A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE
Abstract
:1. Introduction
- (1)
- We use the method of characteristic matrix [15] and propose that the theoretical security margin of ACE permutation against impossible differential cryptanalysis is of 9 steps.
- (2)
- We build an automatic algorithm that can be used to automatically search structural impossible differentials and apply it on ACE, giving that the actual security margin of ACE permutation against impossible differential cryptanalysis is of 8 steps.
- (3)
- We further improve our algorithm that can search for impossible differentials for all possible word permutations and XOR structures, giving an optimal permutation and an optimal XOR structure.
2. Preliminary
2.1. The ACE Permutation
2.1.1. The Nonlinear Function SB-64
2.1.2. Round and Step Constants
2.1.3. The Linear Function
2.2. Impossible Differential
00 | 01 | 10 | 11 | |
10 | 11 | 01 | 00 |
3. Impossible Differential Cryptanalysis of ACE
3.1. Impossible Differential of ACE
3.2. An Automatic Impossible Differential Characteristic Searching Tool
Algorithm 1. Automatic algorithm for searching step impossible differentials. |
Input: The encryption characteristic matrix A; The decryption characteristic matrix B; The step number m from the encryption direction; The step number n from the decryption direction; Output: The ()-step impossible differential
|
4. Security of ACE Permutation
4.1. Security of Word Permutations
Algorithm 2. Automatic algorithm searching for the safest permutation. |
Input: The XOR matrix S; The step number r Output: The characteristic matrix P of the safest permutation “Pbox”
|
4.2. Security of XOR Structures
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
Notation | Description |
word | a 64-bit binary string |
step | one round of ACE |
s | number of steps |
nonlinear function of ACE permutation | |
encryption characteristic matrix of ACE permutation | |
decryption characteristic matrix of ACE permutation | |
the state difference in the i-th step of encryption | |
the state difference in the i-th step of decryption | |
the difference vector of | |
the difference vector of | |
, , and | the j-th sub-block of , , and |
References
- Turan, M.S.; McKay, K.A.; Çalık, Ç.; Chang, D.; Bassham, L. Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process; NIST Interagency/Internal Rep. (NISTIR); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2019.
- Aagaard, M.; AlTawy, R.; Gong, G.; Mandal, K.; Rohit, R. ACE: An Authenticated Encryption and Hash Algorithm; Submission to NIST-LWC; ACE: Oak Brook, IL, USA, 2019. [Google Scholar]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- Knudsen, L. DEAL-a 128-bit block cipher. Complexity 1998, 258, 216. [Google Scholar]
- Biham, E.; Biryukov, A.; Shamir, A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. J. Cryptol. 2005, 18, 291–311. [Google Scholar] [CrossRef]
- Biham, E.; Biryukov, A.; Shamir, A. Miss in the Middle Attacks on IDEA and Khufu. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 1999; pp. 124–138. [Google Scholar]
- Dunkelman, O.; Keller, N. An improved impossible differential attack on MISTY1. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2008; pp. 441–454. [Google Scholar]
- Lu, J.; Dunkelman, O.; Keller, N.; Kim, J. New impossible differential attacks on AES. In International Conference on Cryptology in India; Springer: Berlin/Heidelberg, Germany, 2008; pp. 279–293. [Google Scholar]
- Li, R.; Sun, B.; Zhang, P.; Li, C. New Impossible Differential Cryptanalysis of ARIA. IACR Cryptol. ePrin Arch. 2008, 2008, 227. [Google Scholar]
- Wu, W.L.; Zhang, W.T.; Feng, D.G. Impossible differential cryptanalysis of reduced-round ARIA and Camellia. J. Comput. Sci. Technol. 2007, 22, 449–456. [Google Scholar] [CrossRef]
- Zhang, W.; Wu, W.; Feng, D. New results on impossible differential cryptanalysis of reduced AES. In International Conference on Information Security and Cryptology; Springer: Berlin/Heidelberg, Germany, 2007; pp. 239–250. [Google Scholar]
- Zhang, L.; Wu, W.; Park, J.H.; Koo, B.W.; Yeom, Y. Improved impossible differential attacks on large-block Rijndael. In International Conference on Information Security; Springer: Berlin/Heidelberg, Germany, 2008; pp. 298–315. [Google Scholar]
- Kim, J.; Hong, S.; Sung, J.; Lee, S.; Lim, J.; Sung, S. Impossible differential cryptanalysis for block cipher structures. In International Conference on Cryptology in India; Springer: Berlin/Heidelberg, Germany, 2003; pp. 82–96. [Google Scholar]
- Aoki, K.; Ohta, K. Strict evaluation of the maximum average of differential probability and the maximum average of linear probability. Ieice Trans. Fundam. Electron. Commun. Comput. Sci. 1997, 80, 2–8. [Google Scholar]
- Sun, B.; Liu, M.; Guo, J.; Rijmen, V.; Li, R. Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis. In EUROCRYPT (1); Springer: Berlin/Heidelberg, Germany, 2016; pp. 196–213. [Google Scholar] [CrossRef]
Step i | Step Constants | Round Constants |
---|---|---|
0–3 | (50, 28, 14), (5c, ae, 57), (91, 48, 24), (8d, c6, 63) | (07, 53, 43), (0a, 5d, e4), (9b, 49, 5e), (e0, 7f, cc) |
4–7 | (53, a9, 54), (60, 30, 18), (68, 34, 9a), (e1, 70, 38) | (d1, be, 32), (1a, 1d, 4e), (22, 28, 75), (f7, 6c, 25) |
8–11 | (f6, 7b, bd), (9d, ce, 67), (40, 20, 10), (4f, 27, 13) | (62, 82, fd), (96, 47, f9), (71, 6b, 76), (aa, 88, a0) |
12–15 | (be, 5f, 2f), (5b, ad, d6), (e9, 74, ba), (7f, 3f, 1f) | (2b, dc, b0), (e9, 8b, 09), (cf, 59, 1e), (b7, c6, ad) |
Structure | m | n | Theoretical Longest Impossible Differentials | Actual Longest Impossible Differentials (Number) |
---|---|---|---|---|
a | 5 | 4 | 8 steps | 7 steps (1) |
b | 5 | 4 | 8 steps | 7 steps (6) |
c | 3 | 6 | 8 steps | 8 steps (2) |
ACE | 5 | 5 | 9 steps | 8 steps (2) |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, J.; Liu, G.; Qu, L. A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE. Mathematics 2020, 8, 1576. https://doi.org/10.3390/math8091576
Liu J, Liu G, Qu L. A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE. Mathematics. 2020; 8(9):1576. https://doi.org/10.3390/math8091576
Chicago/Turabian StyleLiu, Jingyi, Guoqiang Liu, and Longjiang Qu. 2020. "A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE" Mathematics 8, no. 9: 1576. https://doi.org/10.3390/math8091576
APA StyleLiu, J., Liu, G., & Qu, L. (2020). A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE. Mathematics, 8(9), 1576. https://doi.org/10.3390/math8091576