32
New Links Between Differential and Linear Cryptanalysis eline Blondeau and Kaisa Nyberg Aalto University Tuesday, May 28, 2013 EUROCRYPT, Athens

New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

Embed Size (px)

Citation preview

Page 1: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and LinearCryptanalysis

Celine Blondeau and Kaisa NybergAalto University

Tuesday, May 28, 2013

EUROCRYPT, Athens

Page 2: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

2/20

Outline

Statistical CryptanalysisStatistical AttackDifferential and Linear Cryptanalysis

Links between Statistical AttacksRecent LinksZero Correlation Linear and Impossible Differential

Computing Differential Probabilities using Linear CorrelationsMethodologyExperiment on PRESENT

Page 3: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

3/20

Outline

Statistical CryptanalysisStatistical AttackDifferential and Linear Cryptanalysis

Links between Statistical AttacksRecent LinksZero Correlation Linear and Impossible Differential

Computing Differential Probabilities using Linear CorrelationsMethodologyExperiment on PRESENT

Page 4: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

4/20

Statistical AttacksLINEAR CONTEXT DIFFERENTIAL CONTEXT

Differential Cryptanalysis [Biham, Shamir 90]Linear Cryptanalysis [Tardy, Gilbert 92] [Matsui 93]

Differential-Linear Cryptanalysis [Langford, Hellman 94]

Truncated Differential Cryptanalysis [Knudsen 94]

Higher Order Differential cryptanalysis [Lai 94] [Knudsen 94]

Square Attack, Integral · · · [Daemen, Rijmen, Knudsen 97]

Statistical Saturation [Collard, Standaert 09]

Impossible Differential Cryptanalysis [Biham, Biryukov, Shamir 99]Zero Correlation [Bogdanov, Rijmen 11]

Multiple Differential Cryptanalysis [Albrecht, Leander 12][Blondeau, Gerard, Nyberg 12]

Multiple Linear Cryptanalysis[Biryukov, de Canniere, Quisquater 04]

Multidimensional Linear Cryptanalysis [Cho, Hermelin, Nyberg 08]

· · · · · · · · · · · ·

Page 5: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

5/20

Link Between Statistical Attacks

Too many statistical attacks!!!

Aim:

I Understanding the attacks and their relations

I Helping designers and cryptanalysts to concentrate onimportant attacks

Page 6: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

6/20

Differential CryptanalysisDifference between plaintext and ciphertext pairs

--

--

EkEk

x ′x

y ′y

6?

6?

δ

Input difference δOutput Difference ∆

Differential Probability:

P[δ → ∆] = Px [ Ek (x)⊕ Ek (x ⊕ δ) = ∆]

Truncated Output Differences:

Set of output differences: ∆ ∈W

P[δ →W ] =∑

∆∈W

P[δ → ∆]

Page 7: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

7/20

Linear CryptanalysisLinear relation involving plaintext, key and ciphertext bits.

x

y = Ek(x)

cccc cccc cccc ccccS3 S2 S1 S0

c

���

���

���

��������

@@@

���

���

���

HHH

HHH

@@@

���

PPPP

PPPP

HHH

HHH

@@@

cccc cccc cccc ccccS3 S2 S1 S0

c

���

������

��������

@@@

���

������

HHH

HHH

@@@

���

PPPP

PPPP

HHHHH

H

@@@

cccc cccc cccc ccccS3 S2 S1 S0

c

���

������

��������

@@@

���

����

��

HHHH

HH

@@@

���

PPPP

PPPP

HHHH

HH

@@@

cccc cccc cccc ccccc

Input mask aKey mask κOutput mask b

Bias:ε = 2−n#{x ∈ Fn

2| a · x ⊕ κ · k ⊕ b · y = 0} − 12

Correlation: corx (a,b) = 2ε

Multidimensional linear approximation:

Set of masks (a,b) ∈ A× B

Capacity:∑a∈A

∑b∈B

cor2x (a,b)

Page 8: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

8/20

Estimation of Differential Probability or Correlation

Methods to catch significant trails:I Dominant trails: By handI Branch and Bound algorithmI Transition matrices

Observation:I For some ciphers like PRESENT, it is easier to estimate

linear correlations than differential probabilities

Idea:I Use linear correlations to compute differential probabilities

Page 9: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

9/20

Link between Differential Probability and Correlation

[Chabaud Vaudenay 94]

Let Ek : Fn2 → Fm

2

P[δ → ∆] = 2−m∑a∈Fn

2

∑b∈Fm

2

(−1)a·δ⊕b·∆cor2x (a,b)

I Used for theory (almost bent⇒ APN)I Not really used for cryptanalysis

Our contribution:I New links between statistical attacksI New method to compute differential probabilities

Page 10: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

9/20

Link between Differential Probability and Correlation

[Chabaud Vaudenay 94]

Let Ek : Fn2 → Fm

2

P[δ → ∆] = 2−m∑a∈Fn

2

∑b∈Fm

2

(−1)a·δ⊕b·∆cor2x (a,b)

I Used for theory (almost bent⇒ APN)I Not really used for cryptanalysis

Our contribution:I New links between statistical attacksI New method to compute differential probabilities

Page 11: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

9/20

Link between Differential Probability and Correlation

[Chabaud Vaudenay 94]

Let Ek : Fn2 → Fm

2

P[δ → ∆] = 2−m∑a∈Fn

2

∑b∈Fm

2

(−1)a·δ⊕b·∆cor2x (a,b)

I Used for theory (almost bent⇒ APN)I Not really used for cryptanalysis

Our contribution:I New links between statistical attacksI New method to compute differential probabilities

Page 12: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

10/20

Outline

Statistical CryptanalysisStatistical AttackDifferential and Linear Cryptanalysis

Links between Statistical AttacksRecent LinksZero Correlation Linear and Impossible Differential

Computing Differential Probabilities using Linear CorrelationsMethodologyExperiment on PRESENT

Page 13: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

11/20

Recent Links

[Leander 11] :

Statistical Saturation⇔ Multidimensional Linear

[Bogdanov et al 12] :

Integral⇔ Zero Correlation Linear

Proofs can be done using Fundamental Theorem [Nyberg 94]:

2−s∑x∈Fs

2

∑b∈Fq

2\{0}

cor2x (0,b) =

∑a∈Fs

2

∑b∈Fq

2\{0}

cor2x (a,b)

Page 14: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

12/20

New Extended Link : Splitting the Spaces

s︷ ︸︸ ︷ t︷ ︸︸ ︷

q︸ ︷︷ ︸

r︸ ︷︷ ︸

Ek

m

n

︸ ︷︷ ︸

︷ ︸︸ ︷Split the input and output spaces

Left is active in:

the multidimensional linear context

Right is active in:

the truncated differential context

Page 15: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

12/20

Zero Correlation Linear

Fs2

Fq2

s︷ ︸︸ ︷ t︷ ︸︸ ︷

q︸ ︷︷ ︸

r︸ ︷︷ ︸

as 0

bq 0

?

6

Zero Correlation

Zero Correlation Linear :

corx ((as,0), (bq,0)) = 0

for all (as,bq) ∈ Fs2 × Fq

2 6= (0,0)

Page 16: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

12/20

Truncated Differential

Ft2

Fr2

s︷ ︸︸ ︷ t︷ ︸︸ ︷

q︸ ︷︷ ︸

r︸ ︷︷ ︸

0 δt

0 ∆r

?

6

Truncated

Using the Chabaud-Vaudenay’s link:

Truncated Differential:∑δt∈Ft

2

∑∆r∈Fr

2

P [(0, δt )→ (0,∆r )] = 2t−q

Page 17: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

12/20

Impossible Differential

Ft2

Fr2

s︷ ︸︸ ︷ t︷ ︸︸ ︷

q = t︸ ︷︷ ︸

r︸ ︷︷ ︸

0 δt

0 ∆r

?

6

Impossible

Using the Chabaud-Vaudenay’s link:

Truncated Differential:∑δt∈Ft

2

∑∆r∈Fr

2

P [(0, δt )→ (0,∆r )] = 2t−q

If t=q and δt 6= 0

Impossible Differential:

P [(0, δt )→ (0,∆r )] = 0

for all (δt ,∆r ) ∈ Ft2 × Fr

2 6= (0,0)

Page 18: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

12/20

Zero Correlation Linear and Impossible Differential

s︷ ︸︸ ︷ t︷ ︸︸ ︷

q = t︸ ︷︷ ︸

r︸ ︷︷ ︸

?

6

Zero Correlation?

6

Impossible

If t = q

Zero Correlation Linear Distinguisher

is equivalent to

Impossible Differential Distinguisher

Page 19: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

13/20

Outline

Statistical CryptanalysisStatistical AttackDifferential and Linear Cryptanalysis

Links between Statistical AttacksRecent LinksZero Correlation Linear and Impossible Differential

Computing Differential Probabilities using Linear CorrelationsMethodologyExperiment on PRESENT

Page 20: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

14/20

Computation

Chabaud-Vaudenay’s link:

P[δF→ ∆] = 2−n

∑a∈Fn

2

∑b∈Fn

2

(−1)a·δ⊕b·∆cor2x (a,b)

Complexity: Computation of 22n correlations!!!⇒ Impossible in practice

How to reduce the complexity:I Using truncated output difference

⇒ Reduce the output space

I Assuming δ of small weight⇒ Reduce the input space

n︷ ︸︸ ︷F

︸ ︷︷ ︸n

Page 21: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

14/20

Computation

Chabaud-Vaudenay’s link:

P[δF→ ∆] = 2−n

∑a∈Fn

2

∑b∈Fn

2

(−1)a·δ⊕b·∆cor2x (a,b)

Complexity: Computation of 22n correlations!!!⇒ Impossible in practice

How to reduce the complexity:I Using truncated output difference

⇒ Reduce the output space

I Assuming δ of small weight⇒ Reduce the input space

n︷ ︸︸ ︷F

︸ ︷︷ ︸n

Page 22: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

15/20

Truncated Output Difference n︷ ︸︸ ︷F

︸ ︷︷ ︸ ︸ ︷︷ ︸q r︸ ︷︷ ︸

n

Setting:I Affine space ∆q ⊕ Fr

2I Let G be projection of F

P[δF→ (∆q ⊕ Fr

2)] = P[δG→ ∆q]

Page 23: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

15/20

Truncated Output Difference n︷ ︸︸ ︷G����

︸ ︷︷ ︸q︸ ︷︷ ︸

n

Setting:I Affine space ∆q ⊕ Fr

2I Let G be projection of F

P[δF→ (∆q ⊕ Fr

2)] = P[δG→ ∆q]

Page 24: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

15/20

Truncated Output Difference n︷ ︸︸ ︷G����

︸ ︷︷ ︸q︸ ︷︷ ︸

n

Setting:I Affine space ∆q ⊕ Fr

2I Let G be projection of F

P[δF→ (∆q ⊕ Fr

2)] = P[δG→ ∆q]

Link:P[δ

G→ ∆q] = 2−q∑a∈Fn

2

∑bq∈Fq

2

(−1)a·δ⊕bq ·∆q cor2x (a,bq)

Complexity: Computation of 2n+q correlations

Page 25: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

16/20

Assuming δ of Small Weight

Assumption: δ = (δs, δt ) ∈ Fs2 × Ft

2 with δt = 0

Fundamental Theorem:∑a∈Fn

2

(−1)a·δcor2x (a,bq)=2−t

∑xt∈Ft

2

∑as∈Fs

2

(−1)as·δscor2xs (as,bq)

Approximation:∑a∈Fn

2

(−1)a·δcor2x (a,bq)≈ 1

|V |∑xt∈V

∑as∈Fs

2

(−1)as·δscor2xs (as,bq)

n︷ ︸︸ ︷s︷ ︸︸ ︷ t︷ ︸︸ ︷

G����

︸ ︷︷ ︸q

Page 26: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

16/20

Assuming δ of Small Weight

Assumption: δ = (δs, δt ) ∈ Fs2 × Ft

2 with δt = 0

Fundamental Theorem:∑a∈Fn

2

(−1)a·δcor2x (a,bq)=2−t

∑xt∈Ft

2

∑as∈Fs

2

(−1)as·δscor2xs (as,bq)

Approximation:∑a∈Fn

2

(−1)a·δcor2x (a,bq)≈ 1

|V |∑xt∈V

∑as∈Fs

2

(−1)as·δscor2xs (as,bq)

n︷ ︸︸ ︷s︷ ︸︸ ︷ log(|V |)︷ ︸︸ ︷

G����

︸ ︷︷ ︸q

Page 27: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

17/20

Method of Computation

Estimated Truncated Differential Probability:

P[δG→ ∆q]≈2−q

|V |∑xt∈V

∑as∈Fs

2

∑bq∈Fq

2

(−1)as·δs⊕bq ·∆q cor2xs (as,bq)

Complexity: Computation of 2s+q|V | correlations

Accuracy: Depends on the choice of s and V

Page 28: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

18/20

Setting of Experiments on PRESENTPRESENT:

I Single-bit linear trails are dominantI Computation of correlations using transition matrices

as for instance in [Cho 10]

Setting:I Truncated differential distribution cryptanalysis

Using LLR statistical test [Blondeau Gerard Nyberg 12]

I Partition of the output difference space Fn2 = ∪ ∆

(j)q ⊕ Fr

2

I Estimation of all the pj = P[δG→ ∆

(j)q ]

⇒ Need to compute the correlations only once⇒We obtain a distribution

Page 29: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

18/20

Setting of Experiments on PRESENTPRESENT:

I Single-bit linear trails are dominantI Computation of correlations using transition matrices

as for instance in [Cho 10]

Setting:I Truncated differential distribution cryptanalysis

Using LLR statistical test [Blondeau Gerard Nyberg 12]

I Partition of the output difference space Fn2 = ∪ ∆

(j)q ⊕ Fr

2

I Estimation of all the pj = P[δG→ ∆

(j)q ]

⇒ Need to compute the correlations only once⇒We obtain a distribution

Page 30: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

19/20

Truncated Differential Distribution CryptanalysisExperiments on PRESENT :

q = 4

0.5

0.6

0.7

0.8

0.9

1

20 25 30 35

PS

log2(N)

Exp. round 9Th. round 9

Exp. round 10Th. round 10

Exp. round 11Th. round 11

q = 12

0.5

0.6

0.7

0.8

0.9

1

20 25 30 35

PS

log2(N)

Exp. round 9Th. round 9

Exp. round 10Th. round 10

Exp. round 11Th. round 11

Cryptanalysis:I On 19 rounds

Previously:I Multiple differential cryptanalysis: 18 roundsI Multidimensional linear cryptanalysis: 26 rounds

Page 31: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

19/20

Truncated Differential Distribution CryptanalysisExperiments on PRESENT :

q = 4

0.5

0.6

0.7

0.8

0.9

1

20 25 30 35

PS

log2(N)

Exp. round 9Th. round 9

Exp. round 10Th. round 10

Exp. round 11Th. round 11

q = 12

0.5

0.6

0.7

0.8

0.9

1

20 25 30 35

PS

log2(N)

Exp. round 9Th. round 9

Exp. round 10Th. round 10

Exp. round 11Th. round 11

Cryptanalysis:I On 19 rounds

Previously:I Multiple differential cryptanalysis: 18 roundsI Multidimensional linear cryptanalysis: 26 rounds

Page 32: New Links Between Differential and Linear Cryptanalysisusers.ics.aalto.fi/blondeau/PDF/EUROCRYPT2013-Slide.pdfNew Links Between Differential and Linear Cryptanalysis Celine Blondeau

New Links Between Differential and Linear Cryptanalysis

20/20

Conclusion

Extending the link of Chabaud and Vaudenay we provide:

I New links between statistical attacks

Zero Correlation Linear⇔ Impossible Differential

I New method to compute differential probabilities

⇒ Using correlations

I Instantiation of the technique on PRESENT