Towards Tight Differential Bounds of Ascon A Hybrid Usage of SMT and MILP

IF 1.7 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING IACR Transactions on Symmetric Cryptology Pub Date : 2022-09-09 DOI:10.46586/tosc.v2022.i3.303-340
R. Makarim, R. Rohit
{"title":"Towards Tight Differential Bounds of Ascon A Hybrid Usage of SMT and MILP","authors":"R. Makarim, R. Rohit","doi":"10.46586/tosc.v2022.i3.303-340","DOIUrl":null,"url":null,"abstract":"Being one of the winners of the CAESAR competition and a finalist of the ongoing NIST lightweight cryptography competition, the authenticated encryption with associated data algorithm Ascon has withstood extensive security evaluation. Despite the substantial cryptanalysis, the tightness on Ascon’s differential bounds is still not well-understood until very recently, at ToSC 2022, Erlacher et al. have proven lower bounds (not tight) on the number of differential and linear active Sboxes for 4 and 6 rounds. However, a tight bound for the minimum number of active Sboxes for 4 − 6 rounds is still not known.In this paper, we take a step towards solving the above tightness problem by efficiently utilizing both Satisfiability Modulo Theories (SMT) and Mixed Integer Linear Programming (MILP) based automated tools. Our first major contribution (using SMT) is the set of all valid configurations of active Sboxes (for e.g., 1, 3 and 11 active Sboxes at round 0, 1 and 2, respectively) up to 22 active Sboxes and partial sets for 23 to 32 active Sboxes for 3-round differential trails. We then prove that the weight (differential probability) of any 3-round differential trail is at least 40 by finding the minimum weights (using MILP) corresponding to each configuration till 19 active Sboxes. As a second contribution, for 4 rounds, we provide several necessary conditions (by extending 3 round trails) which may result in a differential trail with at most 44 active Sboxes. We find 5 new configurations for 44 active Sboxes and show that in total there are 9289 cases to check for feasibility in order to obtain the actual lower bound for 4 rounds. We also provide an estimate of the time complexity to solve these cases. Our third main contribution is the improvement in the 7-year old upper bound on active Sboxes for 4 and 5 rounds from 44 to 43 and from 78 to 72, respectively. Moreover, as a direct application of our approach, we find new 4-round linear trails with 43 active Sboxes and also a 5-round linear trail with squared correlation 2−184 while the previous best known linear trail has squared correlation 2−186. Finally, we provide the implementations of our SMT and MILP models, and actual trails to verify the correctness of results.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"28 1","pages":"303-340"},"PeriodicalIF":1.7000,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"7","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IACR Transactions on Symmetric Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.46586/tosc.v2022.i3.303-340","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, SOFTWARE ENGINEERING","Score":null,"Total":0}
引用次数: 7

Abstract

Being one of the winners of the CAESAR competition and a finalist of the ongoing NIST lightweight cryptography competition, the authenticated encryption with associated data algorithm Ascon has withstood extensive security evaluation. Despite the substantial cryptanalysis, the tightness on Ascon’s differential bounds is still not well-understood until very recently, at ToSC 2022, Erlacher et al. have proven lower bounds (not tight) on the number of differential and linear active Sboxes for 4 and 6 rounds. However, a tight bound for the minimum number of active Sboxes for 4 − 6 rounds is still not known.In this paper, we take a step towards solving the above tightness problem by efficiently utilizing both Satisfiability Modulo Theories (SMT) and Mixed Integer Linear Programming (MILP) based automated tools. Our first major contribution (using SMT) is the set of all valid configurations of active Sboxes (for e.g., 1, 3 and 11 active Sboxes at round 0, 1 and 2, respectively) up to 22 active Sboxes and partial sets for 23 to 32 active Sboxes for 3-round differential trails. We then prove that the weight (differential probability) of any 3-round differential trail is at least 40 by finding the minimum weights (using MILP) corresponding to each configuration till 19 active Sboxes. As a second contribution, for 4 rounds, we provide several necessary conditions (by extending 3 round trails) which may result in a differential trail with at most 44 active Sboxes. We find 5 new configurations for 44 active Sboxes and show that in total there are 9289 cases to check for feasibility in order to obtain the actual lower bound for 4 rounds. We also provide an estimate of the time complexity to solve these cases. Our third main contribution is the improvement in the 7-year old upper bound on active Sboxes for 4 and 5 rounds from 44 to 43 and from 78 to 72, respectively. Moreover, as a direct application of our approach, we find new 4-round linear trails with 43 active Sboxes and also a 5-round linear trail with squared correlation 2−184 while the previous best known linear trail has squared correlation 2−186. Finally, we provide the implementations of our SMT and MILP models, and actual trails to verify the correctness of results.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
基于SMT和MILP杂交的Ascon A紧微分界研究
作为CAESAR竞赛的获胜者之一和正在进行的NIST轻量级加密竞赛的决赛选手,带有相关数据算法Ascon的身份验证加密经受住了广泛的安全评估。尽管进行了大量的密码分析,但Ascon微分界的紧密性仍然没有得到很好的理解,直到最近,在ToSC 2022上,Erlacher等人已经证明了4轮和6轮微分和线性活动sbox数量的下界(不紧密)。然而,对于4 - 6轮的最小活动sbox数的紧界仍然是未知的。在本文中,我们通过有效地利用可满足模理论(SMT)和基于混合整数线性规划(MILP)的自动化工具,向解决上述紧密性问题迈出了一步。我们的第一个主要贡献(使用SMT)是活动sbox的所有有效配置的集合(例如,分别在0,1和2轮分别有1,3和11个活动sbox),最多可达22个活动sbox和用于3轮差分路径的23至32个活动sbox的部分集合。然后,我们通过找到每个配置对应的最小权重(使用MILP),直到19个活动sbox,证明任何3轮差分轨迹的权重(微分概率)至少为40。作为第二个贡献,对于4轮,我们提供了几个必要的条件(通过延长3个圆形轨迹),这可能导致最多有44个活跃sbox的差异轨迹。我们找到了44个有效sbox的5种新配置,并表明总共有9289种情况进行可行性检查,以获得4轮的实际下界。我们还提供了解决这些情况的时间复杂度的估计。我们的第三个主要贡献是,在第4轮和第5轮中,7岁儿童活跃Sboxes的上界分别从44提高到43和从78提高到72。此外,作为我们方法的直接应用,我们发现了具有43个活跃sbox的新的4轮线性轨迹,以及平方相关性为2−184的5轮线性轨迹,而之前最著名的线性轨迹的平方相关性为2−186。最后,我们提供了我们的SMT和MILP模型的实现,以及验证结果正确性的实际跟踪。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
IACR Transactions on Symmetric Cryptology
IACR Transactions on Symmetric Cryptology Mathematics-Applied Mathematics
CiteScore
5.50
自引率
22.90%
发文量
37
期刊最新文献
On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing Revisiting Yoyo Tricks on AES Key Committing Security of AEZ and More Related-Key Differential Analysis of the AES Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1