bit-pattern based integral attack - iacr.org fileoutline 1 introduction 2 bit-pattern based integral...

63
Bit-Pattern Based Integral Attack Muhammad Reza Z’aba 1 , Håvard Raddum 2 , Matt Henricksen 3 , Ed Dawson 1 1 Information Security Institute, Queensland University of Technology, Australia 2 Selmersenteret , University of Bergen, Norway 3 Institute for Infocomm Research, A*STAR, Singapore Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 1 / 34

Upload: trankiet

Post on 08-Sep-2018

216 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack

Muhammad Reza Z’aba1, Håvard Raddum2,Matt Henricksen3, Ed Dawson1

1Information Security Institute, Queensland University of Technology, Australia2Selmersenteret , University of Bergen, Norway

3Institute for Infocomm Research, A*STAR, Singapore

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 1 / 34

Page 2: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 2 / 34

Page 3: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Introduction

Integral attack is very suitable for word-oriented ciphers

Problem for bit-oriented ciphersAny all-values property (a set of all possible values) of bijective S-boxoutput will be destroyed by bit-wise linear component

SolutionView each input bit position within structure as a sequence of bitpatterns – bit-pattern based integral attack

Application of bit-pattern based integral attack7-round PRESENT, 5-round Noekeon and 6-round Serpent

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 3 / 34

Page 4: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Introduction

Integral attack is very suitable for word-oriented ciphers

Problem for bit-oriented ciphersAny all-values property (a set of all possible values) of bijective S-boxoutput will be destroyed by bit-wise linear component

SolutionView each input bit position within structure as a sequence of bitpatterns – bit-pattern based integral attack

Application of bit-pattern based integral attack7-round PRESENT, 5-round Noekeon and 6-round Serpent

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 3 / 34

Page 5: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Introduction

Integral attack is very suitable for word-oriented ciphers

Problem for bit-oriented ciphersAny all-values property (a set of all possible values) of bijective S-boxoutput will be destroyed by bit-wise linear component

SolutionView each input bit position within structure as a sequence of bitpatterns – bit-pattern based integral attack

Application of bit-pattern based integral attack7-round PRESENT, 5-round Noekeon and 6-round Serpent

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 3 / 34

Page 6: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 4 / 34

Page 7: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack

Comparison between conventional byte-based and bit-based integralattacks

ConventionalA set of m-bit active wordsinto a single S-box inRound 1The active S-box receivesall possible 2m values inRound 1Inputs form an unorderedset

Bit-Pattern BasedA set of m-bit active wordsinto m S-boxes in Round 1Each active s-box receivesa pair of values in Round 1Inputs form an ordered set

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 5 / 34

Page 8: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack

Comparison between conventional byte-based and bit-based integralattacks

ConventionalA set of m-bit active wordsinto a single S-box inRound 1The active S-box receivesall possible 2m values inRound 1Inputs form an unorderedset

Bit-Pattern BasedA set of m-bit active wordsinto m S-boxes in Round 1Each active s-box receivesa pair of values in Round 1Inputs form an ordered set

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 5 / 34

Page 9: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack

Comparison between conventional byte-based and bit-based integralattacks

ConventionalA set of m-bit active wordsinto a single S-box inRound 1The active S-box receivesall possible 2m values inRound 1Inputs form an unorderedset

Bit-Pattern BasedA set of m-bit active wordsinto m S-boxes in Round 1Each active s-box receivesa pair of values in Round 1Inputs form an ordered set

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 5 / 34

Page 10: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 11: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 12: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 13: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 14: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 15: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Notations

Each bit position within structure is treated independently. Thepossible patterns:

Constant c: the bits consist of only bit ‘0’ or ‘1’.E.g. 00000000 or 11111111Active ai : alternating blocks of 2i consecutive bits (‘0’ and ‘1’).E.g. a1: 00110011Balance bi : repetition of blocks of 2i consecutive bits (‘0’ and ‘1’) –not alternating.E.g. b1: 00111100E.g. b∗0: 10110001E.g. b0: 10000000Dual di : c or ai

BalancednessBalanced pattern: XOR sum = 0For b0, b∗0 is balanced, b0 is not necessarily balanced

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 6 / 34

Page 16: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Example

Example of bit patterns in a 4-bit structure

c a2 b∗0 b1 Hex0 1 0 1 50 1 1 1 70 1 0 0 40 1 1 0 60 0 1 0 20 0 0 0 00 0 1 1 30 0 0 1 10 1 0 0 40 1 1 0 60 1 0 1 50 1 1 1 70 0 1 1 30 0 0 1 10 0 1 0 20 0 0 0 0

Note: b∗0 = a2⊕ a0, b1 = a3⊕ a2⊕ a1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 7 / 34

Page 17: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Examplec ⊕ c c0 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 10 1 1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 18: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Examplea2 ⊕ a2 c0 1 10 1 10 1 10 1 11 0 11 0 11 0 11 0 10 1 10 1 10 1 10 1 11 0 11 0 11 0 11 0 1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 19: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Examplea2 ⊕ c a2

0 0 00 0 00 0 00 0 01 0 11 0 11 0 11 0 10 0 00 0 00 0 00 0 01 0 11 0 11 0 11 0 1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 20: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Examplea3 ⊕ a2 b2

0 1 10 1 10 1 10 1 10 0 00 0 00 0 00 0 01 1 01 1 01 1 01 1 01 0 11 0 11 0 11 0 1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 21: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Example

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 22: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Operations on bit patternsc⊕ c = cai ⊕ ai = cai ⊕ c = ai

ai ⊕ aj = bj for j < ibi ⊕ bj = bj for j < ip⊕ b∗0 = b∗0 for p ∈ {a, b} andp 6= b0

S-Box output patternsEvery output bit position will have a bipattern where i is the smallest indexfound in the input patterns

Example

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 8 / 34

Page 23: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Example of s-boxinput/output bit patterns

a set of constant inputs

a set of all possible inputs

a set of distinct inputswhich occur an even(odd) number of times

1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )

S - b o x

1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )

c

c

c

c

c

c

c

c

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 9 / 34

Page 24: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Example of s-boxinput/output bit patterns

a set of constant inputs

a set of all possible inputs

a set of distinct inputswhich occur an even(odd) number of times

0 0 0 0 ( 0 )0 0 0 1 ( 1 )0 0 1 0 ( 2 )0 0 1 1 ( 3 )0 1 0 0 ( 4 )0 1 0 1 ( 5 )0 1 1 0 ( 6 )0 1 1 1 ( 7 )1 0 0 0 ( 8 )1 0 0 1 ( 9 )1 0 1 0 ( A )1 0 1 1 ( B )1 1 0 0 ( C )1 1 0 1 ( D )1 1 1 0 ( E )1 1 1 1 ( F )

S - b o x

1 1 0 0 ( C )0 1 0 1 ( 5 )0 1 1 0 ( 6 )1 0 1 1 ( B )1 0 0 1 ( 9 )0 0 0 0 ( 0 )1 0 1 0 ( A )1 1 0 1 ( D )0 0 1 1 ( 3 )1 1 1 0 ( E )1 1 1 1 ( F )1 0 0 0 ( 8 )0 1 0 0 ( 4 )0 1 1 1 ( 7 )0 0 0 1 ( 1 )0 0 1 0 ( 2 )

a3

a2

a1

a0

b *0

b *0

b *0

b *0

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 9 / 34

Page 25: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Tracing Bit Patterns

Example of s-boxinput/output bit patterns

a set of constant inputs

a set of all possible inputs

a set of distinct inputswhich occur an even(odd) number of times

1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 0 ( 8 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )1 0 0 1 ( 9 )

S - b o x

0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )0 0 1 1 ( 3 )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )1 1 1 0 ( E )

c

c

c

a3

a3

c

a3

a3

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 9 / 34

Page 26: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

How many distinct inputs into an S-box?

Lemma 1Given a set of input patterns l0, . . . , lm−1 to an m ×m bijectiveS-box, expressed as linear combinations of ai -patterns wherea = (a0, . . . , am−1)

T

Let l = (l0, . . . , lm−1)T

Represent as product of matrix Ma = lThe number of distinct values to S-box = 2rank(M)

Use to determine whether balancedness of structure is retained or notafter S-box

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 10 / 34

Page 27: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Example

ExampleInput: (l0, l1, l2, l3) = (a0,a2,b∗0,b1)Matrix:

Ma =

0 0 0 10 1 0 00 1 0 11 1 1 0

a3a2a1a0

Rank(M): 3Number of distinct input values:23

Sample valuesa0 a2 b∗0 b1 Hex0 1 0 1 51 1 1 1 F0 1 0 0 41 1 1 0 E0 0 1 0 21 0 0 0 80 0 1 1 31 0 0 1 90 1 0 0 41 1 1 0 E0 1 0 1 51 1 1 1 F0 0 1 1 31 0 0 1 90 0 1 0 21 0 0 0 8

Note: b∗0 = a2⊕ a0, b1 = a3⊕ a2⊕ a1

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 11 / 34

Page 28: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 12 / 34

Page 29: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Generic Structure of Block Cipher Round Function

Attack applies to block cipher which can be represented by:

Xi = (xi0, x

i1, x

i2, x

i3)

L0

Yi = (yi0, y

i1, y

i2, y

i3)

S

Zi = (zi0, z

i1, z

i2, z

i3)

L1

Xi+1 = (xi0, x

i1, x

i2, x

i3)

The analyzed ciphers (PRESENT, Noekeon and Serpent) fit this generalstructure and the non-linear layer is composed of bijective S-boxes

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 13 / 34

Page 30: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Generic Structure of Block Cipher Round Function

Example of 4× 4 bijective S-box

S-box

yi0 yi

1 yi2 yi

3

zi0 zi

1 zi2 zi

3

. . . . . . . . . . . .

. . . . . . . . . . . .

y0[0] y0[1] y0[2] y0[3]y1[0] y1[1] y1[2] y1[3]y2[0] y2[1] y2[2] y2[3]y3[0] y3[1] y3[2] y3[3]

z0[0] z0[1] z0[2] z0[3]z1[0] z1[1] z1[2] z1[3]z2[0] z2[1] z2[2] z2[3]z3[0] z3[1] z3[2] z3[3]

y0[0]y0[1]y0[2]y0[3]

z0[0]z0[1]z0[2]z0[3]

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 14 / 34

Page 31: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Generic Structure of Block Cipher Round Function

Representation of input bits into round function

y0

31 0

y1

y2

y3 9 8 7 6 5 4 3 2 1 0

c i ai i di i bi, b∗0 b0

Each row represents a sub-blockEach column represents input into a single S-box

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 15 / 34

Page 32: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 16 / 34

Page 33: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack Algorithm

1 Precomputation1 Analyze round function to identify distinguisher

2 Construct a structure of plaintexts that matches distinguisher3 Encrypt all plaintexts in structure and get corresponding

ciphertexts4 Initialize an array A[] of size 2k bits with all ‘1’s5 Set v = 06 While # of entries such that A[v ] = 1 is greater than one

1 Partially decrypt all ciphertexts using the value v as partial subkeybits to find the output bits of one S-box in round r

2 If Equation (1):⊕m−1

j=0 Y (j)r 6= 0, set A[v ] = 0

3 v = v + 17 Output value v for which A[v ] = 1 as correct subkey bits

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 17 / 34

Page 34: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack Algorithm

1 Precomputation1 Analyze round function to identify distinguisher

2 Construct a structure of plaintexts that matches distinguisher3 Encrypt all plaintexts in structure and get corresponding

ciphertexts4 Initialize an array A[] of size 2k bits with all ‘1’s5 Set v = 06 While # of entries such that A[v ] = 1 is greater than one

1 Partially decrypt all ciphertexts using the value v as partial subkeybits to find the output bits of one S-box in round r

2 If Equation (1):⊕m−1

j=0 Y (j)r 6= 0, set A[v ] = 0

3 v = v + 17 Output value v for which A[v ] = 1 as correct subkey bits

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 17 / 34

Page 35: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack Algorithm

1 Precomputation1 Analyze round function to identify distinguisher

2 Construct a structure of plaintexts that matches distinguisher3 Encrypt all plaintexts in structure and get corresponding

ciphertexts4 Initialize an array A[] of size 2k bits with all ‘1’s5 Set v = 06 While # of entries such that A[v ] = 1 is greater than one

1 Partially decrypt all ciphertexts using the value v as partial subkeybits to find the output bits of one S-box in round r

2 If Equation (1):⊕m−1

j=0 Y (j)r 6= 0, set A[v ] = 0

3 v = v + 17 Output value v for which A[v ] = 1 as correct subkey bits

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 17 / 34

Page 36: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack Algorithm

1 Precomputation1 Analyze round function to identify distinguisher

2 Construct a structure of plaintexts that matches distinguisher3 Encrypt all plaintexts in structure and get corresponding

ciphertexts4 Initialize an array A[] of size 2k bits with all ‘1’s5 Set v = 06 While # of entries such that A[v ] = 1 is greater than one

1 Partially decrypt all ciphertexts using the value v as partial subkeybits to find the output bits of one S-box in round r

2 If Equation (1):⊕m−1

j=0 Y (j)r 6= 0, set A[v ] = 0

3 v = v + 17 Output value v for which A[v ] = 1 as correct subkey bits

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 17 / 34

Page 37: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack Algorithm

1 Precomputation1 Analyze round function to identify distinguisher

2 Construct a structure of plaintexts that matches distinguisher3 Encrypt all plaintexts in structure and get corresponding

ciphertexts4 Initialize an array A[] of size 2k bits with all ‘1’s5 Set v = 06 While # of entries such that A[v ] = 1 is greater than one

1 Partially decrypt all ciphertexts using the value v as partial subkeybits to find the output bits of one S-box in round r

2 If Equation (1):⊕m−1

j=0 Y (j)r 6= 0, set A[v ] = 0

3 v = v + 17 Output value v for which A[v ] = 1 as correct subkey bits

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 17 / 34

Page 38: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 18 / 34

Page 39: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

PRESENT Block Cipher

Specification [Bogdanov et al., 2007]Block size: 64 bitsKey size: 80, 128 bitsNumber of Rounds: 31Encryption

Xi+1 = L(S(Xi ⊕ Ki)), i = 0, 1, . . . 30X32 = X31 ⊕ K31

AttacksOutlined by designers (differential, linear, integral attack – notsuitable, algebraic, key schedule)Bit-pattern based integral attack

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 19 / 34

Page 40: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

PRESENT Block Cipher

Round Function

xi0 xi

1 xi2 xi

3

ki0 ki

1 ki2 ki

3

yi0 yi

1 yi2 yi

3

S

zi0 zi

1 zi2 zi

3

xi+10 xi+1

1 xi+12 xi+1

3

L

PrecomputationS-box is 4× 4 bijectiveDifferential 1x → w‖1x with probability 1, w ∈ {1x , 3x , 4x , 6x}Linear layer L is a simple permutation

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 20 / 34

Page 41: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

3.5-round distinguisher

3 2 1 0S ↓Round 1

3 2 1 03 2 1 03 2 1 03 2 1 0

L ↓3 3 3 32 2 2 21 1 1 10 0 0 0

S ↓Round 20 0 0 00 0 0 00 0 0 00 0 0 0

L ↓

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0L ◦ S ↓

Round 3

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

S ↓Round 4

c i ai i di i bi, b∗0 b0

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 21 / 34

Page 42: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 1Prepare a structure of 24

plaintextsActive S-boxes

Input: 2 distinct valuesrepeated 8 timesOutput: 2 distinct valuesrepeated 8 times

Linear

Distinguisher

3 2 1 0S ↓

L ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 22 / 34

Page 43: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 1Prepare a structure of 24

plaintextsActive S-boxes

Input: 2 distinct valuesrepeated 8 timesOutput: 2 distinct valuesrepeated 8 times

Linear

Distinguisher

3 2 1 0S ↓

3 2 1 03 2 1 03 2 1 03 2 1 0

L ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 22 / 34

Page 44: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 1Prepare a structure of 24

plaintextsActive S-boxes

Input: 2 distinct valuesrepeated 8 timesOutput: 2 distinct valuesrepeated 8 times

Linear

Distinguisher

3 2 1 0S ↓

3 2 1 03 2 1 03 2 1 03 2 1 0

L ↓3 3 3 32 2 2 21 1 1 10 0 0 0

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 22 / 34

Page 45: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 2Active S-boxes

S-box 0 input: 16 distinctvalues each repeatedonceS-box 4,8,12 input:1/2/4/8/16 distinct valuesS-box 0 output: 16distinct values eachrepeated onceS-box 4,8,12 output:1/2/4/8/16 distinct values

Linear

Distinguisher3 3 3 32 2 2 21 1 1 10 0 0 0

S ↓

L ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 23 / 34

Page 46: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 2Active S-boxes

S-box 0 input: 16 distinctvalues each repeatedonceS-box 4,8,12 input:1/2/4/8/16 distinct valuesS-box 0 output: 16distinct values eachrepeated onceS-box 4,8,12 output:1/2/4/8/16 distinct values

Linear

Distinguisher3 3 3 32 2 2 21 1 1 10 0 0 0

S ↓0 0 0 00 0 0 00 0 0 00 0 0 0

L ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 23 / 34

Page 47: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Round 2Active S-boxes

S-box 0 input: 16 distinctvalues each repeatedonceS-box 4,8,12 input:1/2/4/8/16 distinct valuesS-box 0 output: 16distinct values eachrepeated onceS-box 4,8,12 output:1/2/4/8/16 distinct values

Linear

Distinguisher3 3 3 32 2 2 21 1 1 10 0 0 0

S ↓0 0 0 00 0 0 00 0 0 00 0 0 0

L ↓

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 23 / 34

Page 48: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Rounds 3 and 4Active S-boxes

Input: 1/2 distinct valuesrepeated even numberof timesOutput: 1/2 distinctvalues repeated evennumber of times

LinearS-box destroysbalancedness

Distinguisher

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0L ◦ S ↓

S ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 24 / 34

Page 49: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Rounds 3 and 4Active S-boxes

Input: 1/2 distinct valuesrepeated even numberof timesOutput: 1/2 distinctvalues repeated evennumber of times

LinearS-box destroysbalancedness

Distinguisher

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0L ◦ S ↓

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

S ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 24 / 34

Page 50: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

Rounds 3 and 4Active S-boxes

Input: 1/2 distinct valuesrepeated even numberof timesOutput: 1/2 distinctvalues repeated evennumber of times

LinearS-box destroysbalancedness

Distinguisher

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0L ◦ S ↓

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

S ↓

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 24 / 34

Page 51: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

4-round Key RecoveryGuesses: 4 bits of K4

Initialize array A[] of size 24

Guess 4-bit subkey bits v of K4

Partially decrypt ciphertextsIf Equation (1) does not hold, set A[v ] = 0If only one entry such that A[v ] = 1 is left, v is correct subkey bitsRepeat for other 15 S-boxesComplexities

Data: 2× 24 = 25

Time: 2× 24 × 16× 24 = 213

Memory: small

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 25 / 34

Page 52: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

5-round Key RecoveryGuesses

4 bits of K416 bits K5

Initialize array A of size 220

Guess 20-bit subkey bits v of K4

Partially decrypt ciphertextsIf Equation (1) does not hold, set A[v ] = 0If only one entry such that A[v ] = 1 is left, v is correct subkey bitsComplexities

Data: 5× 24 ≈ 26.4

Time: (220 + 216 + . . . + 1)× 24 × 3 + 220 ≈ 225.7

Memory: small

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 26 / 34

Page 53: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Bit-Pattern Based Integral Attack on PRESENT

6-round Key RecoveryAdding 1 round at thebeginning

3 2 1 0L ↓

3 2 1 0

ComplexitiesData: 24×4 × 26.4 ≈ 222.4

Time:24×4 × 225.7 ≈ 241.7

Memory: small

7-round Key RecoveryGuesses

4 bits of K516 bits K664 bits of K7

ComplexitiesData:20× 216 × 24 ≈ 224.3

Time: (280 + 276 + . . . +1)× 24 × 216 ≈ 2100.1

Memory: 277 bytes

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 27 / 34

Page 54: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Summary of Attacks on PRESENT

Rounds ComplexityData Time Memory

4 25 CP 213 small5 26.4 CP 225.7 small6 222.4 CP 241.7 small7 224.3 CP 2100.1 277 bytes

Analysis by designersDifferential: 25-round characteristic (probability 2−100)Linear: 28-round linear approximation (bias 2−43)

The best 5-round differential attack on PRESENT requires on the orderof 220 CP. Our 5-round attack requires about 80 CPCP = chosen plaintexts

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 28 / 34

Page 55: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 29 / 34

Page 56: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Summary of Attacks on Noekeon

Rounds ComplexityData Time Memory

4 217 CP 226 small5 220.6 CP 2108.1 289 bytes

Related-key attack [Knudsen and Raddum, 2001]:768 related keys with probability 2−32 for 16-round Noekeon

Our 3.5-round distinguisher for Noekeon with probability 1 is betterthan the 4-round differential trail with probability 2−48 predicted by thedesigners

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 30 / 34

Page 57: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Outline

1 Introduction

2 Bit-Pattern Based Integral AttackBackgroundType of Block CiphersAttack Algorithm

3 Application to Block CiphersPRESENTNoekeonSerpent

4 Discussion and Conclusion

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 31 / 34

Page 58: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Summary of Attacks on Serpent

Rounds Attack ComplexityData Time Memory

4 Integral 211 CP 220 small5 Integral 213.6 CP 258.7 244

6 Integral 265.2 CP 2110.7 244

Differential 283 CP 290 244

[Kohno et al., 2000]10 Linear 2120 KP 264 232

[Collard et al., 2007]

The best differential attack on 5-round Serpent requires on the order of242 CP. Our 5-round attack requires 213.6 CP

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 32 / 34

Page 59: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Discussion and Conclusion

AdvantagesAttack applies to bit-oriented block ciphers – order of texts playsimportant partBit-pattern based integral attacks on analyzed ciphers arecomparable to differential cryptanalysis over a few rounds – lesschosen plaintexts

LimitationsDifferential cryptanalysis can be extended to more rounds –integral cryptanalysis can not be extended beyond a certain pointTime complexity increases considerably as the number of cipherround increases

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 33 / 34

Page 60: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Discussion and Conclusion

AdvantagesAttack applies to bit-oriented block ciphers – order of texts playsimportant partBit-pattern based integral attacks on analyzed ciphers arecomparable to differential cryptanalysis over a few rounds – lesschosen plaintexts

LimitationsDifferential cryptanalysis can be extended to more rounds –integral cryptanalysis can not be extended beyond a certain pointTime complexity increases considerably as the number of cipherround increases

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 33 / 34

Page 61: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

End

Thank youQuestions?

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 34 / 34

Page 62: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Anderson, R., Biham, E., and Knudsen, L. (1998).Serpent: A Proposal for the Advanced Encryption Standard.NIST AES Proposal.Available athttp://www.cl.cam.ac.uk/~rja14/serpent.html.

Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann,A., Robshaw, M. J. B., Seurin, Y., and Vikkelsoe, C. (2007).PRESENT: An Ultra-Lightweight Block Cipher.In Paillier, P. and Verbauwhede, I., editors, CryptographicHardware and Embedded Systems – CHES 2007, 9thInternational Workshop, volume 4727 of Lecture Notes inComputer Science, pages 450–466. Springer-Verlag.

Collard, B., Standaert, F.-X., and Quisquater, J.-J. (2007).Improved and Multiple Linear Cryptanalysis of Reduced RoundSerpent.In Information Security and Cryptology, Third SKLOIS Conference,Inscrypt 2007, to appear.

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 34 / 34

Page 63: Bit-Pattern Based Integral Attack - iacr.org fileOutline 1 Introduction 2 Bit-Pattern Based Integral Attack Background Type of Block Ciphers Attack Algorithm 3 Application to Block

Daemen, J., Peeters, M., Assche, G. V., and Rijmen, V. (2000).Nessie Proposal: NOEKEON.First Open NESSIE Workshop.Available at http://gro.noekeon.org/.

Knudsen, L. and Raddum, H. (2001).On Noekeon.NESSIE Phase 1 public reports.Available at https://www.cosic.esat.kuleuven.be/nessie/reports/.

Kohno, T., Kelsey, J., and Schneier, B. (2000).Preliminary Cryptanalysis of Reduced-Round Serpent.In The Third Advanced Encryption Standard CandidateConference, pages 195–211. NIST.Available at http://csrc.nist.gov/CryptoToolkit/aes/round2/conf3/aes3conf.htm.

Fast Software Encryption (2008) Bit-Pattern Based Integral Attack 13 February 2008 34 / 34