Structural Analysis based on Integral Characteristic of a Reduced Round Block Cipher with Making an Improvement

Document Type : Original Article

Authors

1 Faculty of information and communication technology

2 Communication dep. Fac. of elec. and comp. engin.

3 University of Duisburg-Essen, Germany

Abstract

In symmetric encryption, block ciphers are more important than stream ciphers, message authentication codes and authenticated encryption schemes, because they are often used as the secure building blocks of other types. Structural analysis is one of the block ciphers cryptanalysis methods which performs attacks without prior knowledge of their internal operators such as permutations and s-boxes. In this paper, using a known 4-rounds integral distinguisher on AES, for the first time, two integral attacks are made on a new native block cipher with a 256-bit key and block length. These attacks, are made on 1-round and 2-rounds of this 3-rounds block cipher due to the weaknesses of the round function. The memory, data, and time  complexities of the best attack in this article are 232 bytes, 2128 plaintexts and 2206 encryption operations. Given the key's length, the complexity of the attack is less than the complexity of the comprehensive search key space attack (2256) and therefore it is an effective shortcut attack. In addition, some recommendations are made to improve this native cipher.

Keywords


[1]     A. Mirghadri, B. Madadi, and Y. Pourebrahim, “A New Block Cipher Algorithm for Wireless Sensor Networks,” Passive Defense Sci. & Tech., vol. 3, pp. 169-177, 2011.##
[2]     J. Daemen, L. R. Knudsen, and V. Rijmen, “The block cipher square,” in FSE, Springer, 1997.##
[3]     C. H. Lim, “A revised version of CRYPTON: CRYPTON V1. 0,” in FSE, Springer, 1999.##
[4]     J. Daemen and V. Rijmen, “The design of Rijndael: AES-the advanced encryption standard,” Science & Business Media, Springer, 2013.##
 [5]     S. Lucks, “The saturation attack—a bait for Twofish,” in International Workshop on Fast Software Encryption, Springer, 2001.##
 
[6]     L. KnudsenM and D. Wagner, “Integral cryptanalysis,” in Fast Software Encryption, Springer, 2002.##
[7]     M. Matsui, “New block encryption algorithm MISTY,” in FSE, Springer, 1997.##
[8]     J. Wallen, “Design principles of the kasumi block cipher,” in Proceedings of the Helsinki University of Technology Seminar on Network Security, 2000.
[9]     X. Sun and X. Lai, “Improved Integral Attacks on MISTY1,” in Selected Areas in Cryptography, Springer, 2009.##
[10]  H. Gilbert and M. Minier, “A Collision Attack on 7 Rounds of Rijndael,” in AES Candidate Conference, 2000.##
[11]  Y. Li, W. Wu, and L. Zhang, “Improved Integral Attacks on Reduced-Round CLEFIA Block Cipher,” in WISA, Springer, 2011.##
[12]  Y. Sasaki and L. Wang, “Comprehensive study of integral analysis on 22-round LBlock,” in International Conference on Information Security and Cryptology, Springer, 2012.##
[13]  H. Zhang and W. Wu, “Structural Evaluation for Simon-Like Designs against Integral Attack,” in International Conference on Information Security Practice and Experience, Springer, pp. 194-208, 2016.##
[14]  P. Morawiecki, “Practical Attacks on the Round-reduced PRINCE,” IET Information Security, vol. 11, no. 3, pp.    146-151, 2016##.
[15]  Y. Todo, “Integral cryptanalysis on full MISTY1,” Journal of Cryptology, vol. 20, no. 3, pp. 920-959, 2017.##
[16]  A. Mirghdri and M. Yussefipour, “One Secure Block Cipher Based on Recursive Diffusion Layers and Four Rounds of AES,” Journal of Electronical & Cyber Defence, vol. 4, no. 2, pp. 77-84, 2016.##
[17]  L. R. Knudsen and M. Robshaw, “The block cipher companion,” Springer Science & Business Media, 2011.##
[18]  A. Tajadod, “Structural Cryptanalysis of Block Ciphers and Offer an Attack on Block Cipher with a Hybrid Structure,” M. SC. Thesis, IHCU, Iran, 2017.##
[19]  S. Rønjom, N. G. Bardeh, and T. Helleseth, “Yoyo Tricks with AES,” in International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2017.##
[20]  L. Grassi, C. Rechberger, and S. Rønjom, “Subspace trail cryptanalysis and its applications to AES,” IACR Transactions on Symmetric Cryptology, vol. 20, pp.         192-225, 2016.##
[21]  S. Lucks, “Attacking Seven Rounds of Rijndael under      192-bit and 256-bit Keys,” in AES Candidate Conference, 2000.##