On the Interpolation Attacks on Block Ciphers 111

Total Page:16

File Type:pdf, Size:1020Kb

On the Interpolation Attacks on Block Ciphers 111 On the Interp olation Attacks on Blo ck Ciphers A.M. Youssef and G. Gong Center for Applied Cryptographic Research Department of Combinatorics and Optimization UniversityofWaterlo o, Waterlo o, ON N2L 3G1 fa2youssef, [email protected] o.ca Abstract. The complexityofinterp olation attacks on blo ck ciphers de- p ends on the degree of the p olynomial approximation and/or on the numb er of terms in the p olynomial approximation expression. In some situations, the round function or the S-b oxes of the blo ck cipher are expressed explicitly in terms of algebraic function, yet in many other o ccasions the S-b oxes are expressed in terms of their Bo olean function representation. In this case, the cryptanalyst has to evaluate the algebraic description of the S-b oxes or the round function using the Lagrange in- terp olation formula. A natural question is what is the e ect of the choice of the irreducible p olynomial used to construct the nite eld on the degree of the resulting p olynomial . Another question is whether or not there exists a simple linear transformation on the input or output bits of the S-b oxes (or the round function) such that the resulting p olynomial has a less degree or smaller numb er of non-zero co ecients. In this pap er we give an answer to these questions. We also present an explicit relation between the Lagrange interp olation formula and the Galois Field Fourier Transform. Keywords: Blo ck cipher, cryptanalysis, interp olation attack, nite elds, Ga- lois Field Fourier Transform 1 Intro duction Gong and Golomb[7]intro duced a new criterion for the S-b ox design. Because many blo ck ciphers can b e viewed as a Non Linear Feedback Shift Register (NLFSR) with input then the S-b oxes should not b e approximated by a mono- d mial. The reason is that the trace functions Tr( X ) and Tr(X )have the j same linear span. From the view p ointof m-sequences [10], b oth of the sequences id i n fTr( )g and fTr( )g are m-sequences of p erio d 2 1. The former i0 i0 can b e obtained from the later by decimation d. Gong and Golomb showed that the distance of DES S-b oxes approximated by monomial functions has the same distribution as for the S-b oxes approximated by linear functions. In [3] Jakobsen and Knudsen intro duced a new attack on blo ck ciphers. This attack is useful for attacking ciphers using simple algebraic functions as S-b oxes. The attack is based on the well known Lagrange interp olation formula. Let R be B. Schneier (Ed.): FSE 2000, LNCS 1978, pp. 109−120, 2001. Springer-Verlag Berlin Heidelberg 2001 110 A.M. Youssef and G. Gong a eld. Given 2n elements x ;:::;x ;y ;:::;y 2 R; where the x s are distinct. 1 n 1 n i De ne n X Y x x j : (1) f (x)= y i x x i j i=1 1j n;j 6=i Then f (x) is the only p olynomial over R of degree at most n 1 such that f (x )= y for i =1;:::;n. The main result in [3] is that for an iterated blo ck i i cipher with blo ck size m, if the cipher-text is expressed as a p olynomial with m n 2 co ecients of the plain-text, then there exists an interp olation attack of time complexity n requiring n known plain-texts encrypted with a secret key K , which nds an algorithm equivalent to encryption (or decryption) with K . This attack can also b e extended to a key recovery attack. In [4] Jakobsen extended this cryptanalysis metho d to attack blo ck ciphers with probabilistic nonlinear relation of low degree. Using recent results from co ding theory (Sudan's algorithm for deco ding Reed-Solomon co des b eyond the error correction parameter[6]), Jakobsen showed how to break ciphers where the cipher-text is expressible as evaluations of unknown univariate p olynomial of low degree m with a typically low probability . The known plain-text attack requires 2 n =2m= plain-text/cipher-text pairs. In the same pap er, Jakobsen also pre- 2 sented a second attack that needs access to n =(2m=) plain-text/cipher-text pairs and its running time is p olynomial in n. It is clear that the complexity of such cryptanalytic attacks dep ends on the degree of the p olynomial approximation or on the numb er of terms in the p oly- nomial approximation expression. In some situations, the round function or the S-b oxes of the blo ck cipher are expressed explicitly in terms of algebraic function (For example see [8]),yet in many other o ccasions the S-b oxes are expressed in terms of their Bo olean function representation. In this case, the cryptanalyst has to evaluate the algebraic description of the S-b oxes or the round function using the Lagrange interp olation formula. A natural question is what is the e ect of the choice of the irreducible p olynomial used to construct the nite eld on the de- gree of the resulting p olynomial. Another question is whether or not there exists a simple linear transformation on the input or output bits of the S-b oxes (or the round function) such that the resulting p olynomial has a less degree or smaller numb er of co ecients. In this pap er we give explicit answer to these questions. 4 4 To illustrate the idea, consider the binary mapping from GF (2) to GF (2) 4 given in the Table 1. If the Lagrange interp olation formula is applied to GF (2 ) 4 4 3 where GF (2 ) is de ned by the irreducible p olynomial X + X + 1 then wehave 2 3 4 5 6 8 9 10 12 F (X )=X + X +7X +15X +5X +14X +14X +2X +7X +9X ;X 2 4 4 GF (2 ). However, if we use the irreducible p olynomial X + X + 1 to de ne 4 3 4 GF (2 ) then wehave F (X )=X ;X 2 GF (2 ) whichisobviously a simpler description. An interesting observation follows when applying the Lagrange interp olation formula to the DES S-b oxes. In this case we consider the DES S-b oxes output On the Interpolation Attacks on Block Ciphers 111 x 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 f (x) 0 1 8 15 12 10 1 1 10 15 15 12 8 10 8 12 Table 1. 6 co ordinates as a mapping from GF (2 )toGF (2). Let f b e the Bo olean function resulting from XORing all the output co ordinates of the DES S-b oxnumber 6 6 5 four. When we de ne GF (2 ) using the irreducible p olynomial X + X +1, the p olynomial resulting from applying the Lagrange interp olation formula to f has only 39 nonzero co ecient. The Hamming weight of all the exp onents corresp onding to the nonzero co ecients was 3. It should b e noted that the exp ected value of the numb er of nonzero co ecients for a randomly selected 6 function over GF (2 ) is 63. While this observation do esn't have a cryptanalytic signi cance, it shows the e ect of changing the irreducible p olynomial when trying to search for a p olynomial representation for cipher functions. 2 Mathematical background and de nitions For a background ab out the general theory of nite elds, the reader is referred to [1] and for a background ab out nite elds of charachteristic 2, the reader is referred to [2]. Most of the results in this pap er can b e extended in a straightforward way n n from GF (2 )toGF (q ). Throughout this pap er, we use integer lab els to present P n1 4 i nite eld elements. I.e., for any element X 2 GF (2 ), X = x ;x 2 i+1 i i=0 n GF (2) where is a ro ot of the irreducible p olynomial which de nes GF (2 ), we P n1 i n represent X by x 2 as an integer in the range [0; 2 1]. The asso ciated i+1 i=0 addition and multiplication op erations of these lab els are de ned by the nite eld structure and have no resemblance to mo dular integer arithmetic. De nition 1. A p olynomial having the sp ecial form t X i 2 L(X )= X (2) i i=0 n n with co ecients from GF (2 ) is called a linearized p olynomial over GF (2 ). i De nition 2. A cyclotomic coset mo d N that contains an integer s is the set m1 C = fs;sq;:::;sq g (mo d N ) (3) s m where m is the smallest p ositiveinteger such that sq s (mo d N ). 112 A.M. Youssef and G. Gong n n Lemma 3. Let A be a linear mapping over GF (2 ), then A(X );X 2 GF (2 ) n can be expressed in terms of a linearizedpolynomial over GF (2 ). I.e., we can express A(X ) as n1 X i 2 A(X )= X (4) i i=0 n Lemma 4. Let ; ;:::; be elements in GF (2 ). Then 1 2 t k k k k 2 2 2 2 ( + + ::: + ) = + + ::: + (5) 1 2 t 1 2 t n Lemma 5.
Recommended publications
  • Integral Cryptanalysis on Full MISTY1⋆
    Integral Cryptanalysis on Full MISTY1? Yosuke Todo NTT Secure Platform Laboratories, Tokyo, Japan [email protected] Abstract. MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE. In this paper, we propose a key recovery attack on the full MISTY1, i.e., we show that 8-round MISTY1 with 5 FL layers does not have 128-bit security. Many attacks against MISTY1 have been proposed, but there is no attack against the full MISTY1. Therefore, our attack is the first cryptanalysis against the full MISTY1. We construct a new integral characteristic by using the propagation characteristic of the division property, which was proposed in 2015. We first improve the division property by optimizing a public S-box and then construct a 6-round integral characteristic on MISTY1. Finally, we recover the secret key of the full MISTY1 with 263:58 chosen plaintexts and 2121 time complexity. Moreover, if we can use 263:994 chosen plaintexts, the time complexity for our attack is reduced to 2107:9. Note that our cryptanalysis is a theoretical attack. Therefore, the practical use of MISTY1 will not be affected by our attack. Keywords: MISTY1, Integral attack, Division property 1 Introduction MISTY [Mat97] is a block cipher designed by Matsui in 1997 and is based on the theory of provable security [Nyb94,NK95] against differential attack [BS90] and linear attack [Mat93]. MISTY has a recursive structure, and the component function has a unique structure, the so-called MISTY structure [Mat96].
    [Show full text]
  • Report on the AES Candidates
    Rep ort on the AES Candidates 1 2 1 3 Olivier Baudron , Henri Gilb ert , Louis Granb oulan , Helena Handschuh , 4 1 5 1 Antoine Joux , Phong Nguyen ,Fabrice Noilhan ,David Pointcheval , 1 1 1 1 Thomas Pornin , Guillaume Poupard , Jacques Stern , and Serge Vaudenay 1 Ecole Normale Sup erieure { CNRS 2 France Telecom 3 Gemplus { ENST 4 SCSSI 5 Universit e d'Orsay { LRI Contact e-mail: [email protected] Abstract This do cument rep orts the activities of the AES working group organized at the Ecole Normale Sup erieure. Several candidates are evaluated. In particular we outline some weaknesses in the designs of some candidates. We mainly discuss selection criteria b etween the can- didates, and make case-by-case comments. We nally recommend the selection of Mars, RC6, Serp ent, ... and DFC. As the rep ort is b eing nalized, we also added some new preliminary cryptanalysis on RC6 and Crypton in the App endix which are not considered in the main b o dy of the rep ort. Designing the encryption standard of the rst twentyyears of the twenty rst century is a challenging task: we need to predict p ossible future technologies, and wehavetotake unknown future attacks in account. Following the AES pro cess initiated by NIST, we organized an op en working group at the Ecole Normale Sup erieure. This group met two hours a week to review the AES candidates. The present do cument rep orts its results. Another task of this group was to up date the DFC candidate submitted by CNRS [16, 17] and to answer questions which had b een omitted in previous 1 rep orts on DFC.
    [Show full text]
  • Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree
    Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree Yosuke Todo1;2 1 NTT Secure Platform Laboratories, Tokyo, Japan [email protected] 2 Kobe University, Kobe, Japan Abstract. We proposed the division property, which is a new method to find integral characteristics, at EUROCRYPT 2015. In this paper, we expound the division property, its effectiveness, and follow-up results. Higher-Order Differential and Integral Cryptanalyses. After the pro- posal of the differential cryptanalysis [1], many extended cryptanalyses have been proposed. The higher-order differential cryptanalysis is one of such extensions. The concept was first introduced by Lai [6] and the advantage over the classical differential cryptanalysis was studied by Knudsen [4]. Assuming the algebraic degree of the target block cipher Ek is upper-bounded by d for any k, the dth order differential is always constant. Then, we can distinguish the target cipher Ek as ideal block ciphers because it is unlikely that ideal block ciphers have such property, and we call this property the higher-order differential characteristics in this paper. The similar technique to the higher-order differential cryptanalysis was used as the dedicated attack against the block cipher Square [3], and the dedicated attack was later referred to the square attack. In 2002, Knudsen and Wagner formalized the square attack as the integral cryptanalysis [5]. In the integral cryptanalysis, attackers first prepare N chosen plaintexts. If the XOR of all cor- responding ciphertexts is 0, we say that the cipher has an integral characteristic with N chosen plaintexts. The integral characteristic is found by evaluating the propagation of four integral properties: A, C, B, and U.
    [Show full text]
  • New Cryptanalysis of Block Ciphers with Low Algebraic Degree
    New Cryptanalysis of Block Ciphers with Low Algebraic Degree Bing Sun1,LongjiangQu1,andChaoLi1,2 1 Department of Mathematics and System Science, Science College of National University of Defense Technology, Changsha, China, 410073 2 State Key Laboratory of Information Security, Graduate University of Chinese Academy of Sciences, China, 10039 happy [email protected], ljqu [email protected] Abstract. Improved interpolation attack and new integral attack are proposed in this paper, and they can be applied to block ciphers using round functions with low algebraic degree. In the new attacks, we can determine not only the degree of the polynomial, but also coefficients of some special terms. Thus instead of guessing the round keys one by one, we can get the round keys by solving some algebraic equations over finite field. The new methods are applied to PURE block cipher successfully. The improved interpolation attacks can recover the first round key of 8-round PURE in less than a second; r-round PURE with r ≤ 21 is breakable with about 3r−2 chosen plaintexts and the time complexity is 3r−2 encryptions; 22-round PURE is breakable with both data and time complexities being about 3 × 320. The new integral attacks can break PURE with rounds up to 21 with 232 encryptions and 22-round with 3 × 232 encryptions. This means that PURE with up to 22 rounds is breakable on a personal computer. Keywords: block cipher, Feistel cipher, interpolation attack, integral attack. 1 Introduction For some ciphers, the round function can be described either by a low degree polynomial or by a quotient of two low degree polynomials over finite field with characteristic 2.
    [Show full text]
  • Performance Analysis of Advanced Encryption Standard (AES) S-Boxes
    International Journal of Recent Technology and Engineering (IJRTE) ISSN: 2277-3878, Volume-9, Issue-1, May 2020 Performance Analysis of Advanced Encryption Standard (AES) S-boxes Eslam w. afify, Abeer T. Khalil, Wageda I. El sobky, Reda Abo Alez Abstract : The Advanced Encryption Standard (AES) algorithm The fundamental genuine data square length for AES is 128 is available in a wide scope of encryption packages and is the bits that as it might; the key length for AES possibly 128, single straightforwardly accessible cipher insisted by the 192, or 256 bits [2, 3]. The conversation is focused on National Security Agency (NSA), The Rijndael S-box is a Rijndael S-Box yet a huge amount of the trade can in like substitution box S-Box assumes a significant job in the AES manner be associated with the ideal security of block cipher algorithm security. The quality of S-Box relies upon the plan and mathematical developments. Our paper gives an outline of AES and the objective of the cryptanalysis. As follows the paper S-Box investigation, the paper finds that algebraic attack is the is sorted out: Section II gives a detailed analysis of the most security gap of AES S-Box, likewise give a thought structure of the AES. Section III scope in the cryptanalysis regarding distinctive past research to improve the static S- study of algebraic techniques against block ciphers, gives a confines that has been utilized AES, to upgrade the quality of detailed analysis of S-Box algebraic structure and AES Performance by shocking the best S-box.
    [Show full text]
  • Optimization and Guess-Then-Solve Attacks in Cryptanalysis
    Optimization and Guess-then-Solve Attacks in Cryptanalysis Guangyan Song A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy of University College London. Department of Computer Science University College London December 4, 2018 2 I, Guangyan Song, confirm that the work presented in this thesis is my own. Where information has been derived from other sources, I confirm that this has been indicated in the work. Abstract In this thesis we study two major topics in cryptanalysis and optimization: software algebraic cryptanalysis and elliptic curve optimizations in cryptanalysis. The idea of algebraic cryptanalysis is to model a cipher by a Multivariate Quadratic (MQ) equation system. Solving MQ is an NP-hard problem. However, NP-hard prob- lems have a point of phase transition where the problems become easy to solve. This thesis explores different optimizations to make solving algebraic cryptanalysis problems easier. We first worked on guessing a well-chosen number of key bits, a specific opti- mization problem leading to guess-then-solve attacks on GOST cipher. In addition to attacks, we propose two new security metrics of contradiction immunity and SAT immunity applicable to any cipher. These optimizations play a pivotal role in recent highly competitive results on full GOST. This and another cipher Simon, which we cryptanalyzed were submitted to ISO to become a global encryption standard which is the reason why we study the security of these ciphers in a lot of detail. Another optimization direction is to use well-selected data in conjunction with Plaintext/Ciphertext pairs following a truncated differential property.
    [Show full text]
  • 1. Classical Cryptography
    1. Classical Cryptography Some Simple Cryptosystems • Shift Cipher, • Substitution Cipher, • Affine Cipher, • Vigenere Cipher, • Hill Cipher, • Permutation Cipher, • Stream Cipher Modular Arithmetic, Number theory, and Group Cryptanalysis The RSA Cryptosystem 1 Classical Cryptography Definition 1.1: A cryptosystem is a five-tuple (P, C, H, E, D), where the following conditions are satisfied: 1. P is a finite set of possible plaintexts 2. C is a finite set of possible ciphertexts 3. H the keyspace, is a finite set of possible keys 4. For each K H, there is an encryption rule eK E : P C and a corresponding decryption rule dK D: C P such that x C, dK (eK(x)) = x Oscar x y x Alice Encrypter Decrypter Bob Secure chanel K Key source 2 Modular Arithmetic Definition 1.2: Suppose a and b are integers, and m is positive integer. Then we write a b (mod m) if m divides b-a. • a b mod m if and only if (a-b) = km for some k •Zm the equivalence class under mod m • Canonical form Zm = {0,1,2,…,m-1}, we use the positive remainder as the standard representation. • -1 m -1 mod m • (Zm, +, 0) is a Group . + is closed . Associative: (a + b) + c = a + (b + c) . Commutative: a + b = b + a (abelian group) . 0 is the identity for +: a + 0 = a + 0 = a . Additive inverse: (-a) + a = a + (-a) = 0 3 Modular Arithmetic • (Zm, +, , 0, 1) is a Ring . +, are closed . +, are associative and commutative (abelian ring) . Operation distributes over +: a (b + c) = a b + a c .
    [Show full text]
  • ICEBERG : an Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
    1 ICEBERG : an Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. Francois-Xavier Standaert, Gilles Piret, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat UCL Crypto Group Laboratoire de Microelectronique Universite Catholique de Louvain Place du Levant, 3, B-1348 Louvain-La-Neuve, Belgium standaert,piret,rouvroy,quisquater,[email protected] Abstract. We present a fast involutional block cipher optimized for re- configurable hardware implementations. ICEBERG uses 64-bit text blocks and 128-bit keys. All components are involutional and allow very effi- cient combinations of encryption/decryption. Hardware implementations of ICEBERG allow to change the key at every clock cycle without any per- formance loss and its round keys are derived “on-the-fly” in encryption and decryption modes (no storage of round keys is needed). The result- ing design offers better hardware efficiency than other recent 128-key-bit block ciphers. Resistance against side-channel cryptanalysis was also con- sidered as a design criteria for ICEBERG. Keywords: block cipher design, efficient implementations, reconfigurable hardware, side-channel resistance. 1 Introduction In October 2000, NIST (National Institute of Standards and Technology) se- lected Rijndael as the new Advanced Encryption Standard. The selection pro- cess included performance evaluation on both software and hardware platforms. However, as implementation versatility was a criteria for the selection of the AES, it appeared that Rijndael is not optimal for reconfigurable hardware im- plementations. Its highly expensive substitution boxes are a typical bottleneck but the combination of encryption and decryption in hardware is probably as critical. In general, observing the AES candidates [1, 2], one may assess that the cri- teria selected for their evaluation led to highly conservative designs although the context of certain cryptanalysis may be considered as very unlikely (e.g.
    [Show full text]
  • Discrete Square Roots Cryptosystems Rabin Cryptosystem
    CHAPTER 6: OTHER CRYPTOSYSTEMS and BASIC CRYPTOGRAPHY PRIMITIVES A large number of interesting and important cryptosystems have already been designed. In this chapter we present several other of them in order to illustrate other principles and techniques that can be used to design cryptosystems. Part VI At first, we present several cryptosystems security of which is based on the fact that computation of square roots and discrete logarithms is in general infeasible in some Public-key cryptosystems, II. Other cryptosystems, security, PRG, hash groups. functions Secondly, we discuss one of the fundamental questions of modern cryptography: when can a cryptosystem be considered as (computationally) perfectly secure? In order to do that we will: discuss the role randomness play in the cryptography; introduce the very fundamental definitions of perfect security of cryptosystem present some examples of perfectly secure cryptosystems. Finally, we discuss in some details such important cryptography primitives as pseudo-random number generators and hash functions prof. Jozef Gruska IV054 6. Public-key cryptosystems, II. Other cryptosystems, security, PRG, hash functions 2/66 DISCRETE SQUARE ROOTS CRYPTOSYSTEMS RABIN CRYPTOSYSTEM Let Blum primes p, q are kept secret, and let the Blum integer n = pq be the public key. Encryption: of a plaintext w < n c = w 2 (mod n) Decryption: -briefly It is easy to verify (using Euler’s criterion which says that if c is a quadratic residue (p 1)/2 modulo p, then c − 1 (mod p),) that DISCRETE SQUARE ROOTS CRYPTOSYSTEMS ≡ c(p+1)/4mod p and c(q+1)/4mod q ± ± p+1 p 1 are two square roots of c modulo p and q.
    [Show full text]
  • A Brief Outlook at Block Ciphers
    A Brief Outlook at Block Ciphers Pascal Junod Ecole¶ Polytechnique F¶ed¶eralede Lausanne, Suisse CSA'03, Rabat, Maroc, 10-09-2003 Content F Generic Concepts F DES / AES F Cryptanalysis of Block Ciphers F Provable Security CSA'03, 10 septembre 2003, Rabat, Maroc { i { Block Cipher P e d P C K K CSA'03, 10 septembre 2003, Rabat, Maroc { ii { Block Cipher (2) F Deterministic, invertible function: e : {0, 1}n × K → {0, 1}n d : {0, 1}n × K → {0, 1}n F The function is parametered by a key K. F Mapping an n-bit plaintext P to an n-bit ciphertext C: C = eK(P ) F The function must be a bijection for a ¯xed key. CSA'03, 10 septembre 2003, Rabat, Maroc { iii { Product Ciphers and Iterated Block Ciphers F A product cipher combines two or more transformations in a manner intending that the resulting cipher is (hopefully) more secure than the individual components. F An iterated block cipher is a block cipher involving the sequential repeti- tion of an internal function f called a round function. Parameters include the number of rounds r, the block bit size n and the bit size k of the input key K from which r subkeys ki (called round keys) are derived. For invertibility purposes, the round function f is a bijection on the round input for each value ki. CSA'03, 10 septembre 2003, Rabat, Maroc { iv { Product Ciphers and Iterated Block Ciphers (2) P K f k1 f k2 f kr C CSA'03, 10 septembre 2003, Rabat, Maroc { v { Good and Bad Block Ciphers F Flexibility F Throughput F Estimated Security Level CSA'03, 10 septembre 2003, Rabat, Maroc { vi { Data Encryption Standard (DES) F American standard from (1976 - 1998).
    [Show full text]
  • On Constructions of MDS Matrices from Circulant-Like Matrices for Lightweight Cryptography
    On Constructions of MDS Matrices From Circulant-Like Matrices For Lightweight Cryptography Technical Report No. ASU/2014/1 Dated : 14th February, 2014 Kishan Chand Gupta Applied Statistics Unit Indian Statistical Institute 203, B. T. Road, Kolkata 700108, INDIA. [email protected] Indranil Ghosh Ray Applied Statistics Unit Indian Statistical Institute 203, B. T. Road, Kolkata 700108, INDIA. indranil [email protected] On Constructions of MDS Matrices From Circulant-Like Matrices For Lightweight Cryptography Kishan Chand Gupta and Indranil Ghosh Ray Applied Statistics Unit, Indian Statistical Institute. 203, B. T. Road, Kolkata 700108, INDIA. [email protected], indranil [email protected] Abstract. Maximum distance separable (MDS) matrices have applications not only in coding theory but are also of great importance in the design of block ciphers and hash functions. It is highly nontrivial to find MDS matrices which could be used in lightweight cryptography. In a SAC 2004 paper, Junod et. al. constructed a new class of efficient MDS matrices whose submatrices were circulant matrices and they coined the term circulating-like matrices for these new class of matrices which we rename as circulant-like matrices. In this paper we study this construction and propose efficient 4 × 4 and 8 × 8 circulant-like MDS matrices. We prove that such d × d circulant-like MDS matrices can not be involutory or orthogonal which are good for designing SPN networks. Although these matrices are efficient, but the inverse of such matrices are not guaranteed to be efficient. Towards this we design a new type of circulant- like MDS matrices which are by construction involutory.
    [Show full text]
  • Decorrelation: a Theory for Block Cipher Security
    J. Cryptology (2003) 16: 249–286 DOI: 10.1007/s00145-003-0220-6 © 2003 International Association for Cryptologic Research Decorrelation: A Theory for Block Cipher Security Serge Vaudenay Swiss Federal Institute of Technology (EPFL), CH-1015 Lausanne, Switzerland Serge.Vaudenay@epfl.ch Communicated by Eli Biham Received 30 July 2002 and revised 15 May 2003 Online publication 15 August 2003 Abstract. Pseudorandomness is a classical model for the security of block ciphers. In this paper we propose convenient tools in order to study it in connection with the Shannon Theory, the Carter–Wegman universal hash functions paradigm, and the Luby– Rackoff approach. This enables the construction of new ciphers with security proofs under specific models. We show how to ensure security against basic differential and linear cryptanalysis and even more general attacks. We propose practical construction schemes. Key words. Block ciphers, Cryptanalysis, Pseudorandomness. 1. Introduction Conventional encryption is used in order to enforce confidentiality of communications in a network. Following the Kerckhoffs principles [34], schemes are defined by three public algorithms: a key generation scheme, an encryption scheme, and a decryption scheme. Two parties willing to communicate confidentially can generate a private key which is used as a parameter for encryption and decryption. Here encryption and decryption are formalized as functions C and D, respectively, such that D(C(x)) = x for any message x. In 1949 Shannon formalized the notion of secrecy [59]. He formally proved the uncon- ditional security (in his security model) of the Vernam cipher which had been published in 1926 [71]. Unfortunately, this scheme happens to be quite expensive to implement for networking because the sender and the receiver need to be synchronized, and they need quite cumbersome huge keys.
    [Show full text]