Skip to main content

A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2023 (INDOCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14459))

Included in the following conference series:

  • 32 Accesses

Abstract

An important criteria to assert the security of a cryptographic primitive is its resistance against differential cryptanalysis. For word-oriented primitives, a common technique to determine the number of rounds required to ensure the immunity against differential distinguishers is to consider truncated differential characteristics and to count the number of active S-boxes. Doing so allows one to provide an upper bound on the probability of the best differential characteristic with a reduced computational cost. However, in order to design very efficient primitives, it might be needed to evaluate the probability more accurately. This is usually done in a second step, during which one tries to instantiate truncated differential characteristics with actual values and computes its corresponding probability. This step is usually done either with ad-hoc algorithms or with CP, SAT or MILP models that are solved by generic solvers. In this paper, we present a generic tool for automatically generating these models to handle all word-oriented ciphers. Furthermore the running times to solve these models are very competitive with all the previous dedicated approaches.

The work presented in this article was funded by the French National Research Agency as part of the DeCrypt project (ANR-18-CE39-0007).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). https://eprint.iacr.org/2013/404

  2. Bellini, E., et al.: CLAASP: a cryptographic library for the automated analysis of symmetric primitives. IACR Cryptol. ePrint Arch., p. 622 (2023). https://eprint.iacr.org/2023/622

  3. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) Advances in Cryptology – CRYPTO ’90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, 11–15 August 1990, Proceedings. LNCS, vol. 537, pp. 2–21. Springer, Cham (1990). https://doi.org/10.1007/3-540-38424-3_1

  4. Biryukov, A., Nikolic, I.: Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, camellia, Khazad and others. In: Gilbert, H. (eds.) Advances in Cryptology – EUROCRYPT 2010. EUROCRYPT 2010. LNCS, vol. 6110, pp. 322–344. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_17

  5. Delaune, S., Derbez, P., Huynh, P., Minier, M., Mollimard, V., Prud’homme, C.: Efficient methods to search for best differential characteristics on SKINNY. In: Sako, K., Tippenhauer, N.O. (eds.) Applied Cryptography and Network Security. ACNS 2021. LNCS, vol. 12727, pp. 184–207. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78375-4_8

  6. Fouque, P., Jean, J., Peyrin, T.: Structural evaluation of AES and chosen-key distinguisher of 9-round AES-128. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology – CRYPTO 2013. CRYPTO 2013. LNCS, vol. 8042, pp. 183–203. Springer, Berlin, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_11

  7. Gent, I.P., Jefferson, C., Miguel, I., Nightingale, P.: Data structures for generalised arc consistency for extensional constraints. In: Proceedings of the Twenty-Second AAAI Conference on Artificial Intelligence, 22–26 July 2007, Vancouver, British Columbia, Canada, pp. 191–197. AAAI Press (2007). http://www.aaai.org/Library/AAAI/2007/aaai07-029.php

  8. Gérault, D.: Security analysis of contactless communication protocols. (Analyse de sécurité des protocoles de communication sans contact). Ph.D. thesis, University of Clermont Auvergne, Clermont-Ferrand, France (2018). https://tel.archives-ouvertes.fr/tel-02536478

  9. Gérault, D., Lafourcade, P.: Related-key cryptanalysis of Midori. In: Dunkelman, O., Sanadhya, S. (eds.) Progress in Cryptology – INDOCRYPT 2016. INDOCRYPT 2016. LNCS, vol. 10095, pp. 287–304. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49890-4_16

  10. Gérault, D., Lafourcade, P., Minier, M., Solnon, C.: Computing AES related-key differential characteristics with constraint programming. Artif. Intell. 278 (2020)

    Google Scholar 

  11. Gérault, D., Minier, M., Solnon, C.: Constraint programming models for chosen key differential cryptanalysis. In: Rueher, M. (eds.) Principles and Practice of Constraint Programming. CP 2016. LNCS, vol. 9892, pp. 584–601. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44953-1_37

  12. Heys, H.M.: A tutorial on linear and differential cryptanalysis. Cryptologia 26(3), 189–221 (2002). https://doi.org/10.1080/0161-110291890885

    Article  Google Scholar 

  13. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) Fast Software Encryption. FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Berlin, Heidelberg (1994). https://doi.org/10.1007/3-540-60590-8_16

  14. Kölbl, S.: Cryptosmt: an easy to use tool for cryptanalysis of symmetric primitives (2015). https://github.com/kste/cryptosmt

  15. Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) Advances in Cryptology – EUROCRYPT’91. EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Berlin, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_2

  16. Lecoutre, C.: STR2: optimized simple tabular reduction for table constraints. Constraints Int. J. 16(4), 341–371 (2011). https://doi.org/10.1007/s10601-011-9107-6

    Article  MathSciNet  Google Scholar 

  17. Lecoutre, C., Likitvivatanavong, C., Yap, R.H.C.: A path-optimal GAC algorithm for table constraints. In: Raedt, L.D., et al. (eds.) ECAI 2012–20th European Conference on Artificial Intelligence. Including Prestigious Applications of Artificial Intelligence (PAIS-2012) System Demonstrations Track, Montpellier, France, 27–31 August 2012. Frontiers in Artificial Intelligence and Applications, vol. 242, pp. 510–515. IOS Press (2012). https://doi.org/10.3233/978-1-61499-098-7-510

  18. Lecoutre, C., Szymanek, R.: Generalized arc consistency for positive table constraints. In: Benhamou, F. (ed.) Principles and Practice of Constraint Programming – CP 2006. CP 2006. LNCS, vol. 4204, pp. 284–298. Springer, Berlin, Heidelberg (2006). https://doi.org/10.1007/11889205_22

  19. Leurent, G.: Analysis of differential attacks in ARX constructions. In: Wang, X., Sako, K. (eds.) Advances in Cryptology – ASIACRYPT 2012. ASIACRYPT 2012. LNCS, vol. 7658, pp. 226–243. Springer, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_15

  20. Libralesso, L., Delobel, F., Lafourcade, P., Solnon, C.: Automatic generation of declarative models for differential cryptanalysis. In: Michel, L.D. (ed.) 27th International Conference on Principles and Practice of Constraint Programming, CP 2021, Montpellier, France (Virtual Conference), 25–29 October 2021. LIPIcs, vol. 210, pp. 40:1–40:18. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021). https://doi.org/10.4230/LIPIcs.CP.2021.40

  21. Mairy, J., Hentenryck, P.V., Deville, Y.: Optimal and efficient filtering algorithms for table constraints. Constraints Int. J. 19(1), 77–120 (2014). https://doi.org/10.1007/s10601-013-9156-0

    Article  MathSciNet  Google Scholar 

  22. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology – EUROCRYPT ’93. EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Berlin, Heidelberg (1993). https://doi.org/10.1007/3-540-48285-7_33

  23. Minier, M., Solnon, C., Reboul, J.: Solving a symmetric key cryptographic problem with constraint programming. In: ModRef 2014, Workshop of the CP 2014 Conference, p. 13 (2014)

    Google Scholar 

  24. Nethercote, N., Stuckey, P.J., Becket, R., Brand, S., Duck, G.J., Tack, G.: Minizinc: towards a standard CP modelling language. In: Bessiere, C. (ed.) Principles and Practice of Constraint Programming – CP 2007. CP 2007. LNCS, vol. 4741, pp. 529–543. Springer, Berlin, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74970-7_38

  25. Prud’homme, C., Fages, J.G.: Choco-solver: a java library for constraint programming. J. Open Source Softw. 7(78), 4708 (2022). https://doi.org/10.21105/joss.04708

  26. Ranea, A., Rijmen, V.: Characteristic automated search of cryptographic algorithms for distinguishing attacks (CASCADA). IET Inf. Secur. 16(6), 470–481 (2022). https://doi.org/10.1049/ise2.12077

    Article  Google Scholar 

  27. Rouquette, L., Gérault, D., Minier, M., Solnon, C.: And rijndael? Automatic related-key differential analysis of rijndael. In: Batina, L., Daemen, J. (eds.) Progress in Cryptology – AFRICACRYPT 2022. AFRICACRYPT 2022. LNCS, vol. 13503, pp. 150–175. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17433-9_7

  28. Rouquette, L., Solnon, C.: abstractXOR: a global constraint dedicated to differential cryptanalysis. In: Simonis, H. (ed.) Principles and Practice of Constraint Programming. CP 2020. LNCS, vol. 12333, pp. 566–584. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-58475-7_33

  29. Sakamoto, K., et al.: Security of related-key differential attacks on twine, revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1), 212–214 (2020). https://doi.org/10.1587/transfun.2019CIL0004, http://search.ieice.org/bin/summary.php?id=e103-a_1_212

  30. Sun, S., et al.: Analysis of AES, SKINNY, and others with constraint programming. IACR Trans. Symmetric Cryptol. 2017(1), 281–306 (2017)

    Article  Google Scholar 

  31. Teh, J.S., Biryukov, A.: Differential cryptanalysis of WARP. J. Inf. Secur. Appl. 70, 103316 (2022). https://doi.org/10.1016/j.jisa.2022.103316

    Article  Google Scholar 

  32. Udovenko, A.: MILP modeling of Boolean functions by minimum number of inequalities. IACR Cryptol. ePrint Arch., p. 1099 (2021). https://eprint.iacr.org/2021/1099

  33. Ullmann, J.R.: Partition search for non-binary constraint satisfaction. Inf. Sci. 177(18), 3639–3678 (2007). https://doi.org/10.1016/j.ins.2007.03.030

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors would like to express their very great appreciation to Charles Prud’homme, Ph.D. from IMT for his valuable and constructive expertise of Choco during the development of this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Loïc Rouquette .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Delobel, F., Derbez, P., Gontier, A., Rouquette, L., Solnon, C. (2024). A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics. In: Chattopadhyay, A., Bhasin, S., Picek, S., Rebeiro, C. (eds) Progress in Cryptology – INDOCRYPT 2023. INDOCRYPT 2023. Lecture Notes in Computer Science, vol 14459. Springer, Cham. https://doi.org/10.1007/978-3-031-56232-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56232-7_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56231-0

  • Online ISBN: 978-3-031-56232-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics