Yıl: 2024 Cilt: 32 Sayı: 1 Sayfa Aralığı: 183 - 197 Metin Dili: İngilizce DOI: 10.55730/1300-0632.4062 İndeks Tarihi: 14-03-2024

MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE

Öz:
Mixed-integer linear programming (MILP) techniques are widely used in cryptanalysis, aiding in the discovery of optimal linear and differential characteristics. This paper delves into the analysis of block ciphers KLEIN and PRINCE using MILP, specifically calculating the best linear and differential characteristics for reduced-round versions. Both ciphers employ matrix multiplication in their diffusion layers, which we model using multiple XOR operations. To this end, we propose two novel MILP models for multiple XOR operations, which use fewer variables and constraints, proving to be more efficient than standard methods for XOR modeling. For differential cryptanalysis, we identify characteristics with a probability of 2−59 for 7 rounds of KLEIN and a probability of 2−56 for 7 rounds of PRINCE. In linear cryptanalysis, we identify characteristics with a bias of 2−27 for 6 rounds of KLEIN and a bias of 2−29 for 7 rounds of PRINCE. These results establish the best single-key differential and linear distinguishers for these ciphers in the literature.
Anahtar Kelime: MILP cryptanalysis differential cryptanalysis linear cryptanalysis optimization

Belge Türü: Makale Makale Türü: Araştırma Makalesi Erişim Türü: Erişime Açık
  • [1] Zhu B, Dong X, Yu H. MILP-Based differential attack on round-reduced GIFT. In Topics in Cryptology–CT-RSA; San Francisco, CA, USA; 2019; pp. 372-390.
  • [2] Fu K, Wang M, Guo Y, Sun S, Hu L. MILP-based automatic search algorithms for differential and linear trails for SPECK. In Fast Software Encryption: 23rd International Conference, FSE 2016; Bochum, Germany; 2016; pp. 268-288.
  • [3] Sasaki Y, Todo Y. New impossible differential search tool from design and cryptanalysis aspects revealing structural properties of several ciphers. In Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques; Paris, France; pp. 185-215.
  • [4] Li Z, Bi W, Dong X, Wang X. Improved conditional cube attacks on Keccak keyed modes with MILP method. In Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security; Hong Kong, China; pp. 99-127.
  • [5] Mouha N, Wang Q, Gu D, Preneel B. Differential and linear cryptanalysis using mixed-integer linear programming. Information Security and Cryptology: 7th International Conference, Inscrypt 2011; Beijing, China; 2011. pp. 57-76.
  • [6] Sasaki Y, Todo Y. New Algorithm for Modeling S-box in MILP Based Differential and Division Trail Search. In Innovative Security Solutions for Information Technology and Communications: 10th International Conference, SecITC 2017; Bucharest, Romania; pp. 150-165.
  • [7] Yin J, Ma C, Lyu L, Song J, Zeng G et al. Improved cryptanalysis of an ISO standard lightweight block cipher with refined MILP modelling. In Information Security and Cryptology: 13th International Conference, Inscrypt 2017; Xi’an, China; pp. 404-426.
  • [8] Gong Z, Nikova S, Law YW. KLEIN: A new family of lightweight block ciphers. In RFID. Security and Privacy: 7th International Workshop, RFIDSec 2011; Amherst, USA; pp. 1-18.
  • [9] Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M et al. PRINCE - A low-latency block cipher for pervasive computing applications. In Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security; Beijing, China; pp. 208-225.
  • [10] Sun S, Hu L, Song L, Xie Y, Wang P. Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks. In Information Security and Cryptology: 9th International Conference, Inscrypt 2013; Guangzhou, China; pp. 39-51.
  • [11] Sun S, Hu L, Wang P, Qiao K, Ma X et al. Automatic security evaluation and (related-key) differential characteristic search: Application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security; Kaoshiung, Taiwan, ROC; pp. 158-178.
  • [12] Sun S, Hu L, Wang M, Wang P, Qiao K et al. Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties. Cryptology ePrint Archive, Report 747. 2014: pp. 1–31.
  • [13] Stein WA et al. Sage Mathematics Software (Version 9.1), The Sage Development Team. 2021.
  • [14] Sun L, Wang W, Wang MQ. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers. IET Information Security. 2020;14 (1): 12–20.
  • [15] Gurobi Optimization, LLC. Gurobi Optimizer Reference Manual. 2021.
  • [16] Ankele R, Kölbl S. Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis. In Selected Areas in Cryptography–SAC 2018: 25th International Conference; Calgary, AB, Canada; pp. 163-190.
  • [17] İlter MB, Selçuk A. A new MILP model for matrix multiplications with applications to KLEIN and PRINCE. In Proceedings of the 18th International Conference on Security and Cryptography-SECRYPT21. pp. 420-427.
APA İLTER M, Selcuk A (2024). MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. , 183 - 197. 10.55730/1300-0632.4062
Chicago İLTER MURAT BURHAN,Selcuk Ali Aydin MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. (2024): 183 - 197. 10.55730/1300-0632.4062
MLA İLTER MURAT BURHAN,Selcuk Ali Aydin MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. , 2024, ss.183 - 197. 10.55730/1300-0632.4062
AMA İLTER M,Selcuk A MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. . 2024; 183 - 197. 10.55730/1300-0632.4062
Vancouver İLTER M,Selcuk A MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. . 2024; 183 - 197. 10.55730/1300-0632.4062
IEEE İLTER M,Selcuk A "MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE." , ss.183 - 197, 2024. 10.55730/1300-0632.4062
ISNAD İLTER, MURAT BURHAN - Selcuk, Ali Aydin. "MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE". (2024), 183-197. https://doi.org/10.55730/1300-0632.4062
APA İLTER M, Selcuk A (2024). MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. Turkish Journal of Electrical Engineering and Computer Sciences, 32(1), 183 - 197. 10.55730/1300-0632.4062
Chicago İLTER MURAT BURHAN,Selcuk Ali Aydin MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. Turkish Journal of Electrical Engineering and Computer Sciences 32, no.1 (2024): 183 - 197. 10.55730/1300-0632.4062
MLA İLTER MURAT BURHAN,Selcuk Ali Aydin MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. Turkish Journal of Electrical Engineering and Computer Sciences, vol.32, no.1, 2024, ss.183 - 197. 10.55730/1300-0632.4062
AMA İLTER M,Selcuk A MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. Turkish Journal of Electrical Engineering and Computer Sciences. 2024; 32(1): 183 - 197. 10.55730/1300-0632.4062
Vancouver İLTER M,Selcuk A MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE. Turkish Journal of Electrical Engineering and Computer Sciences. 2024; 32(1): 183 - 197. 10.55730/1300-0632.4062
IEEE İLTER M,Selcuk A "MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE." Turkish Journal of Electrical Engineering and Computer Sciences, 32, ss.183 - 197, 2024. 10.55730/1300-0632.4062
ISNAD İLTER, MURAT BURHAN - Selcuk, Ali Aydin. "MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE". Turkish Journal of Electrical Engineering and Computer Sciences 32/1 (2024), 183-197. https://doi.org/10.55730/1300-0632.4062