Improved Search for Integral, Impossible Differential and Zero-Correlation Attacks

Hosein Hadipour, Simon Gerhalter, S. Sadeghi, Maria Eichlseder
{"title":"Improved Search for Integral, Impossible Differential and Zero-Correlation Attacks","authors":"Hosein Hadipour, Simon Gerhalter, S. Sadeghi, Maria Eichlseder","doi":"10.46586/tosc.v2024.i1.234-325","DOIUrl":null,"url":null,"abstract":"Integral, impossible-differential (ID), and zero-correlation (ZC) attacks are three of the most important attacks on block ciphers. However, manually finding these attacks can be a daunting task, which is why automated methods are becoming increasingly important. Most automatic tools regarding integral, ZC, and ID attacks have focused only on finding distinguishers rather than complete attacks. At EUROCRYPT 2023, Hadipour et al. proposed a generic and efficient constraint programming (CP) model based on satisfiability for finding ID, ZC, and integral distinguishers. This new model can be extended to a unified CP model for finding full key recovery attacks. However, it has limitations, including determining the contradiction location beforehand and a cell-wise model unsuitable for weakly aligned ciphers like Ascon and PRESENT. They also deferred developing a CP model for the partial-sum technique in key recovery as future work.In this paper, we enhance Hadipour et al.’s method in several ways. First, we remove the limitation of determining the contradiction location in advance. Second, we show how to extend the distinguisher model to a bit-wise model, considering the internal structure of S-boxes and keeping the model based on satisfiability. Third, we introduce a CP model for the partial-sum technique for the first time. To show the usefulness and versatility of our approach, we apply it to various designs, from strongly aligned ones like ForkSKINNY and QARMAv2 to weakly aligned ones such as Ascon and PRESENT, yielding significantly improved results. To mention a few of our results, we improve the integral distinguisher of QARMAv2-128 (resp. QARMAv2-64) by 7 (resp. 5) rounds, and the integral distinguisher of ForkSKINNY by 1 round, only thanks to our cell-wise distinguisher modelings. By using our new bit-wise modeling, our tool can find a group of 2155 5-round ID and ZC distinguishers for Ascon in only one run, taking a few minutes on a regular laptop. The new CP model for the partial-sum technique enhances integral attacks on all SKINNY variants, notably improving the best attack on SKINNY-n-n in the single-key setting by 1 round. We also enhance ID attacks on ForkSKINNY and provide the first analysis of this cipher in a limited reduced-round setting. Our methods are generic and applicable to other block ciphers.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"93 25","pages":""},"PeriodicalIF":0.0000,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IACR Transactions on Symmetric Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.46586/tosc.v2024.i1.234-325","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Integral, impossible-differential (ID), and zero-correlation (ZC) attacks are three of the most important attacks on block ciphers. However, manually finding these attacks can be a daunting task, which is why automated methods are becoming increasingly important. Most automatic tools regarding integral, ZC, and ID attacks have focused only on finding distinguishers rather than complete attacks. At EUROCRYPT 2023, Hadipour et al. proposed a generic and efficient constraint programming (CP) model based on satisfiability for finding ID, ZC, and integral distinguishers. This new model can be extended to a unified CP model for finding full key recovery attacks. However, it has limitations, including determining the contradiction location beforehand and a cell-wise model unsuitable for weakly aligned ciphers like Ascon and PRESENT. They also deferred developing a CP model for the partial-sum technique in key recovery as future work.In this paper, we enhance Hadipour et al.’s method in several ways. First, we remove the limitation of determining the contradiction location in advance. Second, we show how to extend the distinguisher model to a bit-wise model, considering the internal structure of S-boxes and keeping the model based on satisfiability. Third, we introduce a CP model for the partial-sum technique for the first time. To show the usefulness and versatility of our approach, we apply it to various designs, from strongly aligned ones like ForkSKINNY and QARMAv2 to weakly aligned ones such as Ascon and PRESENT, yielding significantly improved results. To mention a few of our results, we improve the integral distinguisher of QARMAv2-128 (resp. QARMAv2-64) by 7 (resp. 5) rounds, and the integral distinguisher of ForkSKINNY by 1 round, only thanks to our cell-wise distinguisher modelings. By using our new bit-wise modeling, our tool can find a group of 2155 5-round ID and ZC distinguishers for Ascon in only one run, taking a few minutes on a regular laptop. The new CP model for the partial-sum technique enhances integral attacks on all SKINNY variants, notably improving the best attack on SKINNY-n-n in the single-key setting by 1 round. We also enhance ID attacks on ForkSKINNY and provide the first analysis of this cipher in a limited reduced-round setting. Our methods are generic and applicable to other block ciphers.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
改进对积分、不可能微分和零相关攻击的搜索
积分攻击、不可能差分(ID)攻击和零相关(ZC)攻击是对块密码最重要的三种攻击。然而,手动查找这些攻击是一项艰巨的任务,因此自动方法变得越来越重要。大多数有关积分、ZC 和 ID 攻击的自动工具都只专注于寻找区分器,而不是完整的攻击。在 EUROCRYPT 2023 大会上,Hadipour 等人提出了一种基于可满足性的通用高效约束编程(CP)模型,用于寻找 ID、ZC 和积分区分器。这种新模型可扩展为统一的 CP 模型,用于寻找全密钥恢复攻击。然而,它也有局限性,包括事先确定矛盾位置,以及不适合 Ascon 和 PRESENT 等弱对齐密码的单元模型。在本文中,我们从几个方面改进了 Hadipour 等人的方法。首先,我们消除了提前确定矛盾位置的限制。其次,我们展示了如何将区分模型扩展到比特-明智模型,同时考虑到 S 盒的内部结构并保留基于可满足性的模型。第三,我们首次引入了部分求和技术的 CP 模型。为了证明我们的方法的实用性和通用性,我们将其应用于各种设计,从 ForkSKINNY 和 QARMAv2 等强对齐设计到 Ascon 和 PRESENT 等弱对齐设计,结果都有显著改善。仅举几例,QARMAv2-128(QARMAv2-64)的积分区分度提高了 7 轮(分别为 5 轮),ForkSKINNY 的积分区分度提高了 1 轮,这都要归功于我们的单元区分度建模。通过使用新的比特化建模,我们的工具只需运行一次,就能为 Ascon 找到一组 2155 个 5 轮 ID 和 ZC 区分器,在普通笔记本电脑上只需几分钟。部分求和技术的新 CP 模型增强了对所有 SKINNY 变体的积分攻击,尤其是在单密钥设置下,对 SKINNY-n-n 的最佳攻击提高了一轮。我们还增强了对 ForkSKINNY 的积分攻击,并首次分析了这种密码在有限的减少回合设置下的攻击。我们的方法是通用的,适用于其他块密码。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing Tightening Leakage Resilience of the Suffix Keyed Sponge Improved Search for Integral, Impossible Differential and Zero-Correlation Attacks Finding Impossible Differentials in ARX Ciphers under Weak Keys Permutation-Based Hashing Beyond the Birthday Bound
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1