[go: up one dir, main page]

Skip to main content

Solving Systems of Differential Equations of Addition

(Extended Abstract)

  • Conference paper
Information Security and Privacy (ACISP 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3574))

Included in the following conference series:

Abstract

Mixing addition modulo 2n (+) and exclusive-or (⊕) have a host of applications in symmetric cryptography as the operations are fast and nonlinear over GF(2). We deal with a frequently encountered equation (x+y)⊕((xα)+(yβ))=γ. The difficulty of solving an arbitrary system of such equations – named differential equations of addition (DEA) – is an important consideration in the evaluation of the security of many ciphers against differential attacks. This paper shows that the satisfiability of an arbitrary set of DEA – which has so far been assumed hard for large n – is in the complexity class P. We also design an efficient algorithm to obtain all solutions to an arbitrary system of DEA with running time linear in the number of solutions.

Our second contribution is solving DEA in an adaptive query model where an equation is formed by a query (α,β) and oracle output γ. The challenge is to optimize the number of queries to solve (x+y)⊕((xα)+(yβ))=γ. Our algorithm solves this equation with only 3 queries in the worst case. Another algorithm solves the equation (x+y)⊕(x+(yβ))=γ with (nt–1) queries in the worst case (t is the position of the least significant ‘1’ of x), and thus, outperforms the previous best known algorithm by Muller – presented at FSE ’04 – which required 3(n–1) queries. Most importantly, we show that the upper bounds, for our algorithms, on the number of queries match worst case lower bounds. This, essentially, closes further research in this direction as our lower bounds are optimal. Finally we describe applications of our results in differential cryptanalysis.

This work was supported in part by the Concerted Research Action (GOA) Mefisto 2000/06 and Ambiorix 2005/11 of the Flemish Government and in part by the European Commission through the IST Programme under Contract IST-2002-507932 ECRYPT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Aho, A., Hopcroft, J., Ullman, J.: The Design and Analysis of Computer Algorithms. Addison-Wesley, Reading (1974)

    MATH  Google Scholar 

  2. Ajwa, I.A., Liu, Z., Wang, P.S.: Gröbner Bases Algorithm. ICM Technical Report (February 1995), Available Online at http://icm.mcs.kent.edu/reports/1995/gb.pdf

  3. Berson, T.A.: Differential Cryptanalysis Mod 232 with Applications to MD5. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 71–80. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  4. Burwick, C., Coppersmith, D., D’Avignon, E., Gennaro, Y., Halevi, S., Jutla, C., Matyas Jr., S.M., O’Connor, L., Peyravian, M., Safford, D., Zunic, N.: MARS – A Candidate Cipher for AES (June 1998), Available Online at http://www.research.ibm.com/security/mars.html

  5. Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991)

    Google Scholar 

  6. Cormen, T.H., Leiserson, C.E., Rivest, R.L.: Introduction to Algorithms. MIT Press, Cambridge

    Google Scholar 

  7. Faugère, J.: A new effecient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra 139, 61–88 (1999), Available Online at http://www.elsevier.com/locate/jpaa

    Article  MATH  MathSciNet  Google Scholar 

  8. Floyd, R., Beigel, R.: The Language of Machines. W.H. Freeman, New York (1994)

    Google Scholar 

  9. Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 330–346. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Hopcroft, J.E., Motwani, R., Ullman, J.D.: Introduction to Automata Theory, Languages and Computation, 2nd edn. Pearson Education, London (2004)

    Google Scholar 

  11. Klimov, A., Shamir, A.: Cryptographic Applications of T-Functions. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 248–261. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Klimov, A., Shamir, A.: New Cryptographic Primitives Based on Multiword TFunctions. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 1–15. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE Public Key Cryptosystems by Relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999)

    Google Scholar 

  14. Lai, X., Massey, J.L., Murphy, S.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991)

    Google Scholar 

  15. Lipmaa, H., Moriai, S.: Efficient Algorithms for Computing Differential Properties of Addition. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 336–350. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Lipmaa, L., Wallén, J., Dumas, P.: On the Additive Differential Probability of Exclusive-Or. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 317–331. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Muller, F.: Differential Attacks against the Helix Stream Cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 94–108. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Nyberg, K., Knudsen, L.: Provable Security Against a Differential Attack. Journal of Cryptology 8(1), 27–37 (1991)

    MathSciNet  Google Scholar 

  19. Paul, S., Preneel, B.: Solving Systems of Differential Equations of Addition. Cryptology ePrint Archive, Report 2004/294 (2004), Available Online at http://eprint.iacr.org/2004/294

  20. Rivest, R.L., Robshaw, M., Sidney, R., Yin, Y.L.: The RC6 Block Cipher (June 1998), Available Online at http://theory.lcs.mit.edu/rivest/rc6.ps

  21. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm: A 128-Bit Block Cipher, April 1999. John Wiley & Sons, Chichester (1999) ISBN: 0471353817

    Google Scholar 

  22. Staffelbach, O., Meier, W.: Cryptographic Significance of the Carry for Ciphers Based on Integer Addition. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 601–614. Springer, Heidelberg (1991)

    Google Scholar 

  23. Yoshida, H., Biryukov, A., De Cannière, C., Lano, J., Preneel, B.: Nonrandomness of the Full 4 and 5-Pass HAVAL. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 324–336. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  24. Wallén, J.: Linear Approximations of Addition Modulo 2n. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 261–273. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Paul, S., Preneel, B. (2005). Solving Systems of Differential Equations of Addition. In: Boyd, C., González Nieto, J.M. (eds) Information Security and Privacy. ACISP 2005. Lecture Notes in Computer Science, vol 3574. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11506157_7

Download citation

  • DOI: https://doi.org/10.1007/11506157_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26547-4

  • Online ISBN: 978-3-540-31684-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics