Paper 2018/1187

Automatic Search for A Variant of Division Property Using Three Subsets (Full Version)

Kai Hu and Meiqin Wang

Abstract

The division property proposed at Eurocrypt'15 is a novel technique to find integral distinguishers, which has been applied to most kinds of symmetric ciphers such as block ciphers, stream ciphers, and authenticated encryption,~\textit{etc}. The original division property is word-oriented, and later the bit-based one was proposed at FSE'16 to get better integral property, which is composed of conventional bit-based division property (two-subset division property) and bit-based division property using three subsets (three-subset division property). Three-subset division property has more potential to achieve better integral distinguishers compared with the two-subset division property. The bit-based division property could not be to apply to ciphers with large block sizes due to its unpractical complexity. At Asiacrypt'16, the two-subset division property was modeled using Mixed Integral Linear Programming (MILP) technique, and the limits of block sizes were eliminated. However, there is still no efficient method searching for three-subset division property. The propagation rule of the \texttt{XOR} operation for $\mathbb{L}$ \footnote{The definition of $\mathbb{L}$ and $\mathbb{K}$ is introduced in Section 2.}, which is a set used in the three-set division property but not in two-set one, requires to remove some specific vectors, and new vectors generated from $\mathbb{L}$ should be appended to $\mathbb{K}$ when \texttt{Key-XOR} operation is applied, both of which are difficult for common automatic tools such as MILP, SMT or CP. In this paper, we overcome one of the two challenges, concretely, we address the problem to add new vectors into $\mathbb{K}$ from $\mathbb{L}$ in an automatic search model. Moreover, we present a new model automatically searching for a variant three-subset division property (VTDP) with STP solver. The variant is weaker than the original three-subset division property (OTDP) but it is still powerful in some ciphers. Most importantly, this model has no constraints on the block size of target ciphers, which can also be applied to ARX and S-box based ciphers. As illustrations, some improved integral distinguishers have been achieved for SIMON32, SIMON32/48/64(102), SPECK32 and KATAN/KTANTAN32/48/64 according to the number of rounds or number of even/odd-parity bits.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. CT-RSA 2019
Keywords
Division PropertyThree-Subset&#65292STPAutomatic Research
Contact author(s)
hukai @ mail sdu edu cn
History
2018-12-10: received
Short URL
https://ia.cr/2018/1187
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1187,
      author = {Kai Hu and Meiqin Wang},
      title = {Automatic Search for A Variant of Division Property Using Three Subsets  (Full Version)},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1187},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1187}},
      url = {https://eprint.iacr.org/2018/1187}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.