Differential and linear cryptanalysis using mixed-integer linear programming

  • Authors:
  • Nicky Mouha;Qingju Wang;Dawu Gu;Bart Preneel

  • Affiliations:
  • Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, Chin ...;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium

  • Venue:
  • Inscrypt'11 Proceedings of the 7th international conference on Information Security and Cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Differential and linear cryptanalysis are two of the most powerful techniques to analyze symmetric-key primitives. For modern ciphers, resistance against these attacks is therefore a mandatory design criterion. In this paper, we propose a novel technique to prove security bounds against both differential and linear cryptanalysis. We use mixed-integer linear programming (MILP), a method that is frequently used in business and economics to solve optimization problems. Our technique significantly reduces the workload of designers and cryptanalysts, because it only involves writing out simple equations that are input into an MILP solver. As very little programming is required, both the time spent on cryptanalysis and the possibility of human errors are greatly reduced. Our method is used to analyze Enocoro-128v2, a stream cipher that consists of 96 rounds. We prove that 38 rounds are sufficient for security against differential cryptanalysis, and 61 rounds for security against linear cryptanalysis. We also illustrate our technique by calculating the number of active S-boxes for AES.