MILP-aided Method of Searching Division Property Using Three Subsets and Applications

被引:39
|
作者
Wang, Senpeng [1 ]
Hu, Bin [1 ]
Guan, Jie [1 ]
Zhang, Kai [1 ]
Shi, Tairong [1 ]
机构
[1] PLA SSF Informat Engn Univ, Zhengzhou, Peoples R China
基金
中国国家自然科学基金;
关键词
Integral distinguisher; Division property; MILP; Block cipher; Cube attack; Stream cipher;
D O I
10.1007/978-3-030-34618-8_14
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Division property is a generalized integral property proposed by Todo at EUROCRYPT 2015, and then conventional bit-based division property (CBDP) and bit-based division property using three subsets (BDPT) were proposed by Todo and Morii at FSE 2016. At the very beginning, the two kinds of bit-based division properties once couldn't be applied to ciphers with large block size just because of the huge time and memory complexity. At ASIACRYPT 2016, Xiang et al. extended Mixed Integer Linear Programming (MILP) method to search integral distinguishers based on CBDP. BDPT can find more accurate integral distinguishers than CBDP, but it couldn't be modeled efficiently. This paper focuses on the feasibility of searching integral distinguishers based on BDPT. We propose the pruning techniques and fast propagation of BDPT for the first time. Based on these, an MILP-aided method for the propagation of BDPT is proposed. Then, we apply this method to some block ciphers. For SIMON64, PRESENT, and RECTANGLE, we find more balanced bits than the previous longest distinguishers. For LBlock, we find a better 16-round integral distinguisher with less active bits. For other block ciphers, our results are in accordance with the previous longest distinguishers. Cube attack is an important cryptanalytic technique against symmetric cryptosystems, especially for stream ciphers. And the most important step in cube attack is superpoly recovery. Inspired by the CBDP based cube attack proposed by Todo at CRYPTO 2017, we propose a method which uses BDPT to recover the superpoly in cube attack. We apply this new method to round-reduced Trivium. To be specific, the time complexity of recovering the superpoly of 832-round Trivium at CRYPTO 2017 is reduced from 277 to practical, and the time complexity of recovering the superpoly of 839-round Trivium at CRYPTO 2018 is reduced from 279 to practical. Then, we propose a theoretical attack which can recover the superpoly of Trivium up to 841 round.
引用
收藏
页码:398 / 427
页数:30
相关论文
共 28 条
  • [1] MILP-aided bit-based division property for ARX ciphers
    Ling Sun
    Wei Wang
    Ru Liu
    Meiqin Wang
    Science China Information Sciences, 2018, 61
  • [2] MILP-aided bit-based division property for ARX ciphers
    Ling SUN
    Wei WANG
    Ru LIU
    Meiqin WANG
    ScienceChina(InformationSciences), 2018, 61 (11) : 229 - 231
  • [3] MILP-aided bit-based division property for ARX ciphers
    Sun, Ling
    Wang, Wei
    Liu, Ru
    Wang, Meiqin
    SCIENCE CHINA-INFORMATION SCIENCES, 2018, 61 (11)
  • [4] MILP-Aided Bit-Based Division Property for M6 and M8
    Sasaki, Tadashi
    Igarashi, Yasutaka
    Kaneko, Toshinobu
    ADVANCED SCIENCE LETTERS, 2018, 24 (03) : 1571 - 1574
  • [5] MILP-aided bit-based division property for primitives with non-bit-permutation linear layers
    Sun, Ling
    Wang, Wei
    Wang, Meiqin Q.
    IET INFORMATION SECURITY, 2020, 14 (01) : 12 - 20
  • [6] Analysis of Division Property using MILP method for Lightweight Blockcipher Piccolo
    Sato, Hiroki
    Mimura, Mamoru
    Tanaka, Hidema
    2019 14TH ASIA JOINT CONFERENCE ON INFORMATION SECURITY (ASIAJCIS 2019), 2019, : 48 - 55
  • [7] Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
    Xiang, Zejun
    Zhang, Wentao
    Bao, Zhenzhen
    Lin, Dongdai
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 : 648 - 678
  • [8] MILP-Aided Related-Tweak/Key Impossible Differential Attack and Its Applications to QARMA, Joltik-BC
    Zong, Rui
    Dong, Xiaoyang
    IEEE ACCESS, 2019, 7 : 153683 - 153693
  • [9] Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack
    Karthika, S. K.
    Singh, Kunwar
    DISCRETE APPLIED MATHEMATICS, 2023, 325 : 63 - 78
  • [10] Searching for linearly separable subsets using the class of linear separability method
    Elizondo, D
    2004 IEEE INTERNATIONAL JOINT CONFERENCE ON NEURAL NETWORKS, VOLS 1-4, PROCEEDINGS, 2004, : 955 - 959