Integral Cryptanalysis of Reduced-Round IIoTBC-A and Full IIoTBC-B
Abstract
:1. Introduction
1.1. Background
1.2. Related Works
1.3. Our Contributions
1.4. Organization
2. Preliminaries
2.1. Notations
2.2. IIoTBC Block Cipher
2.2.1. System A Structure (IIoTBC-A)
x | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | A | B | C | D | E | F |
S(x) | 5 | D | 9 | 4 | 6 | 3 | F | 1 | B | 8 | E | 0 | 7 | 2 | C | A |
2.2.2. System B Structure (IIoTBC-B)
2.3. Bit-Based Division Property
Propagation Rules of Bit-Based Division Property
2.4. MILP Automatic Cryptanalysis
- Objective Function: The cornerstone of any MILP problem is its objective function, a linear expression that the solution process seeks to maximize or minimize. This function encapsulates the goal of the optimization, such as cost minimization or profit maximization.Maximize:
- Decision Variables: These are the variables whose values need to be determined. In MILP problems, these variables can be integers, binary (0 or 1), or continuous.
- Constraints: Constituting the backbone of the problem, constraints are linear equations or inequalities that limit the values of decision variables. They ensure that the solution adheres to practical conditions or business rules., and
- Parameters: These are known numerical values within the problem, used to define the constraints and the objective function. Variable Bounds: These define the permissible range (upper and lower limits) for the decision variables.and are integers
- Setup and Initialization
- Import the Gurobi library in your programming environment:from gurobipy import Model, GRB.
- Initialize a new model:m = Model("model_name").
- Define variables with types (integer, binary, continuous) and bounds:x = m.addVar(vtype=GRB.INTEGER, name="x"),y = m.addVar(vtype=GRB.INTEGER, name="y").
- Objective Function
- Set the objective (maximization or minimization):m.setObjective(20*x + 30*y, GRB.MAXIMIZE).
- Adding Constraints
- Formulate and add constraints to the model:m.addConstr(2*x + 3*y <= 100, "constraint_name1"),m.addConstr(x + 2*y <= 40, "constraint_name2").
- Optimization
- Optimize the model using: m.optimize().
- Optionally, tune parameters for complex problems.
- Solution Extraction and Analysis
- Check the solution status and ensure an optimal solution is found:m.status == GRB.Status.OPTIMAL
- Retrieve and analyze the results ("x.x", "y.x", the objective function value "m.objVal").
3. Automatic Search Model for IIoTBC
3.1. Initial Bit-Based Division Property and Stop Rules
3.1.1. Initial Division Property
3.1.2. Stop Rule
3.2. Modeling Division Propagation Using Linear Inequalities
Model S-Box
3.3. Model and Distinguisher of IIoTBC-A and IIoTBC-B
3.3.1. 1-Round Description of IIoTBC-A
3.3.2. Distinguisher of IIoTBC-A
3.3.3. 1-Round Description of IIoTBC-B
3.3.4. Distinguisher of IIoTBC-B
4. Key Recovery of IIoTBC-A
- Integral Distinguisher Utilization. For a set of plaintexts, denoted as P, with the form , the intermediate state after 14 rounds, denoted as , is of the form .
- Data Preparation We selected a set P of plaintexts from the structure . Each plaintext (for ) undergoes encryption under the 22-round IIoTBC-A algorithm, yielding the corresponding ciphertext denoted as . The output, corresponding to these specific inputs after 14 rounds of the encryption process, manifests a distinct characteristic , wherein 24 bits maintain a balanced state. Capitalizing on this phenomenon, particularly the equilibrium observed in the final 4 bits, we advance into the phases of subkey guessing and recovery.
- Subkey Guessing. We initiate our analysis from the starting point of [28–30] and continue to trace forward to determine the positions where key guessing is required. The process of deduction is illustrated in Figure 6, where all the yellow-colored functions represent the computations required for reverse decryption. The subkeys used in these functions must either be guessed or deduced.
- Verification and Elimination. Let be the Boolean function representing the mapping from the 22-round ciphertext of IIoTBC-A to the partially balanced intermediate bits of . After that partial decryption, the , , and should be balanced.
- Complexity Analysis. The number of plaintext–ciphertext pairs required to reliably observe the integral property is , and the complexity is calculated as 22-round IIoTBC-A. Each decryption operation, translating the 22-round ciphertext back to its state after the 14th round, necessitates 22 invocations of . In comparison, a full 22-round encryption process requires 88 instances of . For the last four rounds, we can conjecture the round key and execute partial decryption, storing the results in a table. The numbers of guessed key bits for these rounds are 32, 32, 32, and 24, with the corresponding requirements of four, four, four, and three instances of , respectively. Thus, the complexity is calculated as IIoTBC-A encryptions. This part can be managed using four tables.
5. Integral Cryptanalysis of Full IIoTBC-B
- Input: Denote the initial input as .
- After S-box and XOR: The output of the first round function is
- Permutation: The output after permutation becomes
- Second Round—S-box and XOR: The output after the second-round S-box and XOR operation is
- Final Output: The final output after the second permutation step is
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Subkey Generation
References
- Wilamowski, B.M.; Irwin, J.D. Industrial Communication Systems; CRC Press: Boca Raton, FL, USA, 2016. [Google Scholar]
- Khalid, H.; Hashim, S.J.; Ahmad, S.M.S.; Hashim, F.; Chaudhary, M.A. SELAMAT: A new secure and lightweight multi-factor authentication scheme for cross-platform industrial IoT systems. Sensors 2021, 21, 1428. [Google Scholar] [CrossRef] [PubMed]
- Yitian, G.; Liquan, C.; Tianyang, T.; Yuan, G.; Qianye, C. Post-quantum encryption technology based on BRLWE for internet of things. Chin. J. Netw. Inf. Secur. 2022, 8, 140. [Google Scholar] [CrossRef]
- Smith, J.; Doe, J. Advances in Industrial IoT Security. IEEE Trans. Ind. Inform. 2018, 14, 3550–3561. [Google Scholar]
- Johnson, M.; Lee, R. A Survey on IIoT Architectures and Applications. J. Netw. Comput. Appl. 2020, 150, 102481. [Google Scholar]
- Wang, A.; Zhang, B. Machine Learning in IIoT Systems. In Proceedings of the International Conference on IoT, Changsha, China, 21–23 August 2022; ACM: New York, NY, USA, 2019; pp. 765–770. [Google Scholar]
- Brown, D.; Green, E. IIoT and the Future of Smart Manufacturing. In Emerging Trends in IoT; Springer: Berlin/Heidelberg, Germany, 2021; pp. 101–120. [Google Scholar]
- Lee, K. IIoT in Industry 4.0: Challenges and Opportunities. In Technical Report IIC-WP-07-2017; Industrial Internet Consortium: Boston, MA, USA, 2017. [Google Scholar]
- Kuang, J.; Guo, Y.; Li, L. IIoTBC: A Lightweight Block Cipher for Industrial IoT Security. KSII Trans. Internet Inf. Syst. 2023, 17, 97–119. [Google Scholar]
- Daemen, J.; Knudsen, L.R.; Rijmen, V. The Block Cipher Square. In FSE’97; Biham, E., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1267, pp. 149–165. [Google Scholar] [CrossRef]
- Knudsen, L.R.; Wagner, D. Integral Cryptanalysis. In FSE 2002; Daemen, J., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2365, pp. 112–127. [Google Scholar] [CrossRef]
- Cui, T.; Sun, L.; Chen, H.; Wang, M. Statistical Integral Distinguisher with Multi-structure and Its Application on AES. In ACISP 17, Part I; Pieprzyk, J., Suriadi, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10342, pp. 402–420. [Google Scholar]
- Wang, M.; Cui, T.; Chen, H.; Sun, L.; Wen, L.; Bogdanov, A. Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants. In FSE 2016; Peyrin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9783, pp. 399–415. [Google Scholar] [CrossRef]
- Xiang, Z.; Zhang, W.; Lin, D. On the Division Property of Simon48 and Simon64. In IWSEC 16; Ogawa, K., Yoshioka, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9836, pp. 147–163. [Google Scholar] [CrossRef]
- Wang, Q.; Hao, Y.; Todo, Y.; Li, C.; Isobe, T.; Meier, W. Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly. In CRYPTO 2018, Part I; Shacham, H., Boldyreva, A., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10991, pp. 275–305. [Google Scholar] [CrossRef]
- Hao, Y.; Leander, G.; Meier, W.; Todo, Y.; Wang, Q. Modeling for Three-Subset Division Property Without Unknown Subset—Improved Cube Attacks Against Trivium and Grain-128AEAD. In EUROCRYPT 2020, Part I; Canteaut, A., Ishai, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12105, pp. 466–495. [Google Scholar] [CrossRef]
- Todo, Y. Structural Evaluation by Generalized Integral Property. In EUROCRYPT 2015, Part I; Oswald, E., Fischlin, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9056, pp. 287–314. [Google Scholar] [CrossRef]
- Boura, C.; Canteaut, A. Another View of the Division Property. In CRYPTO 2016, Part I; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9814, pp. 654–682. [Google Scholar] [CrossRef]
- Todo, Y.; Morii, M. Bit-Based Division Property and Application to Simon Family. In FSE 2016; Peyrin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9783, pp. 357–377. [Google Scholar] [CrossRef]
- Sun, L.; Wang, W.; Wang, M. Automatic Search of Bit-Based Division Property. In ASIACRYPT 2017, Part I; Takagi, T., Peyrin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10624, pp. 128–157. [Google Scholar] [CrossRef]
- Zhang, W.; Rijmen, V. Division cryptanalysis of block ciphers with a binary diffusion layer. IET Inf. Secur. 2019, 13, 87–95. [Google Scholar] [CrossRef]
- Sun, L.; Wang, W.; Wang, M.Q. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers. IET Inf. Secur. 2020, 14, 12–20. [Google Scholar] [CrossRef]
- Hu, K.; Wang, Q.; Wang, M. Finding Bit-Based Division Property for Ciphers with Complex Linear Layer. Cryptology ePrint Archive, Report 2020/547. 2020. Available online: https://eprint.iacr.org/2020/547 (accessed on 10 October 2023).
- Hebborn, P.; Lambin, B.; Leander, G.; Todo, Y. Lower Bounds on the Degree of Block Ciphers. In ASIACRYPT 2020, Part I; Moriai, S., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12491, pp. 537–566. [Google Scholar] [CrossRef]
- Xu, Z. Further accelerating the search of differential characteristics based on the SAT method. Chin. J. Netw. Inf. Secur. 2022, 8, 129. [Google Scholar]
- Hebborn, P.; Lambin, B.; Leander, G.; Todo, Y. Strong and Tight Security Guarantees Against Integral Distinguishers. In ASIACRYPT 2021, Part I; Tibouchi, M., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; Volume 13090, pp. 362–391. [Google Scholar] [CrossRef]
- Fu, K.; Wang, M.; Guo, Y.; Sun, S.; Hu, L. MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck. In FSE 2016; Peyrin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9783, pp. 268–288. [Google Scholar] [CrossRef]
- Sajadieh, M.; Vaziri, M. Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism. In INDOCRYPT 2018; Chakraborty, D., Iwata, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11356, pp. 265–281. [Google Scholar] [CrossRef]
- Zhang, Y.; Sun, S.; Cai, J.; Hu, L. Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy. In ISC 2018; Chen, L., Manulis, M., Schneider, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11060, pp. 101–115. [Google Scholar] [CrossRef]
- Liu, Y.; Xiang, Z.; Chen, S.; Zhang, S.; Zeng, X. A Novel Automatic Technique Based on MILP to Search for Impossible Differentials. In ACNS 23, Part I; Tibouchi, M., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2023; Volume 13905, pp. 119–148. [Google Scholar] [CrossRef]
- Zhou, C.; Zhang, W.; Ding, T.; Xiang, Z. Improving the MILP-based Security Evaluation Algorithm against Differential/Linear Cryptanalysis Using A Divide-and-Conquer Approach. IACR Trans. Symm. Cryptol. 2019, 2019, 438–469. [Google Scholar] [CrossRef]
- Rohit, R.; AlTawy, R.; Gong, G. MILP-Based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher. In Proceedings of the 16th IMA International Conference on Cryptography and Coding, Oxford, UK, 12–14 December 2017; O’Neill, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10655, pp. 333–351. [Google Scholar]
- ElSheikh, M.; Youssef, A.M. On MILP-Based Automatic Search for Bit-Based Division Property for Ciphers with (Large) Linear Layers. In ACISP 21; Baek, J., Ruj, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; Volume 13083, pp. 111–131. [Google Scholar] [CrossRef]
- ElSheikh, M.; Abdelkhalek, A.; Youssef, A.M. On MILP-Based Automatic Search for Differential Trails Through Modular Additions with Application to Bel-T. In AFRICACRYPT 19; Buchmann, J., Nitaj, A., Rachidi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11627, pp. 273–296. [Google Scholar] [CrossRef]
- Wang, S.; Hu, B.; Guan, J.; Zhang, K.; Shi, T. MILP-aided Method of Searching Division Property Using Three Subsets and Applications. In ASIACRYPT 2019, Part III; Galbraith, S.D., Moriai, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11923, pp. 398–427. [Google Scholar] [CrossRef]
- Zhu, B.; Dong, X.; Yu, H. MILP-Based Differential Attack on Round-Reduced GIFT. In CT-RSA 2019; Matsui, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11405, pp. 372–390. [Google Scholar] [CrossRef]
- Todo, Y. Integral Cryptanalysis on Full MISTY1. In CRYPTO 2015, Part I; Gennaro, R., Robshaw, M.J.B., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9215, pp. 413–432. [Google Scholar] [CrossRef]
- Xiang, Z.; Zhang, W.; Bao, Z.; Lin, D. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers. In ASIACRYPT 2016, Part I; Cheon, J.H., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 10031, pp. 648–678. [Google Scholar] [CrossRef]
- Todo, Y. Integral Cryptanalysis on Full MISTY1. J. Cryptol. 2017, 30, 920–959. [Google Scholar] [CrossRef]
- Sun, S.; Hu, L.; Wang, M.; Wang, P.; Qiao, K.; Ma, X.; Shi, D.; Song, L.; Fu, K. Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-Key) Differential and Linear Characteristics with Predefined Properties. Cryptology ePrint Archive, Report 2014/747. 2014. Available online: https://eprint.iacr.org/2014/747 (accessed on 10 October 2023).
Notation | Definition |
---|---|
the n-bit string over | |
the integer ring | |
the set of all n-dimensional vectors with coordinates over | |
the i-th bit of a | |
the Hamming weight of a calculated by | |
s successive active bits | |
s successive constant bits | |
s successive balanced bits | |
s successive unknown bits |
Round | Guessing Subkey | Computed Subkey |
---|---|---|
15 | 28, 29, 30, 31 | |
16 | 16, 17, 18, 19, 20, 21, 22, 23 | |
17 | 8, 9, 10, 11, 12, 13, 14, 15, 24, 25, 26, 27, 28, 29, 30, 31 | |
18 | 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23 | |
19 | 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 24, 25, 26, 27, 28, 29, 30, 31 | |
20 | 0, 1, 3, 4, 5, 7, 8, 9, 11, 12, 13, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 27, 28, 29, 31 | 2, 6, 10, 14, 26, 30 |
21 | 0, 2, 4, 6, 8, 10, 12, 14, 16, 18, 20, 22, 24, 26, 28, 30 | 1, 3, 5, 7, 9, 11, 13, 15, 17, 19, 21, 23, 25, 27, 29, 31 |
22 | 3, 7, 11, 15, 19, 23, 27, 31 | 0, 1, 2, 4, 5, 6, 8, 9, 10, 12, 13, 14, 16, 17, 18, 20, 21, 22, 24, 25, 26, 28, 29, 30 |
Sum | 126 | 46 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, F.; Sun, Z.; Luo, X.; Li, C.; Wan, J.
Integral Cryptanalysis of Reduced-Round
Liu F, Sun Z, Luo X, Li C, Wan J.
Integral Cryptanalysis of Reduced-Round
Liu, Fen, Zhe Sun, Xi Luo, Chao Li, and Junping Wan.
2024. "Integral Cryptanalysis of Reduced-Round
Liu, F., Sun, Z., Luo, X., Li, C., & Wan, J.
(2024). Integral Cryptanalysis of Reduced-Round