * }a6 ¦

¦ ')(2* with , we have

«

ð ð

: :

‘

°

}

¾Š¢ù

X

ŒXW

ð ð

· :

so we have }%¾ for any attacker. We can apply this result to the attacker which produces the opposite output to

ð ð

· :

}=t ¾ Þß

show that t . ÷¥÷c÷zøù÷c÷¥÷

5.2 Best Non-Adaptive Distinguisher and A -Decorrelation d

Here is a more precise theorem in the non-adaptive case. We call a distinguisher “non adaptive” if no q queried to s

the oracle depends on some previous answers 1 (see Fig. 2).

G Theorem 10. Let G be an integer and be a cipher. The best -limited non-adaptive distinguisher (as depicted in

Fig. 2) for is such that

Q Q

SxT VYST V

·

<

}

/U© tutztz* 6 * 6 tztut

Ö w

tutzt¨‡tztut w

where the norm is defined by Equation (3) and } is the perfect cipher.

£ %ÂÂÂZ%*£)E G Parameters: values C , a set

Oracle: a permutation H

E

€Å,¡¤£[C%ÂÂÂ%'£ ¥

1: select some fixed messages £

Å,¡¤H¡¤£[C5¥5%’ÂÂZ%*H¡¤£ E¥*¥ 2: get !

3: if !\PQG , output 1, otherwise, output 0

Fig. 2. A R -Limited Non-Adaptive Distinguisher.

Q

4

^+‡_‡_‡_^¨¤ ¦ Y

Proof. The best attack is fully characterized by ¤©º¢ ¤ and . With the notations of Theorem 9, we have

«

ð

X

‘

© < 'K(^]©¤ _ ^

ŒXW ¯ Œ

thus, we have

«

SUTWV Xcb

·

‘ ‘

°

] _ ] _ed

©a` <+Œ"W ')( ¤¯ 'K( ¤0¯ ` ‡

` `

Œ

` `

` `

` ` Y

Looking for the best distinguisher thus consists of maximizing this expression over all possible choices for ¤ and .

·

‘ ‘

°

Y 'K( ©¤] _ 'K(f]u¤ U_ ¯ We can easily see that this maximum is obtained when consists of all ’s such that ¯ have

the same sign. Since the full sum for all is zero, the sum of all positive terms is equal to the sum of negative terms,

hence half of the sum of all absolute values. Hence for the best distinguisher

«

SUT V

·

<

‘ ‘

°

] _ ] _

¯ ¯

© ¬~­=® ')( ¤ 'K( ¤ ‡

‹

` `

Œ

` `

` `

Q Q

w * 6 * }’6 Þß We can recognize here the tztutÀ‡tutzt distance between and .

9 ú 5.3 Best Adaptive Distinguisher and ÷¥÷uøù÷c÷ -Decorrelation

We can extend Theorem 10 and get a more precise result than Theorem 9.

G Theorem 11. Let G be an integer and let be a cipher. The best -limited distinguisher (as depicted in Fig. 1) for

is such that

Q Q

SUT V

SUT V

·

<

}

4

Ö © tztz* 6 * 6 tzt {

tutÀ‡tut }

where the { norm is defined by Equation (4) and is the perfect cipher. tutÀ‡tut

This motivates the introduction of the { norm.

Q Y Proof. The best attack is fully characterized by I4>^+‡_‡_‡+^I and . As for Theorem 10, for the optimal distinguisher

we have «

Q Q

SxT V

·

<

‹ ‹

}

* 6 * 6 ©

r Œ r Œ

` `

Œ

` `

SUT V

Q±· Q

4

è Q

4 4 4

¤qœ©I3q¢ ^_‡_‡+‡a^¨ q ¦ I ^_‡+‡_‡a^I © tztz* 6 * }6 tzt {

with . By maximizing this expression in terms of we obtain / .

Þß

6 Resistance against Iterated Attacks G Since resisting against general G -limited distinguishers for large costs too many bits of randomness in the private keys (as Theorem 8 says), we can wonder how useful this theory is for practical ciphers. In this section we investigate some particular class of distinguishers which capture many of the existing attack methods. We show that decorrelation with low degree is enough to resist them.

6.1 Differential Cryptanalysis

P P ©Š2W^+<=ƒ„ In this section we assume that is given a group structure of order g . (Typically we consider and the

XOR group law.) We study the security of pairwise decorrelated ciphers against basic differential cryptanalysis.

P

Let be a cipher on and let } be the Perfect Cipher.

Most differential cryptanalysis of å -round block ciphers based on the Biham and Shamir attack (see [9,10]) use a

·

o o!©²<

simple distinguisher between å rounds (for , 2, or 3) of the cipher and the perfect cipher. This distinguisher

P

/

@©

uses a fixed pair ¢¥§^"a¦ , with and is depicted in Fig. 3. ¡¤iN%*jZ¥ Parameters: a complexity h , a characteristic

Oracle: a permutation H h

1: for k from 1 to do

H¡¤£¦¥ H¡¤£mlniU¥

2: pick uniformly a random £ and query for and

ÅJH¡¤£¦¥qlpj 3: if H¡¤£olpiU¥ , output 1 and stop 4: end for 5: output 0

Fig. 3. Differential Distinguisher.

We define

\

' ¢c^"a¦)©')( * ¢ dï». ¦K© ¢¥d´¦m»¼"6:^

¯ r

where d has a uniform distribution. It is well known that differential cryptanalysis depends on this quantity (see, for instance, [50]). This quantity depends on the choice of the cipher (i.e. on the key). Here we focus on average com-

8 \

sut ' ¢c^"a¦Dv plexities of attacks with no prior information on the key. For this we concentrate on the average value ¯

8 The problem of successful attacks for sets of weak keys is not our purpose here.

10

\

sut ' ¢¥§^"a¦Dv

over the distribution of . We first mention that ¯ has an interesting linear expression with respect to the

pairwise distribution matrix of . Namely, straightforward computation shows that

«

\

<

‘

¥|{}

w w

¦3z

] _

4 / ¯ 4 /

')( ¢ ¤ ^M¤ ¦ ¢ ^M ¦ ‡ < s5¢ ' ¢¥§^"a¦¨¦K©

¯ |{~

¥ (5)

y y

¦3z

¥Zx

g

w w

¦

¥

x

y y

¦

P g Lemma 12. For the distinguisher of Fig. 3 between and the perfect cipher } over the group of order we

have 7

SUT VNST V

\

<

· 8

¾¼F&‡M¬~­=® ^5s ' ¢¥§^"a¦ ‡

Ö t v

¯



g <

ð

` `

Proof. It is straightforward to see that the probability ] , for some fixed oracle , that the attack accepts is

ð

· ·

\

©•< ¢M< ' ]_¢c^"a¦¨¦5%^

]

ð ð

\ \

¦?¾ F&‡ st ' ¢c^"a¦Dv F&‡ ' ¢¥§^"a¦ ©€s0¢

] ¯

which is less than . The probability that it accepts is ¯ . Since from

b

\

4

‚

è

s ' ¢¥§^"a¦|d@© Þß

° ¯

Equation (5) we have 4 , we obtain the result.

P }

Theorem 13. Let be a cipher on a group of order g and let be the perfect cipher. For any basic differential

F

distinguisher between and } (depicted in Fig. 3) of complexity , we have

SUTWVNSUT V

·

F F

/ /

}

·

¾ » tutztz* 6 * 6 tutut ‡

Ö w



g < Note that this result holds for differential cryptanalysis with any group law and captures the notion of multi-path differential.

Proof. We first consider the distinguisher with F?©f< . It is a non adaptive distinguisher limited to two queries. Due to

·

4

/

tztutz* 6 * }a6ùtztut w

Theorem 10, this is less than / . As in the proof of Lemma 12, we obtain that it is further equal to

·

\

<

·

‡ st ' ¢c§^"a¦5v

¯

` `

g <

` `

` ` `

Thus `

·

\

< <

/

}

·

st ' ¢¥§^"_¦Dv9¾ » tztutz* 6 * 6ùtztut w$‡

¯

g < ß

We conclude by using Lemma 12. Þ

Fg So, if the pairwise decorrelation bias has the order of <31 , basic differential cryptanalysis cannot work against

unless its complexity reaches the order of magnitude of g .

6.2 Linear Cryptanalysis

Linear cryptanalysis has been invented by Matsui [41,42] based on the notion of statistical attacks which are due to

· o Gilbert et al. [15,16,60]. As for differential cryptanalysis, we study here the underlying distinguisher against å

rounds for small o .

P

„ƒ;" >W^+<=ƒ3„

In this section we assume that ©2‚^_<=ƒ3„ . The inner dot product in is the parity of the bitwise "

AND of  and .

P

Let be a cipher on and let } be the Perfect Cipher.

As in Section 6.1, we similarly call the basic linear distinguisher the distinguisher characterized by a pair ¢c§^"a¦ ,

P

/ ©µ with "? which is depicted in Fig. 4. We notice here that the attack depends on the way it accepts or rejects

based on the final counter ¸ value.

As pointed out by Chabaud and Vaudenay [12], linear cryptanalysis is based on the quantity

/

b

·

b

d

' ¢¥§^"a¦)© &')( * d ƒ+y© ¢¥d´¦6ƒ+"6 < ‡

¯

r

b

s†t ' ¢c§^"a¦5v

(Here we use Matsui’s notations taken from [43].) As for differential cryptanalysis, we focus on ¯ , and

/ 6 there is a linear expression of this mean value in terms of the pairwise distribution matrix * which comes from straightforward computations as shown by the following lemma.

11

¡¤iN%*jZ¥ G Parameters: a complexity h , a characteristic , a set

Oracle: a permutation H

1: initialize the counter value ‡ to zero h

2: for k from 1 to do H¡¤£¦¥

3: pick a random £ with a uniform distribution and query for

9ÅJH¡¤£„¥‰ˆZj ‡ 4: if £uˆ3i , increment the counter 5: end for

6: if ‡&PQG , output 1, otherwise output 0

Fig. 4. Linear Distinguisher.

 "

Lemma 14. Given a random permutation over >W^_<;ƒ3„ , for any and , we have

«

¥|Š ¥|Š

è

Õ Õ

‹ ‹

·

b

¦ ¦

/

{Œ Œ Œ

‘

Ø'‹ Ø'‹ 

„

4 / 4 /

s0¢ ' ¢¥§^"_¦¨¦K©¿ ¢ <2¦ 'K(f]D¢ ¤ ^¨¤ ¦ ¢ ^¨ ¦'_

¯

¯

¥

x

w w

¦

¥

x

y y

¦

«

è

·

/ /

‘

¥Z ~ ¥3 }

y w

z

„

] 4 / 4 / _

'K( ¢ ¤ ^M¤ ¦5¯ ¢ ^¨ ¦ ‡ < ©f<

 ~  }Ž

y w

z

¦ ¦

¥Ž

w w

z ¦

¥Ž

y y

z ¦

b b

4

è

 © "y© s0¢ ' ¢c^"a¦¨¦#© s5¢ ' ¢¥W^"a¦¨¦#©

¯ ¯

4 3

If has a uniform distribution, , and , we have / . Note that for © 

"ҝ .

r r

· ·

Õ

{Œ

r

‹ Ø'‹ :Ø

)')( * dƒ~© ¢¥d´¦ƒa"6 ¦ v

Proof. In order to prove it, we first notice that ¯ , and we express

b

' ¢¥§^"_¦

¯ as

r r r r

¥ ¥

Š Š

Õ Õ Õ Õ

b

·

b

¦ ¦

{Œ

Ø'‹ Ø Ø Ø'‹ 

d

' ¢¥§^"a¦K©‘s ¢ <2¦

¯

¯ ¯ dˆ/

where d4 and are independent uniformly distributed random variables. We have

«

¥|Š ¥|Š

è

Õ Õ

‹ ‹

·

b

¦ ¦

/

{Œ Œ Œ

‘

Ø'‹ Ø'‹ 

„

s5¢ ' ¢¥§^"a¦M¦)© ¢ <>¦ ')(f]D¢¥¤ 4=^¨¤/>¦ ¢¥ ±4>^M ;/+¦*_ ‡

¯

¯

¥

x

w w

¦

¥Zx

y y

¦

è

4 /

©¤ „

The contribution of terms for which ¤ is equal to . Considering that is a permutation we can concentrate

©•¤/ ±45© ;/ ¢ ¤œ4^ƒ2³¼ ±4<ƒ

on ¤†4ˆ and . Then we split the remaining sum into four groups depending on the two bits

¥

¦

">^M¤/’ƒ2%ý ;/’ƒ+"a¦ “ ¢:"243^"’/2¦ ¤ 4©¤/ 4ҝ© ;/

r  . Let  be the sum of all probabilities for which the two bits are , , and .

We have

è è è è è

· ·

b

/ / / /

„ „ „ „ „

s5¢ ' ¢¥§^"a¦M¦)© »¼ “)” ” “)” 4 “³4 ”!». “³4 4>‡

r r r r

¯

·

“ ” 4à©o“³4 ” „Ò¢: =„ <>¦ r

Due to symmetry we have r . Furthermore, the sum of the four sums is . Hence

è è è

· ·

b

/ /

„ „ „ „ „

s5¢ ' ¢c§^"a¦M¦)© »¼ j@ ¢c <2¦ òˆj? “)” 4

r

¯

ß

which leads to our second result. Computations when is uniformly distributed are straightforward. Þ

ð `

Lemma 15. For the distinguisher of Fig. 4 we let ] be the probability that the output is 1 given an oracle . We let

ð

4 ”

be the probability that it outputs 1 when the counter is incremented with probability / in each iteration instead of

querying the oracle. We have

ð ð

·

b

”

t t¾ Y• F&‡ 'K]2¢¥§^"_¦’‡

]

ð ð

·

b

4

–

”

t t F&‡ ' ¢c§^"a¦ F

] •

Furthermore, the maximum for ] is asymptotically equivalent to when increases and

/3—

/

b

4

¢ ¦

'!]+¢c§^"a¦)© .



ð

` vyq

Proof. We first express the probability ] that the distinguisher accepts . Let be the random variable defined as

ƒ+5©¿`=¢ dž¦6ƒ2" o vˆq being 1 or 0 depending on whether or not we have d in the th iteration. All ’s are independent and

12

·

b

˜ v~qm©f< ™Ò©¿ e˜

with the same 0-or-1 distribution. Let be the probability that . We also define • . We

ð ð

·

”

t t¾Ú e™ F ]

thus want to prove that ô . We have

«

è

ð b š š

·

F

d

© ˜ ¢ù< ˜¦

]



X

¸

š

W 7

thus «

è

ð ð š š

· b · ·

F <

8

”

© ‡ d ˜ ¢ù< ˜±¦

]



X

¸

š



W

ð ð

· ·

”

t t Y ˜ ˜ < ˜

We would like to upper bound ] over all possible depending on . Since and play a symmetric role

4 4

˜~ó ˜Ò© /

we assume without loss of generality that / . For , the result is trivially true, so from now on we assume that

· è

š š

4

˜&› ˜ ¢ù< ˜±¦ ¸ 

/ . Since is an increasing function in terms of we have

7

«

è



ð ð b š š

· · ·

F <

X

8

” d

¬ˆ­=® t t;© ˜ ¢ù< ˜±¦

]



¸

 š

ä.œ ¸

where  is the least integer such that the difference in parentheses is nonnegative, i.e.

· ·

4

–u—;˜ ¢ù< ˜±¦ –u—;˜

/

· ·

ˆ©f

–u—;˜ ˜ –u—;˜¢¨< ˜±¦¡

4

Œ

¸ £ó

  /

Replacing by / in the same expression in parentheses we obtain a negative difference. Hence . Similarly,

F&‡ ˜ ˜

replacing ¸ by , the expression in parentheses turns out to be an increasing function in terms of which is 0 for

è

· ·

4 4 4

˜Ò© ˜&› 5¾¢F&‡ ˜e£ ¾¤ <9¾¢¥F <2¦D˜x»I˜



/ /

/ . Since we obtain that . Therefore .

X ð ð

· ·

4



”

F@©•< ˆ©•< ¬ˆ­3® t F£© ó ˆ© t© ˜

] /

If , we have thus / so the result holds. If , we have thus and

7 7 7

ð ð

· · ·

< < <

X

8 8 8

˜%» ¾¦¥ ˜ ¬~­=® t ”±t;© ˜

]

so the result holds as well. We now concentrate on F´ó .

We use the following identity taken from [58].9 ¥

«

Ù

è è è



š š

· b · b

F F

4

œ œ

¦ G ‡ d#¨ ¢¨< ©§ d ˜ ¢¨< ˜¦ 

 (6)

 ¸

© © ”m©

š

ä œ

We obtain Ù

è è

ð b ð

· ·

F

4

œ œ

X

d

”t;©\ ¦ ¬ˆ­3® t ¢ù< G

¨

] 

¥ (7)



© © © ¦

thus 7

è è

ð ð b

· · ·

F <

4

œ œ

8

” d

¦ v)‡ t ¬ˆ­3® t ¢¨< t ¾, ˜

]



ª

” 4*¬

WN« r



© ©

è

4

œ

© è

The maximum is obtained for 4 hence

©



7

· è · è

4

œ œ

ð ð b

· ·

¢4 <2¦ ¢ F ‚¦ F <



8 ·

” d

‡ t t ¾, ˜

]

è

4

¢ F <>¦ 



è è è

· · · ·

4 4 4

œ

¤$©¿ è < 

 

/ /

Let 4 . We have and . We have and



¥

7

Ô

è

‹ ‹ ð ð b

· ¦ · ·

< F <

4 4

Œ

8

” d

t¢ù< »ý¤§¦ ¢ù< ¤§¦ v®­ ‡ t t ¾¤ ˜

]

è

4





–

è

b

4

–

è d

t v

 ©¿F ¯



 

4 œ

By using œ and the Stirling approximation we obtain that this bound is asymptotically equal to

/3— so the bound we want to prove is not so loose.

9 We can easily prove it by derivating it in terms of ° .

13

¦

· è

‹ ‹ ‹

4 4 /

Œ

¤ ¦ ¢ù< ¤§¦ ¾Ú

We can easily prove that ¢¨

7

¦

è

Õ

ð ð

· b · ‹

F < <

4

Ø

8

t ”±t ¾¤ d ˜ ‡

]

è



4





· ·

4 4

Œ

è è è

 <9¾Š¢ F <>¦|˜x»I˜ ¤£¾I™x» » ©

¯ ¯



4 4

Since we have 4 . Thus

  

¦

¥2¶

{

ð ð ¥

· b

F <

Ô

t ”±t¾c™ˆju±2 d j@ .´ ‡

]

­µ



­

³²

4



t v

¾ F@© 

 /

For we have œ thus

¥

­

¦

¥2¶

{

Ñ

ð ð ¥

·

<

Ô

t ”±t ¾‰ "™ Fžj j¤¥ j@ .´ ‡

]

ô

µ

ò

­

ô

¥

ð ð

·

4 4

– –

™~¾ t ”t¾‰ e™ F ™&› FžóÚò ]

For we obtain ô and this remains true even for . We now concentrate on .

/ /

 

â

åÈ© ·

t v t v

 



/Y¸

The œ term is upper bounded by with . Furthermore, we have

â

7

ã

· b

< F <

8

< d ¾

å =o



4 quä

with equality when F is even. Then

â

7 7

«

· b

< F <

8 8

¾ –z—˜ < –u—;˜ d

3o å



4

quä

â

«

·

< <

¾

o

4

quä

â

4

Œ

·

< G

¾

¨

©

4

©

·

<

–u—;˜¢¥åà»<>¦ ¾

·

< F

¾ –u—;˜ » <

therefore

b

F <

d

¾o¹ ‡

 Fˆ»¼



Now we have 7

·

b

F F < < F F <

· 8

d

 ©F ¾ ¹ ¾ ‡

¹

  < F5»<

 

¦

¥4¶

We deduce {

Ñ

è

ð ð ¥

·

¦

Ô

”

t F¤j? ³´ ‡ t ¾‰ "™

]

ô

­µ

­

¦

Õ

ð ð

· ·

4

Œ

4 4

Ø



¯ ”

™ F º Fófò è ºº t tœ¾€ "™ F ™ Fó



]

ô ô ô

4 / / When / and we have so we obtain . When this also holds since the right-hand side of the inequality is greater than 1 and the left-hand side is a difference between two

probabilities. This proves the upper bound.

è · è è · è

4 4 4

4 4

œ œ œ œ

¥

Õ

 ˜ ¢ù< ˜¦ ó ¢ù< ¦ ó ,‰* ^3˜=6

Ô

 

/ / / 4 Ù

By definition of we have , so we have Πfor any .

Ø

© © ©

¯ ­

From Equation (7) we deduce ­

b

ð ð

·

™ F <

X

d

” ±

¬ˆ­3® t t ó j  ‡

]



³²

¥

{

ð ð

/ / X ·

4 /

– –

™ © ¢ ¦ ‰© » ¢ Fm¦ ¬ˆ­3® t ”t

t vp»



]



ô

/ œ

If , we have thus ­ from the Stirling Formula. Hence is

/3—

–





–

Þß ¯

asymptotically larger than  . Since it is also smaller, this is indeed an equivalent.

/3—

14

P

Lemma 16. Let be a cipher on ©º2‚^_<;ƒ>„ . For any linear distinguisher (as depicted in Fig. 4) between and

the ideal cipher } we have

¼

Ñ

ST V

SUT V

b

F Ñ

·

Ö ¾ F&‡ smt ' ¢c^"a¦Dv!» ‡

¹

¯

¥ ¥

<

„ "Ò©¶

Proof. We first notice that the advantage is zero when £©¶ or , so the bound holds. Let us now assume that

ð

ž©Š "ˆ©Š ½

and . We now take a random permutation with the corresponding and ¯ as in the previous lemma.

ñ · ñ ·

b³¾

/

©‘s5¢M¢c ½ <>¦ ¦ © s5¢ ¢¥§^"a¦¨¦ t U½ <±t¾¤¿

Let . (Note that ¯ .) When we have

ð ð

·

”

t t ¾‰ yj(¿ F&‡

ô

¯

· ·

/

¦

¢c ½ <>¦ t ½ <t ¿ À

Since is positive, the probability that is greater than is less than Á . Hence

ñ

ð ð

·

”

t t ¾‰ yj¢¿ F0»

ô

/

¿ ¿

for any . ¥

Ñ

Ñ

ð ð

b · ñ

–

ž© À d t ”±t¾ j ô F

We now fix ¿ . We obtain .

¥



b

ñ

b b

4

è

d

' ¢¥§^"_¦ © ©\smt ' ¢¥§^"_¦Dv £©  "³© s

°

¯ ¯

3 4 We recall that . Since and , we note that / from Lemma 14

so we can have

ð ð

·

Ñ F

}

·

”±t¾ t ‡

¹

¥

<

„

ð ð ð ð ð ð

· · ·

” ”

t }t¾•t Þß } t

We finally use that t+»¿t .

P

Theorem 17. Let be a cipher on ©Š2‚^_<=ƒ3„ . For any linear distinguisher (as depicted in Fig. 4) between and

F

the ideal cipher } of complexity we have

ST V

SxT V

·

Ñ Ñ F F

/ /

· ·

Ö ¾ » ‡ F&‡©tutut¨* 6 * 6 tztut w•»

}

¹ ¹

¥ ¥

< <

„ „

b

b

4

d è

s ' ¢¥§^"_¦ ©

°

¯

3 4

Proof. Actually we have / and

·

·

b

<

/ /

}

·

v t

' ¢¥§^"_¦ s ¾tutztz* 6 * 6 tutzt w

¯

` `

<

„

` `

` `

` ` ß

from Lemma 14. We conclude by using the previous lemma. Þ

è

„ So, if the pairwise decorrelation bias has the order of , linear distinguishers do not work against unless its

complexity reaches the order of magnitude of ±„ .

6.3 Non-Adaptive Iterated Attacks of Order ?

Theorems 13 and 17 suggest that we try to generalize them to distinguishers in the model depicted in Fig. 5 as proposed Â

in [67]. In this model, we iterate a G -limited non-adaptive distinguisher . We assume that this distinguisher obtains

Q Q

4 4

^51¦ de©Ÿ¢ d ^_‡+‡_‡+^¨d ¦ 1Ÿ©²¢21 ^+‡_‡+‡a^51 ¦ ;q)©Š`=¢¥dˆq:¦ d a sample ¢ d with and such that for a given distribution of .

Thus, we can think of a known plaintext attack where d has a plaintext source distribution (e.g. a uniform distribution)

4 4

dR©€¢ d ^¨d ». ¦ or of a chosen plaintext attack where d has a given distribution (e.g. in differential cryptanalysis,

where d04 has a uniform distribution). The result of the attack depends on the result of all iterated ones in a way

Y Y€©f>W^_<;ƒ ±¢¥‚^_‡+‡_‡a^¦ƒ

characterized by a set . For instance, if  \ we can define the differential cryptanalysis (thus

©Ÿ Y ¢ 4>^+‡_‡+‡_^ ¦

of order G ). If is the set of all with an acceptable sum we can define the linear cryptanalysis (of



© © order G©f< ).

One may believe that a cipher is resistant to this model of distinguisher once it has a small G -wise decorrelation

bias. This is wrong as the following example shows. Let be a cipher with a perfect G -wise decorrelation. We

G ¢ ¤†q^¨ qc¦ assume that an instance ` of is totally defined by points so that is uniformly distributed in a set of

15

£ Ã G Parameters: a complexity h , a distribution on , a test , a set

Oracle: a permutation H h

1: for k from 1 to do

£€Å,¡¤£ %ÂÂÂ%*£ E¥

2: pick C at random

E

Å,¡¤H¡¤£[C5¥5%ÂÂÂZ%|H¡¤£ ¥*¥

3: get !

Å ÃÆ¡¤£&%'!Ç¥ 4: set ÄqÅ 0 or 1 with an expected value

5: end for

¡ÈÄ %ÂÂÂZ%*ÄqÉU¥³P&G 6: if C output 1 otherwise output 0

Fig. 5. Non-Adaptive Iterated Attack of Order R .

· ·

Q Q

4 4 4

?©gŸ¢4g <2¦†‡_‡_‡+¢4g G³»¿<2¦ ` ^_‡+‡_‡_^`œ d ©µ¢ d ^_‡+‡_‡a^Md ¦ 1Ÿ©µ¢21 ^+‡_‡_‡+^51 ¦

 permutations denoted . From and

¢¥d£^51y¦ p `’s;¢¥d~qD¦K© 1q o&©•<^_‡_‡+‡a^MG

we can define Ê as the unique index such that for . We let

TQÒ

<’ÌÎÍÏʧ¢ d£^31Ò¦ÑЍ9¬~—

Â5¢¥d£^51Ò¦!©†Ë

9—eÓ3ÔYÕ_(3֒ÌØ×5Õ Ò

for a given modulus ©Fœ13 and

Yº©2‚^_<;ƒ ±¢¥‚^_‡+‡_‡a^¦ƒ±‡

 \

If we feed this attack with or } , we have

7

è

ð ð

· · ·JÙ



<  <

{

}

Ò Ò

8

š © —;( šŠ< < šŠ<

F

SUT V

ÛÚþF F

for  respectively. Thus can be large even with a relatively large . This problem actually comes from the

}

fact that the tests  provide a same expected result for and but a totally different standard deviation.

P

As a more concrete counterexample we can consider as the NUT-II decorrelation module over ©€798#¢c „9¦

which achieves perfect decorrelation to the order G.©Ü . We can consider a kind of differential-linear attack as an

4 / 4 /

¢¥d ^Md ¦ d Úd ©¶

iterated attack of order G£©Ÿ which queries random pairs with a fixed difference and take

Ü Ü

4 /

"’ƒ±¢c`=¢ d ¦¹Ú`=¢ d ¦M¦ YŸ©¶±¢¥‚^_‡+‡_‡a^¦’^2¢ù<^_‡_‡+‡a^_<>¦ƒ q

q equal to one bit . Then we take . Due to the NUT-II structure,

ð ð

è

}9š• ‡× „ is a constant bit thus ©€< , but so the advantage of the distinguisher is close to 1. This simple example extends into a real attack due to Biham et al. [6] against the COCONUT98 cipher [64].

We can however prove the security when the cipher has a good decorrelation to the order ;G and an extra assump-

tion about the distribution of d in every iteration.

Q9· Q :

/ /

g tutztz* 6 * }a6 tztut ¾

Theorem 18. Let be a cipher on a message space of size such that w for some given

‘g1= }

G5¾ where is the perfect cipher. Let us consider a non-adaptive iterated distinguisher (as depicted in Fig. 5)

} F G of order G between and of complexity . We assume that the distinguisher generates sets of plaintexts of

independent and equal distribution in all iterations. We have

ª

7

:

/

Ñ

SUT V

SUTWV

: ñ

Þ;G

/

8

¥

ÖÝ9¾‘Þ » F »ýF ^ »

Ug

where ñ is the probability that any two different iterations send at least one query in common.

Note that this extra assumption on ñ makes sense when considering either known plaintext attacks or chosen plaintext

¦

Q

ñ

‚ ¾

attacks with a sufficiently large sample space. For instance, if the distribution of d is uniform, we have . If

ñ

‚



4 4 4

^¨d ». ¦ d ¾

dR©f¢¥d with uniformly distributed, we have .

½%} ¢ d£^ ¢ d´¦M¦ ¢ d£^ };¢¥d´¦¨¦

Proof. Let ½ (resp. ) be the probability that the test accepts (resp. ), i.e.

r

½ ©\s ¢2Â0¢¥d£^ ¢¥d´¦¨¦M¦’‡

ð ð

Let (resp. } ) be the probability that the attack accepts, i.e.

ð

Ü Ü

4

©')( *z¢ ^_‡+‡_‡_^ ¦à,$Y96D‡

 ¯

16

Ü ½

Since the q are independent and with the same expected value which only depends on , we have

«

ª ª ª ª

¥ ¥

è

Õ

ð

·

ŒLÖ×Ö×Ö Œ ŒLÖ×Ö×Ö Œ

Ø'áâ

‡ ¢ù< ½x¦ ©\s ½



X

­ ­

¯ßà

ª ª

¥

Õ

r×Ö×Ö×Ö r W

Ø ­

This can be written

«

è



ð

·

q q

©  s ½ ¢ù< ½U¦

q t v



¯

”

quä

ð ð

·

 q Ú¾q~¾ãt v }  q 

for some integers such that q . Obviously the advantage is maximal when all are either

½ ½³}

t v 

0 or q depending on the distributions of and . This proves that we can assume an iterated attack to have an

4 4

Yº©±¢ ^+‡_‡+‡_^ ¦aÿ »‡_‡+‡2» ,@½ˆƒ

acceptance set Y of the form . Let

 

© © © ©

«

è

b ·

F

q q

IL¢ ¤§¦!© dx¤ ¢ù< ¤§¦ ‡



o

q2WMä

ð

s5¢cIL¢'½U¦M¦

We have © . We have

«

·

è

b ·

F o F†¤

q q



·

I ¢ ¤§¦!© d ¤ ¢¨< ¤ ¦ ‡



o ¤œ¢¨< ¤ ¦

q2WMä

·

o©º‚^_‡+‡_‡a^MF ¢¥¤5»•¢ù< ¤§¦¨¦

The full sum over is the derivative of the binomial expansion of  which is 1. Hence the

full sum is zero. We deduce that

«

·

è

b

·

F o F†¤

q q



·

d

t I ¢ ¤ ¦_tW¾ ¤ ¢¨< ¤ ¦ ‡



o ¤œ¢¨< ¤ ¦

‹Må å

q

  «

Since oK¾ÚF we have

è

· b

F F

q q



d%¤ ¢ù< ¤§¦ ‡ t I ¢ ¤ ¦_tW¾



o ¤

‹Må å

q

 

·

4

¤.ó t I†:¢ ¤ ¦_tm¾• =F ¤ < ¤ t Ic¢¥¤§¦_tm¾• 3F ¤

For / we deduce that . Since and play a symmetric role we have for any .

· ·

IL¢æ½x¦ IL¢'½%}+¦_t¾ 3FKt ½ ½%}t

Thus we have t .

·

½ ½³};t

The crucial point in the proof is in proving that t is small within a high probability. For this, we need

· ·

} }

s5¢æ½x¦ s5¢æ½ ¦+t t ç0¢æ½x¦ ç0¢æ½ ¦+t

t and both to be small.

·

/

t s0¢æ½x¦ s5¢'½9}_¦+t†¾éè ½ ;G

From Theorem 10 we know that / . We note that corresponds to another test but with

entries, namely,

Q Q Q Q Q Q

Â5¢¨¢¥d54=^_‡+‡_‡a^Md ¦a^+¢ ¢ d04_¦a^_‡+‡_‡_^ ¢ d ¦¨¦M¦#j(Â0¢¨¢ d 4=^_‡+‡_‡a^Mdˆ/ ¦’^2¢ ¢¥d 4a¦’^+‡_‡+‡_^ ¢¥dˆ/ ¦¨¦M¦

Œ Œ

· · :

/ /



t s5¢æ½ ¦ s0¢¨¢æ½%}+¦ ¦_t¾è t ç5¢'½U¦ ç0¢æ½%}+¦_t‚¾ / hence we have / . Hence . Now from the Tchebichev’s Inequality we

have

·

ç0¢æ½x¦

')(2*ut ½ s5¢æ½x¦_tꛑëW6œ¾

/

ë

ð ð

· ·

IL¢æ½%}_¦+t ¦ };t¾¤s5¢Mt IL¢æ½x¦ ‰ t

for any 뢛 . Since we have

«

ð ð

· ·

} } } }

t tW¾ 'K(+*ì½ © ˜;62'K(_*ì½ ©\˜ 6ùt IL¢4˜±¦ IL¢2˜ ¦+tÀ‡

Ù+r Ù

°

· ·

˜W} t ˜ s5¢æ½x¦_t¾‘ë t ˜W} s5¢'½x}+¦_t¾‘ë

We separate values of ˜ and for which we have and from others and we get

ð ð

· ·

ç5¢'½U¦ 爢'½x}+¦

} }

t t¾ » »¼ 3F)¢Mt s5¢'½U¦ s5¢'½ ¦_t2». Uë¦a‡

/ /

ë ë

We deduce :

:



}

Uç5¢'½ ¦» b

ð ð

·

/

}

d

t t ¾ ». =F »¼ Më

/

ë

17

¥

Ñ

Ñ

ÕØî

b

/í

Œ

¦

Ø

è

°

d ©

so, with ë we have



¥

7^7

:

Ñ

ð ð

· :

/

} }

8 8

¥

t t ¾,Þ Uçˆ¢æ½ ¦m» F »ýF ‡

Now we have

«

b ·

‘ ‘ ‘

° ° °

     }

')( * ¤‚62')( * ¤ 6 ')( ]:¢¥¤m^M¤ ¦ ¢ ^¨ ¦'_ 'K( * ¤ ±62')( * ¤ 6¤d ç0¢æ½ ¦K©

¯ ¯ ¯

r r

¶¤ïð

x

w y

¯L° ¯¹° ¯L°

¶¤ïFð

x

w5ñ yDñ

´

«

´

·

<

‘ ‘ ‘

° ° °

    

¾ 'K( * ¤W6>')( * ¤ 6 'K( ]D¢ ¤m^M¤ ¦ ¢ ^M ¦'_ ')( * ¤ ±62'K( * ¤ 6 ‡

¯ ¯ ¯

r r

x

` `

w y

x ` `

° ° °

¯ ¯ ¯

w y

ñ ñ

` `

ñ

¤ ¤  ¤†qœ©‰¤§

The sum over all and entries with colliding entries (i.e. with some s ) is less than . The sum over all and

/

¤ ¤† G 1>òg ¤ ¤ 

 entries with colliding entries and no colliding and is less than . The sum over all no colliding and W

and no colliding and is equal to

7

·žñ · ·

·

< gŸ¢4g <>¦ ‡_‡+‡_¢4g =Gx»<2¦

· · 8

^ <

/ / /

g ¢æg <2¦ ‡_‡+‡+¢4g G%»<2¦

¦ ¦ ¦ ¦

Q Q Q Q

ñ ñ

Ý

‚ ‚ ‚ ‚

} è Q è Q

Õ ç0¢æ½ ¦ ¾ » » Õ » =Gˆ¾,g Þß /

which is less than / . Thus we have which is less than when .

Ø Ø

:

F£©uò~¢ù<31 ¦ F´©uòy¢Dô gŠ¦

This theorem proves that we need ô or to have a meaningful iterated attack. If we apply it to linear cryptanalysis, this result is thus weaker than Theorem 17. It is however much more general.

Note that Theorem 18 could be extended with no assumption on ñ and with adaptive attacks as long as we upper

}

0¢æ½ ¦ bound ç .

7 Block Cipher Constructions

In the previous sections we have seen that it is enough to achieve a good decorrelation of low degree in order to resist many practical attack models. Here we show how to construct practical ciphers with those properties.

7.1 Decorrelation of Feistel Ciphers

P P P P

/

” ”

In this section, we assume that © where is a group. Thus we can consider Feistel Ciphers on . We

â P

4 ”

I ^+‡_‡_‡+^I

recall the notation ó for Feistel schemes. Given functions over we define

â â

4

óÈ¢cI ^_‡+‡_‡+^I ¦_¢ ¤õô&^¨¤õöL¦!©•¢2˜Xö@».I ¢2˜Xô†¦’^3˜Xô¦

â

è

¢4˜ ^5˜ ¦)©‘óÈ¢:I;4>^+‡_‡+‡_^I 4’¦a¢¥¤ ^M¤ ¦ óÈ¢:¦a¢¥¤ ^M¤ ¦)©º¢ ¤ ^¨¤ ¦

ö ô ö ô ö ö ô

where ô and , as illustrated by Fig. 6.

P

4 / ”

^| ^M|

Lemma 19 (Luby-Rackoff [40]). Let | be three independent uniformly distributed random functions on

P P



/

4 / ”

©‘óÈ¢c| ^| ^M| ¦ ©

and let G be an integer. We consider the cipher on and we compare it with the perfect



Y óÈ¢c|)43^|œ/^M| ¦ } G

cipher } . For any distinguisher between and which is limited to queries, we have



/

SUT VWX

G

¾ ‡

P

ô -

Thus from Theorem 11 we have

/

Q Q

·

G

}

4 /

tut¨* óÈ¢¥| ^| ^M| ¦“6 * 6 tut {Ò¾ ‡

P



ô

- { The decorrelation tzt¨‡tzt -bias of Feistel Ciphers can be estimated with the following lemma.

18

ø ù ù

l B ÷

C

ú

ú

ú

ú

ú

úû

û

û

û

û

û

ø

ù ù

÷

B_Ã l

ú

ú

ú

ú

ú

úû

û

û

û

û

û

ø

ù ù

BFü l ÷

ø ø

ý’¡2B %DB_Ã%DBFüF¥

Fig. 6. Feistel Scheme C .

P Q· Q

â â

|)43^+‡_‡_‡_^M| þ³4>^_‡+‡_‡+^5þ å ” tztz* | 6 * þ 6 tzt ¾

q {

Lemma 20. Let (resp. ) be independent random functions on such that q

: o¹©f<;^+‡_‡_‡_^¨å

q ( ). We have

Q Q

â · â : :=â

4 4 4

tut¨* óÈ¢¥| ^_‡_‡+‡_^| ¦D6 * óÈ¢4þ ^_‡+‡_‡_^3þ ¦D6 tut {Ò¾ » ‡+‡_‡2» ‡

â â â â

4 4 ” 4 4

ÿóÈ¢4þ ^_‡+‡_‡_^3þxq¨^M|¹q Œ ^+‡_‡_‡+^M| ¦ ©uóÈ¢¥| ^+‡_‡+‡_^M| ¦ ©ÿóÈ¢4þ ^_‡+‡_‡_^3þ ¦ Proof. Let qà© . We have and . Using the

triangular inequality we have

â

«

Q Q Q Q

·

·

â â

è

6 tut ‡ 46 * tut¨* tztz* óÈ¢¥|&43^+‡_‡_‡_^M| ¦D6 * óÈ¢2þ³43^+‡_‡+‡a^5þ ¦“6 tut ¾

q { q {

4

qzä

Q Q Q Q

· ·

è

4

tut¨* q 6 * q¥6 tut {Ò¾Štutz* |¹q 6 þxq¥6 tut {

Let us prove that * .

Q&· Q

4

è è

4 4

Y q q tztz* q 6 * q¥6 tut {

Using Theorem 11, we consider a distinguisher between and with advantage / . We

¡

þ%q

can construct a distinguisher between |Lq and as follows:

â

è

4 4 4

^_‡_‡+‡a^5þ%q ^M|¹q Œ ^_‡+‡_‡a^|

1. we simulate the random þ

> P

2. from an oracle which implements a function on ” we construct an oracle which implements the cipher

> â

è

4 4 4

óÈ¢4þ ^_‡+‡_‡a^3þxq ^ ^M|¹q Œ ^+‡_‡_‡+^M| ¦

3. we run Y on this oracle.

Qy· Q

4

è

4

|Lq þ%q tut¨* q 6 * q 6 tzt {

Obviously this distinguisher between and has the advantage / . Since the best possible

Qà· Q

4

tztz* |œqc6 * þ%q 6 tzt { Þß

advantage is / , we obtain the result. By using Theorem 10, this lemma, the Luby-Rackoff Lemma, and the multiplicativity of decorrelation distances, we

obtain the following result.

â Q±· Q : P

4 ”

^_‡+‡_‡+^M| å tztz* |¹q 6 * |Ò}6 tzt {Ⱦ o¹©•<^_‡+‡_‡a^Må

Theorem 21. Let | be independent random functions on such that ( )

P â P

” 4

|} ÿóÈ¢c| ^+‡_‡_‡+^M| ¦ ©

where is a uniformly distributed random function on . We consider the cipher © on

P

/

}

”

?ó Y

and we compare it with the perfect cipher . Let  be an integer. For any distinguisher between and

¥ G

} which is limited to queries, we have

¢¤£¥§¦

7

/

SxT V

X :

< =G

8

¾  » ‡

P

ô - We note that the result holds for practical Feistel schemes as long as rounds use independent subkeys and that we can measure the decorrelation biases of round functions.

Proof. By using the simulation technique as in the lemma, we notice that the tutÀ‡tzt¨{ -decorrelation bias can only decrease

¦

Q

:

/

  »

with the number of rounds. Hence the decorrelation bias of a -round Feistel scheme is at most ¢ . Next we

â

ô ¨

tut¨‡©tut { ©

use the multiplicativity of the -decorrelation bias œ times. We may have a few extra rounds, but this can only ß

make the decorrelation bias decrease. We finally use Theorem 11. Þ / We mention that there is a similar result for the tutÀ‡tzt norm in [65].

19 7.2 Generalization The construction of decorrelated Feistel schemes based on the Luby-Rackoff Theorem generalizes to arbitrary struc-

tures. We provide here a useful lemma taken from [70] which was freely adapted from Patarin’s “coefficient - tech-

niques” [55].

P P

G | /

Lemma 22. Let be an integer. Let be a random function from a set 4 to a set . We let be the subset of

PRQ P

Q

¢ ¤†4=^_‡_‡+‡_^M¤ ¦ |y} 4

4 of all with pairwise different entries. We let be a uniformly distributed random function from

ð

P PæQ Q P è Q

‹

/ ¤ý, £, * |}6 ”©²¢ /2¦

/ - Œ

to . We know that for all and the value r is a constant . We assume there

PæQ : :

 4 /

exist a subset / and two positive real values and such that

ð

· :

” 4

yt ó¿<

– t

ð

Q ·;:

‹

” /

 ¤@, § 0, * |%6 ó ¢ù< ¦ Œ

– r .

Q· Q : :

4 /

|%6 * |Ò}6 tzt {Ⱦ »¼

Then we have tztz* .

Q Q

‹ ‹

}

* |%6 * | 6 ¤

Πr ΠThis lemma intuitively means that if r is close to for all and almost all , then the decorrelation bias of

| is small. {

Proof. We use the characterization of tut¨‡©tut -decorrelation bias in terms of best adaptive distinguisher by using Theo-

G | |y}

rem 11. We let Y be one -limited distinguisher between and with maximum advantage. We can assume without Y

loss of generality that Y is deterministic and never sends the same query twice. The behavior of is thus determinis-

Q è

4 4 4

^_‡+‡_‡_^M ¦ ¤§q o ^_‡+‡_‡_^M ;q

tically defined by the oracle responses ?©ï¢ . We let denote the th query defined by . We

Q

4

^_‡_‡+‡a^¨¤ ¦ i ±q Y let ¤?©€¢¥¤ which is assumed to be in . We let be the set of all rejected , i.e. for which outputs 0. It

is straightforward that «

Q Q

SUT V

· X ·

‹ ‹

}

‡ * |%6 * | 6 ©

v t

r Œ r Œ

ŒXW «

Next we have «

Q Q

SxT VWX

:

‹ ‹

} }

/

» ‡ ¾ * | 6 * | 6

r Œ r Œ

ïð ïð

y y

ï ï

Ž

y y

Q

:

‹

}

¤ * | 6 /

q Œ

The first sum is upper bounded by . For the second sum, we recall that all ’s are pairwise different, so r is

ð

:

4 Þß always equal to ” . This sum is thus less than .

As a first application, here is a quite useful lemma.

} Lemma 23. For a random uniformly distributed function |~} and a random uniformly distributed permutation

defined over 2‚^_<=ƒ3„ , we have

Q Q è

· ·

} } „

tztz* | 6 * 6 tut ¾‰G¢cG <2¦M ‡

{

} 

Proof. We use Lemma 22 with |•© . We let be equal to the set of all pairwise different outputs. We have

·

è

ð

·

G§¢¥G <>¦

„

”

t ~t ó<

ð

: Q :

‹

4 ” /

ó * }a6 © Þß Œ which gives . Since r , we can take and apply Lemma 22.

As an example of application we prove Lemma 19 in a few lines.

,óÈ¢¥|K4=^M|¹/;^| ¦

Proof (of Lemma 19). Following the Feistel scheme © , we let



” 4

¤ ©•¢4˜ ^5˜ ¦

q

q q

/ ” 4

˜ ©‘˜ ».|L4;¢2˜ ¦

q q q



©•¢4˜ ^5˜ ¦

q

q q

Q

4 / /

‹

s ˜± ©\˜ »ž|œ/±¢2˜ ¦ ˜ ©\˜ »ž| ¢2˜± ¦ o&©•<^_‡+‡_‡a^G * 6 ©')(2* s96

r Œ

q q q q q We let be the event that q and for all . We have . We

now define 

Q

 

4

¿©¢ ^_‡_‡+‡_^M ¦aÿ oѺ¤p ˜ © ˜ ‡

q s

20

Q

‹

* 6  Π(This is a set of non-pathological outputs when computing r .) We can easily check that fulfills the requirements

of Lemma 22. Firstly we have

7

·

Q è

·

G§¢¥G <>¦



¦

„

8

^ t ~tó <

Q Q+è

Õ

: è

4



¦

Ø

4© ‰, ¤

thus we let / . Second, for and any (with pairwise different entries), we need to consider

Q

/ /

‹

* 6 s ˜ |)4

r Œ

. Let be the event that all q ’s are pairwise different over the distribution of . We have

Q

/ /

‹

* 6 ó‰')(2* s1es 6>')(2* s 6:‡

r Œ

è Q

/ / /

'K(+* s1"s 6 ˜± ˜ ')(2* s1es 6 ©² „ q

For computing we know that q ’s are pairwise different, as for the ’s. Hence . It is

Q Q+è

Õ

· è ·$:

4



/

¦

Ø

/

'K(+* s 6 ó²< <

then straightforward that / which we define to be . We thus obtain from Lemma 22

Q%· Q · è Q%· Q è

 

/

¦ ¦

6 * |Ò}6 tzt {¾Š ;G¢cG <2¦¨ tut¨* 6 * }a6 tut {¾• =G

that tutz* . From this and Lemma 23 we thus obtain for



4

Œ

¦

tzt¨‡tzt { G Þß Gˆ¾ . Since is always less than 2, it also holds for larger . This technique can be used for various applications. For instance, we can compare the decorrelation provided by top-level schemes of the candidates to the AES standardization process. This has been done in [47]. It was also applied to the Lai-Massey scheme (the construction of IDEA [36]) in [68]. This is used in Section 8.3.

8 Construction Examples

8.1 COCONUT: A Perfect Decorrelation Design In this section we define the COCONUT Ciphers family which are perfectly decorrelated ciphers to the order 2. It uses

the NUT-II decorrelation module.

ð ð

¦ ›

The COCONUT Ciphers are characterized by some parameters ¢¥›´^ where is the block length, and is

798à¢c ¦ 798#¢c „9¦

an irreducible polynomial of degree › in (which defines a representation of the Galois Field). A

H H

4 / 4

COCONUT Cipher of block length › is simply a product cipher where and are any (possibly

  /

weak) ciphers which can depend on each other, and is an independent cipher based on a 3› -bit key which consists

·

½ › < 798à¢c ;¦ i © of two polynomials i and of degree at most over such that . For a given representation of

polynomials into › -bit strings, we simply define

T9ð

/

¢¥¤§¦K©iȇ ¤y».½Š¬y— ‡

/ is thus the NUT-II decorrelation module.

4 Since / performs perfect decorrelation to the order 2 and since it is independent from and , any COCONUT Cipher is obviously perfectly decorrelated to the order two. Therefore Theorems 13 and 17 show that COCONUT

resists basic differential and linear cryptanalysis.

/

One can wonder what 4 and are for. Actually, makes some classes of attacks provably impractical, but in a



way which makes the cipher obviously weak against other attacks. ( / is actually a linear function, thus although we G5©

can prove it resists any attack with a parameter G?¾ , it is fairly weak against some attacks with .) We believe

¥ G

that all real attacks on any real cipher have an intrinsic order G : that is, they use the -wise correlation in the encryption

G G of G messages. Attacks with a large on real ciphers are naturally impractical, because the -wise decorrelation can hardly be analyzed since it depends on too many factors. Therefore, the COCONUT approach consists in making the

cipher provably resistant against attacks of order at most 2 such as differential or linear cryptanalysis, and heuristically

secure against attacks of higher order by real life ciphers as 4 and .



ð

44

©²¤ x»Ú¤ » ›þ© =ò

Example 24. The COCONUT98 Cipher has been proposed in [64] with parameters and û

/ »@¤x»ý<

¤ . Interestingly, this motivated Wagner to invent the “” [72] in order to break it. This attack

is an iterated attack of order 4 which uses pretty bad differential properties of 4 and . Another attack was found by Biham et al. [6] based on a non-adaptive iterated attack of order 2 (namely a differential-linear attack, see Section 6.3).

This shows that despite the COCONUT98 Cipher provably resisting any differential distinguisher as depicted in Fig. 3,

4

one must not neglect the intrinsic strength of 4 and . The existence of attacks when using stronger and is  still an open problem.  For completeness, we mention that an extension of the COCONUT construction (called DONUT for “Double Operations with NUT”) was proposed by Cheon et al. [13].

21 8.2 PEANUT: A Partial Decorrelation Design

In this section we define the PEANUT Ciphers family, which achieve an example of partial decorrelation. This family

is based on the NUT-IV decorrelation module.

ð ¦

The PEANUT Ciphers are characterized by some parameters ¢ ›ž^¨å3^G‚^ . They are Feistel Ciphers with a block

› å G

length of › bits ( even) and rounds. The parameter is the order of partial decorrelation that the cipher performs,

ð



¦ â

and must be a prime number greater than .

Q

„ „

å G / The cipher is defined by a key of / bits which consists of a sequence of lists of -bit numbers, one for each

round. In each round, the | function has the form

Q+è Q+è

T9ð T



4 /

¦

J

Q+è Q

|ˆ¢¥¤§¦K© ¢44>‡ ¤ »I/;‡ ¤ » ‡+‡_‡3»I 42‡ ¤y»c ¬~— ¬~— ¦

J „

where is any permutation on the set of all / -bit numbers. ~©

From Theorem 21 with  we thus obtain the following theorem.

¥

ð

¦

Theorem 25. Let be a cipher in the PEANUT family with parameters ¢¥›´^Må3^MG^ . We have

¢ ¦

£

7

Ñ

/

Q Q Q è

b b

ð £

· · ·

=G





¦

}

8

dLd

tztz* 6 * 6 tut {Ò¾



¦

where } is the perfect cipher.

ð Q Q

·



¦

}

š tut¨* tzt { * 6

When , the upper bound for 6 can be approximated by

¢ ¦

£

Ñ

ð

·



/

¦

». ;G ;G

v t

Û Ý

‡



¦

ð

·

/ / /

› © ;ò 峩! G©¿ © ± » <Þ tut¨* 6 * }a6 tut ¾

Example 26. We can use the parameters , , and . We obtain that {

è

 û . Therefore from Theorems 13 and 17 no differential or linear distinguisher can be efficient. The PEANUT98 Cipher has been proposed with these parameters in [64].

Example 27. In an earlier version of this work [63], we proposed a similar construction (called PEANUT97) based

 ¦

on the NUT-III decorrelation module which uses prime numbers smaller than . However, the result above does not

tzt¨‡©tut tzt¨‡©tut / hold with the { norm, but rather with the one. The drawback is that this norm has less friendly theorems for constructing Feistel ciphers, and in particular we need more rounds to make the cipher provably secure. (See [65].)

Example 28. The AES candidate DFC was proposed based on the PEANUT construction (see [17,18,20]). Nominal

ð è

·

/ / 4M4

Ý

}

› ©•<> #" 峩" G©¿ © »< tutz* 6 * 6 tzt {Ⱦ

parameters are , , , and û , so we have . ¥

8.3 WALNUT: An Alternate Design

The is based on a round mapping defined by

‘

¢¥¤®ôL^M¤®ö)¦ ¢¥¤®ö#^M¤®ôˆý|ˆ¢¥¤®ö)¦¨¦a‡

The Feistel scheme benefits the Luby-Rackoff lemma which enables building a PEANUT cipher with a provably low decorrelation bias. Instead, we can use the Lai-Massey scheme on which IDEA relies and which is based on the round

mapping

· ·

‘

¢ ¤ ^¨¤ ¦ ¢%$~¢ ¤ »ý|ˆ¢¥¤ ¤ ¦¨¦a^¨¤ ».|ˆ¢ ¤ ¤ ¦M¦

ô ö ô ô ö ö ô ö

· $

as illustrated by Fig. 7 where » is any group addition law, is the corresponding subtraction, and is an ortho-

·

‘

$~¢¥¤§¦ ¤ morphism for the group, i.e. a permutation such that ¤ is also a permutation. As shown in [68], the Luby-Rackoff lemma holds for this scheme as well with the same bound and same number of rounds. We can thus construct the WALNUT cipher is the same way as the PEANUT cipher, but with the Lai-Massey scheme instead of the Feistel one.

22

ù

÷ ÷

§

&

ø ø

ù

BXC

l l ÷ &

'

ù

÷ & ÷

§

ø ø

ù

B_Ã

l l

÷ &

'

ù

§

÷ & ÷

ø ø

ù

BFü

÷

l & l

ø ø

Fig. 7. Lai-Massey Scheme.

9 Conclusion and Further Work

Decorrelation modules are cheap and friendly tools which can strengthen the security of block ciphers. Actually, we can quantify their security against a class of cryptanalysis which includes differential and linear cryptanalysis. To illustrate this paradigm, we proposed prototype ciphers PEANUT97 [63], COCONUT98 and PEANUT98 [64], and DFCv2 [20]. One problem with the COCONUT, PEANUT, or WALNUT constructions is that they require a long key (in order to make the internal random functions independent). In real-life examples, we can generate this long key by using a pseudorandom generator fed with a short key, but the results on the security based on decorrelation are no longer valid. However, provided that the pseudorandom generator produces outputs which are indistinguishable from truly random sequences, we can still prove the security. This approach has been developed in [17,18,20] with the submission of DFC to the Advanced Encryption Standard process. Security against some other generic models of attacks is still open. In particular we may investigate security against the Boomerang attack [72], the rectangle attack [5], or the linear-differential attack [6,38]. Although we can directly use results from Section 6.3 with a high order of decorrelation it is not quite clear at this time what the minimal order

of decorrelation required is. Extensions of Theorem 18 to adaptive attacks is also open. It is further not quite sure that G =G -decorrelation is necessary for getting provable security against iterated attacks of order , although we have proven

it is sufficient and that G -decorrelation is not. It is further problematic to estimate the decorrelation bias of concrete ciphers like DES or AES candidates unless we approximate them to an ideal model [47].

10 Acknowledgments

I thank the anonymous referees, , Ueli Maurer, David Wagner, and Thomas Baigneres` for helpful com- ments, as well as Pascal Junod for interesting discussions and a pointer to Equation (6). My gratitude also goes to my co-authors from [17,18,20,57], Henri Gilbert, Marc Girault, Louis Granboulan, Philippe Hoogvorst, Phong Nguyen, Fabrice Noilhan, Thomas Pornin, Guillaume Poupard, Jacques Stern, and from [4,47], Kazumaro Aoki and Shiho Moriai.

References

1. ETSI. Universal Mobile Telecommunications System (UMTS); Specification of the 3GPP confidentiality and integrity algo- rithms. Document 2: Kasumi algorithm specification (3GPP TS 35.202 version 3.1.2 Release 1999). http://www.etsi.org/

23 2. Data Encryption Standard. Federal Information Processing Standard Publication 46, U. S. National Bureau of Standards, 1977. 3. K. Aoki, K. Ohta. Strict Evaluation of the Maximum Average of Differential Probability and the Maximum Average of Linear Probability. IEICE Transactions on Fundamentals, vol. E80-A, pp. 1–8, 1997. 4. K. Aoki, S. Vaudenay. On the Use of GF-Inversion as a . To appear in the Proceedings of SAC’03, LNCS, Springer-Verlag. 5. E. Biham, O. Dunkelman, N. Keller. The Rectangle Attack — Rectangling the . In Advances in Cryptology EURO- CRYPT’01, Innsbruck, Austria, Lecture Notes in Computer Science 2045, pp. 340–357, Springer-Verlag, 2001. 6. E. Biham, O. Dunkelman, N. Keller. Enhancing Differential-Linear Cryptanalysis. In Advances in Cryptology ASIACRYPT’02, Queenstown, New Zeland, Lecture Notes in Computer Science 2501, pp. 254–266, Springer-Verlag, 2002. 7. E. Biham, A. Shamir. Differential Cryptanalysis of DES-like . In Advances in Cryptology CRYPTO’90, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 537, pp. 2–21, Springer-Verlag, 1991. 8. E. Biham, A. Shamir. Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology, vol. 4, pp. 3–72, 1991. 9. E. Biham, A. Shamir. Differential Cryptanalysis of the Full 16-Round DES. In Advances in Cryptology CRYPTO’92, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 740, pp. 487–496, Springer-Verlag, 1993. 10. E. Biham, A. Shamir. Differential Cryptanalysis of the Data Encryption Standard, Springer-Verlag, 1993. 11. J. L. Carter, M. N. Wegman. Universal Classes of Hash Functions. Journal of Computer and System Sciences, vol. 18, pp. 143–154, 1979. 12. F. Chabaud, S. Vaudenay. Links between Differential and Linear Cryptanalysis. In Advances in Cryptology EUROCRYPT’94, Perugia, Italy, Lecture Notes in Computer Science 950, pp. 356–365, Springer-Verlag, 1995. 13. D. H. Cheon, S. J. Lee, J. I. Lim, S. J. Lee. New Block Cipher DONUT Using Pairwise Perfect Decorrelation. In Progress in Cryptology INDOCRYPT’00, Calcutta, India, Lecture Notes in Computer Science 1977, pp. 262–270, Springer-Verlag, 2000. 14. H. Feistel. Cryptography and Computer Privacy. Scientific American, vol. 228, pp. 15–23, 1973. 15. H. Gilbert. Cryptanalyse Statistique des Algorithmes de Chiffrement et Securit´ e´ des Schemas´ d’Authentification, These` de Doctorat de l’Universite´ de Paris 11, 1997. 16. H. Gilbert, G. Chasse.´ A Statistical Attack of the FEAL-8 . In Advances in Cryptology CRYPTO’90, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 537, pp. 22–33, Springer-Verlag, 1991. 17. H. Gilbert, M. Girault, P. Hoogvorst, F. Noilhan, T. Pornin, G. Poupard, J. Stern, S. Vaudenay. Decorrelated Fast Cipher: an AES Candidate. (Extended Abstract.) In Proceedings from the First Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology (NIST), Ventura, California, U.S.A., August 1998. 18. H. Gilbert, M. Girault, P. Hoogvorst, F. Noilhan, T. Pornin, G. Poupard, J. Stern, S. Vaudenay. Decorrelated Fast Cipher: an AES Candidate. Submitted to the Advanced Encryption Standard process. In CD-ROM “AES CD-1: Documentation”, National Institute of Standards and Technology (NIST), August 1998. 19. H. Gilbert, M. Minier. New Results on the Pseudorandomness of Some Blockcipher Constructions. In Fast Software Encryp- tion’01, Yokohama, Japan, Lecture Notes in Computer Science 2355, pp. 248–266, Springer-Verlag, 2002. 20. L. Granboulan, P. Nguyen, F. Noilhan, S. Vaudenay. DFCv2. In Selected Areas in Cryptography’00, Waterloo, Ontario, Canada, Lecture Notes in Computer Science 2012, pp. 57–71, Springer-Verlag, 2001. 21. S. Halevi, H. Krawczyk. MMH: Software Message Authentication in the Gbit/second Rates. In Fast Software Encryption’97, Haifa, Israel, Lecture Notes in Computer Science 1267, pp. 172–189, Springer-Verlag, 1997. 22. H. M. Heys. The Design of Substitution-Permutation Network Ciphers Resistant to Cryptanalysis, Ph.D. Thesis of Queen’s University, Kingston, Ontario, Canada, 1994. 23. H. M. Heys, S. E. Tavares. Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis. Journal of Cryptology, vol. 9, pp. 1–19, 1996. 24. T. Iwata, K. Kurosawa. On the Pseudorandomness of the AES Finalists — RC6 and Serpent. In Fast Software Encryption’00, New York, NY, USA, Lecture Notes in Computer Science 1978, pp. 231–243, Springer-Verlag, 2001. 25. T. Iwata, T. Yoshino, T. Yuasa, K. Kurosawa. Round Security and Super-Pseudorandomness of MISTY Type Structure. In Fast Software Encryption’01, Yokohama, Japan, Lecture Notes in Computer Science 2355, pp. 233–247, Springer-Verlag, 2002. 26. T. Jakobsen, L. R. Knudsen. The on Block Ciphers. In Fast Software Encryption’97, Haifa, Israel, Lecture Notes in Computer Science 1267, pp. 28–40, Springer-Verlag, 1997. 27. P. Junod. On the Complexity of Matsui’s Attack. In Selected Areas in Cryptography’01, Toronto, Ontario, Canada, Lecture Notes in Computer Science 2259, pp. 199-211, Springer-Verlag, 2001. 28. P. Junod. On the Optimality of Linear, Differential and Sequential Distinguishers. In Advances in Cryptology EUROCRYPT’03, Warsaw, Poland, Lecture Notes in Computer Science 2656, pp. 17–32, Springer-Verlag, 2003. 29. P. Junod, S. Vaudenay. Optimal Key Ranking Procedures in a Statistical Cryptanalysis. To appear in FSE’03. 30. J.-S. Kang, S.-U. Shin, D. Hong, O. Yi. Provable Security of KASUMI and 3GPP Encryption Mode f8. In Advances in Cryp- tology ASIACRYPT’00, Brisbane, Australia, Lecture Notes in Computer Science 2248, pp. 255–271, Springer-Verlag, 2001. 31. B. R. Kaliski Jr., M. J. B. Robshaw. Linear Cryptanalysis using Multiple Approximations. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 839, pp. 26–39, Springer-Verlag, 1994. 32. L. Keliher, H. Meijer, S. Tavares. New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs. In Advances in Cryptology EUROCRYPT’01, Innsbruck, Austria, Lecture Notes in Computer Science 2045, pp. 420–436, Springer-Verlag, 2001.

24 33. L. Keliher, H. Meijer, S. Tavares. Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael. In Selected Areas in Cryptography’01, Toronto, Ontario, Canada, Lecture Notes in Computer Science 2259, pp. 112–128, Springer-Verlag, 2001. 34. A. Kerckhoffs. La Cryptographie Militaire, Librairie militaire de L. Baudouin & Cie., Paris, 1883. 35. L. R. Knudsen. Block Ciphers — Analysis, Design and Applications, Aarhus University, 1994. 36. X. Lai. On the Design and Security of Block Ciphers, ETH Series in Information Processing, vol. 1, Hartung-Gorre Verlag Konstanz, 1992. 37. X. Lai, J. L. Massey, S. Murphy. Markov Ciphers and Differential Cryptanalysis. In Advances in Cryptology EUROCRYPT’91, Brighton, United Kingdom, Lecture Notes in Computer Science 547, pp. 17–38, Springer-Verlag, 1991. 38. S. K. Langford, M. E. Hellman Differential-linear Cryptanalysis. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 839, pp. 17–25, Springer-Verlag, 1994. 39. M. Luby, C. Rackoff. Pseudo-random Permutation Generators and Cryptographic Composition. In Proceedings of the 17th ACM Symposium on Theory of Computing, Providence, Rhode Island, U.S.A., pp. 363–365, ACM Press, 1985. 40. M. Luby, C. Rackoff. How to Construct Pseudorandom Permutations from Pseudorandom Functions. SIAM Journal on Com- puting, vol. 17, pp. 373–386, 1988. 41. M. Matsui. Linear Cryptanalysis Methods for DES Cipher. In Advances in Cryptology EUROCRYPT’93, Lofthus, Norway, Lecture Notes in Computer Science 765, pp. 386–397, Springer-Verlag, 1994. 42. M. Matsui. The First Experimental Cryptanalysis of the Data Encryption Standard. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 839, pp. 1–11, Springer-Verlag, 1994. 43. M. Matsui. New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis. In Fast Software Encryption’96, Cambridge, United Kingdom, Lecture Notes in Computer Science 1039, pp. 205–218, Springer- Verlag, 1996. 44. M. Matsui. New Block Encryption Algorithm MISTY. In Fast Software Encryption’97, Haifa, Israel, Lecture Notes in Com- puter Science 1267, pp. 54–68, Springer-Verlag, 1997. 45. U. M. Maurer, J. L. Massey. Cascade Ciphers: The Importance of Being First. Journal of Cryptology, vol. 6, pp. 55–61, 1993. 46. U. Maurer, K. Pietrzak. The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations. In Advances in Cryptology EUROCRYPT’03, Warsaw, Poland, Lecture Notes in Computer Science 2656, pp. 544–561, Springer-Verlag, 2003. 47. S. Moriai, S. Vaudenay On the Pseudorandomness of Top-Level Schemes of Block Ciphers. In Advances in Cryptology ASI- ACRYPT’00, Kyoto, Japan, Lecture Notes in Computer Science 1976, pp. 289–302, Springer-Verlag, 2000. 48. S. Murphy, F. Piper, M. Walker, P. Wild. Likelihood Estimation for Block Cipher Keys. Unpublished. 49. M. Naor, O. Reingold. On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited. Journal of Cryptology, vol. 12, pp. 29–66, 1999.

50. K. Nyberg. Perfect Nonlinear ( -Boxes. In Advances in Cryptology EUROCRYPT’91, Brighton, United Kingdom, Lecture Notes in Computer Science 547, pp. 378–385, Springer-Verlag, 1991. 51. K. Nyberg, L. R. Knudsen. Provable Security against a Differential Cryptanalysis. In Advances in Cryptology CRYPTO’94, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 839, pp. 566–574, Springer-Verlag, 1994. 52. K. Nyberg, L. R. Knudsen. Provable Security against a Differential Cryptanalysis. Journal of Cryptology, vol. 8, pp. 27–37, 1995. 53. S. Park, S. H. Sung, S. Chee, E-J. Yoon, J. Lim On the Security of Rijndael-Like Structures against Differential and Linear Cryptanalysis. In Advances in Cryptology ASIACRYPT’02, Queenstown, New Zeland, Lecture Notes in Computer Science 2501, pp. 176–191, Springer-Verlag, 2002. 54. S. Park, S. H. Sung, S. Lee, J. Lim Improving the Upper Bound on the Maximum Differential and Maximum Linear Hull Probability for SPN Structures and AES. To appear in FSE’03. 55. J. Patarin. Etude des Gen´ er´ ateurs de Permutations Bases´ sur le Schema´ du D.E.S., These` de Doctorat de l’Universite´ de Paris 6, 1991. 56. J. Patarin. About Feistel Schemes with Six (or More) Rounds. In Fast Software Encryption’98, Paris, France, Lecture Notes in Computer Science 1372, pp. 103–121, Springer-Verlag, 1998. 57. G. Poupard, S. Vaudenay. Decorrelated Fast Cipher: an AES Candidate well suited for Low Cost Smart Cards Applications. In CARDIS’98, Louvain-la-Neuve, Belgium, Lecture Notes in Computer Science 1820, pp. 254–264, Springer-Verlag, 2000. 58. A. Ren´ yi. Probability Theory, Elsevier, 1970. 59. C. E. Shannon. Communication Theory of Secrecy Systems. Bell system technical journal, vol. 28, pp. 656–715, 1949. 60. A. Tardy-Corfdir, H. Gilbert. A Known Plaintext Attack of FEAL-4 and FEAL-6. In Advances in Cryptology CRYPTO’91, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 576, pp. 172–181, Springer-Verlag, 1992. 61. S. Vaudenay. La Securit´ e´ des Primitives Cryptographiques, These` de Doctorat de l’Universite´ de Paris 7, Technical Report LIENS-95-10 of the Laboratoire d’Informatique de l’Ecole Normale Superieure,´ 1995. 62. S. Vaudenay. An Experiment on DES — Statistical Cryptanalysis. In 3rd ACM Conference on Computer and Communications Security, New Delhi, India, pp. 139–147, ACM Press, 1996. 63. S. Vaudenay. A cheap Paradigm for Block Cipher Security Strengthening. Technical Report LIENS-97-3, 1997.

25 64. S. Vaudenay. Provable Security for Block Ciphers by Decorrelation. In STACS’98, Paris, France, Lecture Notes in Computer

Science 1373, pp. 249–275, Springer-Verlag, 1998. LÃ 65. S. Vaudenay. Feistel Ciphers with ) -Decorrelation. In Selected Areas in Cryptography’98, Kingston, Ontario, Canada, Lecture Notes in Computer Science 1556, pp. 1–14, Springer-Verlag, 1999. 66. S. Vaudenay. The Decorrelation Technique Home-Page. URL:http://lasecwww.epfl.ch/decorrelation.shtml 67. S. Vaudenay. Resistance Against General Iterated Attacks. In Advances in Cryptology EUROCRYPT’99, Prague, Czech Re- public, Lecture Notes in Computer Science 1592, pp. 255–271, Springer-Verlag, 1999. 68. S. Vaudenay. On the Lai-Massey Scheme. In Advances in Cryptology ASIACRYPT’99, Singapore, Lecture Notes in Computer Science 1716, pp. 8–19, Springer-Verlag, 2000. 69. S. Vaudenay. Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness. In Selected Areas in Cryptography’99, Kingston, Ontario, Canada, Lecture Notes in Computer Science 1758, pp. 49–61, Springer-Verlag, 2000. 70. S. Vaudenay. On Provable Security for Conventional Cryptography. Invited talk. In Information Security and Cryptology ICISC’99, Seoul, Korea, Lecture Notes in Computer Science 1787, pp. 1–16, Springer-Verlag, 1999. 71. G. S. Vernam. Cipher Printing Telegraph Systems for Secret Wire and Radio Telegraphic communications. Journal of the American Institute of Electrical Engineers, vol. 45, pp. 109–115, 1926. 72. D. Wagner. The Boomerang Attack. In Fast Software Encryption’99, Roma, Italy, Lecture Notes in Computer Science 1636, pp. 156–170, Springer-Verlag, 1999. 73. M. N. Wegman, J. L. Carter. New Hash Functions and their Use in Authentication and Set Equality. Journal of Computer and System Sciences, vol. 22, pp. 265–279, 1981.

A Proof of Theorem 6

| |~}

Proof. We consider the best adaptive distinguisher Y between and . Without loss of generality we can assume

è Q

4 4 4

^_‡+‡_‡a^M ;q ¦ ¤Š© ¢ ¤ ^+‡_‡+‡_^¨¤ ¦

that it is deterministic and it never asks the same query twice. Let ¤†q~©æI3q¢ , , and

Q

4

© ¢ ^_‡+‡_‡_^M ¦ Y . Let be the set of accepted by the distinguisher. The decorrelation distance is simply twice its

advantage, hence «

Q Q Q Q

· ·

‹ ‹

} }

‡ tztz* |%6 * | 6 tzt ©¿ * |%6 * | 6

v { t

r Œ r Œ

X

ŒXW

Q Q

‹ ‹

›µ* |Ò}’6 Y * |%6

r ΠΠObviously this sum is maximal when consists of all for which we have r . Since the full sum is

zero, we have «

Q Q Q Q

· ·

‹ ‹

} }

tztz* |%6 * | 6 tzt © * |%6 * | 6 ‡

{

r Œ r Œ

` `

Œ

` `

Q Q

‹

„

| * |%6 Œ

The sample space for has cardinality . Hence for any multi-point the probability r can be written

è Q Q

p‡ „ p „ ¤ v

for some integer which is at most . Let be a multi-point. Let s be the number of multi-points such

è Q è Q Q Q

‹ ‹

©.p‡ „ ©¿ „ * |%6 * |Ò}’6 ¤

q

Œ r Œ

that r . Note that since all are pairwise different. We have

£



«

/

Q Q è Q

· ·

} „

tut¨* |%6 * | 6 tut © v t p <t ‡

{ s

”

sMä

Q

©

v9sx© ;„

s «

Since we have and «

è Q Q

‹

„

v9s;‡ p © ©•< * |%6

r Œ

Œ

s

· è Q è Q

© ”

v³s±t p <t „ ©¿ =v „

we obtain s . Hence

Q Q è Q

·

} „

”

tztz* |%6 * | 6 tzt {³© ;v ‡

Q

‹

* |%6 ©” Œ

So we only need to count the number of so that r , i.e. the number of unreached multi-points by the

‘

Q

¦

¢¥ç$4>^_‡+‡_‡+^Mç mapping.

Q+è

T9ð T

4

Q Q

¬~— ˜ ©ç$4m»žç5/_¤ »¼‡_‡+‡’»žç ¤ ˜Ò©º¢2˜=43^_‡+‡_‡_^3˜ ¦ ©‘˜ ¬~— ;„ ˜

q q q q

Let q and . We have so is a lift of . If

˜§¢ W¦

is unreached, it means that none of its lift are reached. We can thus map at least one (unreached) in an injective

‘

Q

” 4

v ˜ ¢¥ç ^+‡_‡+‡_^Mç ¦ ˜ way to any unreached multi-point. Hence we have at least unreached multi-points by the

26

Q

Q

4

ç ©æ¢¥ç ^+‡_‡+‡a^Mç ¦ ç  ©R¢cç  ^+‡_‡_‡_^Mç  ¦

mapping. We notice that this mapping has no collision: if and 4 lead to the

¤ ç ©Üç 

same ˜ , they lead to the same , therefore to the same , so we must have due to interpolation reasons.

ð ð

Q Q Q Q· Q

;„ ˜ „ ».vƔ³¾ vƔ

Hence at least multi-points are reached, so we have . So is less than ;„ and we have

Q· Q ñ Q·

tut¨* |%6 * |Ò}’6 tut ¾Ú ‚¢¨¢¨

B On Super-Pseudorandomness

Super-pseudorandomness addresses the distinguishability of random permutations with distinguishers which can sub- mit inputs or outputs to the oracle and get the corresponding output or input in return. Fig. 8 depicts a general dis-

tinguisher limited to G queries which are either chosen inputs or chosen outputs. For completeness we state here the

results without a proof.

B %ÂÂÂ3%DBFE G

Parameters: functions C , a set

O

C H

Oracle: permutations H and

Í Í Í

O

C C C

¡+*fCZ%D+ ¥ÅKBXCF¡2¥ + ÅJH¡2+ ¥ *^CLÅ$ + ÅJH ¡2+ ¥

C C C C

1: select a fixed direction and message C and get if or otherwise

Í Í Í

O

C C C C

à à Ã

¡+* %D+ ¥ÅKB ¡2+ + ÅJH¡2+ ¥ * Å$ + ÅJH ¡2+ ¥ ¥

à à à à à 2: calculate a direction and a message C and get if or otherwise

3: Â’Â

Í Í Í

O

C C C C C

%Â’ÂZ%|+ ¥ ¡+* Ee%|+ ¥)Å BFEe¡2+ + Å,H¡2+ ¥ * E9ő + Å,H ¡2+ ¥

C

EFO E E E E E 4: calculate a direction and a message C and get if or

otherwise

C C

¡2+ %ÂÂÂZ%D+ ¥³P[G E 5: if C , output 1, otherwise output 0

Fig. 8. A General R -Limited Distinguisher with Chosen Inputs or Outputs.

N0¢¤£3l ¢¤£

{ tutÀ‡tzt×á

In the same way that we define the tut¨‡©tut norm with Equation (4), we define a norm on by

« «

¥

¥

~ ~

~¥¥ ~¥¥

Ô

¬~­=® tzt itut © ¬~­=® ¬ˆ­3® ‡+‡_‡¬ˆ­3® t i Ô t¨‡

á

Õ Õ

¥ ¥

£ £

¥

Ù r×Ö×Ö×Ö r Ù r Ù r×Ö×Ö×Ö r Ù

¥

Ø Ø

¥ ¥

” 4¤. ” 4¤.

W-, r W-, r

Ù1/ Ù0/

£ £

£

 

£

¥

Ù Ù

£

P P

¥

N0¢¤£ l ¢¤£

i 2 4੕2‚^_<=ƒ9j

We can transform the matrix i into a matrix on where by

¥ ¥

¥

¥

~ ~

~¥¥ ~¥¥

¥

Õ Õ Õ Õ

¥ ¥

Ô

©i Ô ‡ i 2

Õ Õ

r Ù1/ r×Ö×Ö×Ö r r Ù1/ r Ù r×Ö×Ö×Ö r Ù

¥ ¥

£ £

Ù r×Ö×Ö×Ö r Ù r Ù r×Ö×Ö×Ö r Ù

Ø D£ Ø¥Ø Ø 

£ £

Ø Ø

£ £

tut iytzt ©ºtzt32i~tzt {

Then we have á . We easily deduce that á

– tutÀ‡tut is actually a matrix norm,

itutzt wユtut iytzt {¾tut iytzt á i – we have tutzt for any ,

– the following equivalent of Theorem 9 holds.

G Theorem 29 ([69]). Let G be an integer and let be a cipher. The best -limited distinguisher (as depicted in Fig. 8)

for is such that

Q Q

ST V

SxT V

·

<

}

tut¨* 6 * 6 tut á Ö4x©

where } is the perfect cipher.

The equivalent of Lemma 22 is as follows.

P P Q

Lemma 30 ([70]). Let G be an integer. Let be a random permutation on a set . We let be the subset of of

P

Q

4

} ^_‡_‡+‡a^¨¤ ¦

all ¢¥¤ with pairwise different entries. We let be a uniformly distributed random permutation on . We

ð

: Q

‹

”

¤m^¨ ,5 * }a6 Œ

know that for all , the value r is a constant . If there exists a positive real value such that

Q

ð

· :

‹

”

§¤m^M 5,5 * 6 ó ¢¨< ¦

r Œ

27

QU· Q : :

6 * }’6 tut áx¾Ú

then we have tut¨* . Similarly, if there exists a positive real value such that

· :

Q

<

‹

P

 ¤m^M 5,5 * 6 ó

Q

r Œ

-

¦

Q

QU· Q :

6 * }’6 tut áx¾Ú » ¢

then we have tut¨* . ¨

Lemma 19 can also be stated in terms of super-pseudorandomness.

4 /

^| ^M| ^|

Lemma 31 (Luby-Rackoff [40]). Let | be four independent uniformly distributed random functions on

P P P



/

” 4 / ”

©,óÈ¢c| ^M| ^M| ^M| ¦ ©

and let G be an integer. We consider the cipher on and we compare it with the



4 /

Y óÈ¢c| ^| ^M| ^| ¦ G }

perfect cipher } . For any distinguisher between and which is limited to chosen inputs or

outputs, we have 

/

SUT V

X

G

‡ ¾

P

- ô

The consequence is the following equivalent of Theorem 21.

â P QU· Q :

4 ”

^_‡+‡_‡+^M| å tutz* |¹q¥6 * |Ò}’6 tut {¾ oL©

Theorem 32 ([69]). Let | be independent random functions on such that (

P â

” 4

|Ò} ©‘óÈ¢c| ^+‡_‡_‡_^M| ¦

<;^+‡_‡+‡a^¨å ) where is a uniformly distributed random function on . We consider the cipher on

P P

/

”

} @óò Y

© and we compare it with the perfect cipher . Let be an integer. For any distinguisher between

G

and } which is limited to chosen inputs or outputs, we have

¢ ¥§¦

£

7

/

SxT V‚X

:

< =G

8

¾ ‡  »

P

ô -

Finally, Theorem 25 extends as follows.

ð

¦

Theorem 33. Let be a cipher in the PEANUT family with parameters ¢¥›´^Må3^MG^ . We have

67¦ ¢¤£

7

/

Q Q Q è

b b¨ð £

· · ·

=G



¦

}

8

dõd

tztz* 6 * 6 tzt áU¾



¦

where } is the perfect cipher.

· è ·

/ / / /

4

6 * }’6 tzt á%¾ tztz* 6 * }’6 tzt á%¾

The parameters of PEANUT98 lead to tutz* . The parameters of DFC lead to

è 4M4¨/

.

28