Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article
Open access

EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis

Published: 05 January 2024 Publication History

Abstract

Differential cryptanalysis is a powerful algorithmic-level attack, playing a central role in evaluating the security of symmetric cryptographic primitives. In general, the resistance against differential cryptanalysis can be characterized by the maximum expected differential characteristic probability. In this paper, we present generic and extensible approaches based on mixed integer linear programming (MILP) to bound such probability. We design a high-level cryptography-specific language EasyBC tailored for block ciphers and provide various rigorous procedures, as differential denotational semantics, to automate the generation of MILP from block ciphers written in EasyBC. We implement an open-sourced tool that provides support for fully automated resistance evaluation of block ciphers against differential cryptanalysis. The tool is extensively evaluated on 23 real-life cryptographic primitives including all the 10 finalists of the NIST lightweight cryptography standardization process. The experiments confirm the expressivity of EasyBC and show that the tool can effectively prove the resistance against differential cryptanalysis for all block ciphers under consideration. EasyBC makes resistance evaluation against differential cryptanalysis easily accessible to cryptographers.

References

[1]
Ahmed Abdelkhalek, Yu Sasaki, Yosuke Todo, Mohamed Tolba, and Amr M Youssef. 2017. MILP modeling for (large) s-boxes to optimize probability of differential characteristics. IACR Transactions on Symmetric Cryptology, 99–129. https://doi.org/10.13154/TOSC.V2017.I4.99-129
[2]
José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Arthur Blot, Benjamin Grégoire, Vincent Laporte, Tiago Oliveira, Hugo Pacheco, Benedikt Schmidt, and Pierre-Yves Strub. 2017. Jasmin: High-Assurance and High-Speed Cryptography. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1807–1823. https://doi.org/10.1145/3133956.3134078
[3]
Kazumaro Aoki, Kunio Kobayashi, and Shiho Moriai. 1997. Best differential characteristic search of FEAL. In Proceedings of the International Workshop on Fast Software Encryption. 41–53. https://doi.org/10.1007/BFB0052333
[4]
Jean-Philippe Aumasson, Philipp Jovanovic, and Samuel Neves. 2014. Analysis of NORX: Investigating Differential and Rotational Properties. In Proceedings of the 3rd International Conference on Cryptology and Information Security in Latin America. 306–324. https://doi.org/10.1007/978-3-319-16295-9_17
[5]
Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, and Vincent Rijmen. 2022. A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. Des. Codes Cryptogr., 90, 8 (2022), 1797–1855. https://doi.org/10.1007/S10623-022-01074-8
[6]
Subhadeep Banik, Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, and Yosuke Todo. 2020. GIFT-COFB. IACR Cryptol. ePrint Arch., 738.
[7]
Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, and Yosuke Todo. 2017. GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption. In Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems. 321–345. https://doi.org/10.1007/978-3-319-66787-4_16
[8]
Zhenzhen Bao, Avik Chakraborti, Nilanjan Datta, Jian Guo, Mridul Nandi, Thomas Peyrin, and Kan Yasuda. 2019. PHOTON-beetle authenticated encryption and hash family. NIST Lightweight Compet. Round, 115.
[9]
Zhenzhen Bao, Wentao Zhang, and Dongdai Lin. 2014. Speeding up the search algorithm for the best differential and best linear trails. In Proceedings of the International Conference on Information Security and Cryptology. 259–285. https://doi.org/10.1007/978-3-319-16745-9_15
[10]
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. 2015. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference. 175:1–175:6. https://doi.org/10.1145/2744769.2747946
[11]
Christof Beierle, Alex Biryukov, Luan Cardoso dos Santos, Johann Groß schädl, Léo Perrin, Aleksei Udovenko, Vesselin Velichkov, and Qingju Wang. 2020. Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX). In Proceedings of 40th Annual InternationalCryptology Conference. 419–448. https://doi.org/10.1007/978-3-030-56877-1_15
[12]
Christof Beierle, Alex Biryukov, Luan Cardoso dos Santos, Johann Groß schädl, Léo Perrin, Aleksei Udovenko, Vesselin Velichkov, Qingju Wang, and Alex Biryukov. 2019. Schwaemm and Esch: lightweight authenticated encryption and hashing using the sparkle permutation family. NIST round, 2 (2019).
[13]
Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. 2016. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Proceedings of the Annual International Cryptology Conference. 123–153. https://doi.org/10.1007/978-3-662-53008-5_5
[14]
Tim Beyne, Yu Long Chen, Christoph Dobraunig, and Bart Mennink. 2020. Dumbo, Jumbo, and Delirium: Parallel Authenticated Encryption for the Lightweight Circus. IACR Trans. Symmetric Cryptol., 5–30. https://doi.org/10.13154/TOSC.V2020.IS1.5-30
[15]
Eli Biham and Adi Shamir. 1990. Differential Cryptanalysis of DES-like Cryptosystems. In Proceedings of the 10th Annual International Cryptology Conference. 2–21. https://doi.org/10.1007/3-540-38424-3_1
[16]
Alex Biryukov and Christophe De Cannière. 2011. Linear cryptanalysis for block ciphers. Encyclopedia of cryptography and security, 722–725. https://doi.org/10.1007/978-1-4419-5906-5_589
[17]
Alex Biryukov and Ivica Nikolić. 2010. Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. 322–344. https://doi.org/10.1007/978-3-642-13190-5_17
[18]
Nikolaj S. Bjørner and Anh-Dung Phan. 2014. ν Z - Maximal Satisfaction with Z3. In Proceedings of the 6th International Symposium on Symbolic Computation in Software Science. 1–9. https://doi.org/10.29007/JMXJ
[19]
Nikolaj S. Bjørner, Anh-Dung Phan, and Lars Fleckenstein. 2015. ν Z - An Optimizing SMT Solver. In Proceedings of the 21st International Conference on Tools and Algorithms for the Construction and Analysis of Systems. 194–199. https://doi.org/10.1007/978-3-662-46681-0_14
[20]
Andrey Bogdanov. 2010. Analysis and design of block cipher constructions. Ph. D. Dissertation. Ruhr University Bochum. isbn:978-3-89966-354-9
[21]
Andrey Bogdanov, Lars R Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe. 2007. PRESENT: An ultra-lightweight block cipher. In Proceedings of the International workshop on cryptographic hardware and embedded systems. 450–466. https://doi.org/10.1007/978-3-540-74735-2_31
[22]
Barry Bond, Chris Hawblitzel, Manos Kapritsos, K. Rustan M. Leino, Jacob R. Lorch, Bryan Parno, Ashay Rane, Srinath T. V. Setty, and Laure Thompson. 2017. Vale: Verifying High-Performance Cryptographic Assembly Code. In Proceedings of the 26th USENIX Security Symposium, Engin Kirda and Thomas Ristenpart (Eds.). 917–934.
[23]
Christina Boura and Daniel Coggia. 2020. Efficient MILP modelings for Sboxes and linear layers of SPN ciphers. IACR Transactions on Symmetric Cryptology, 327–361. https://doi.org/10.13154/TOSC.V2020.I3.327-361
[24]
Kyle Carter, Adam Foltzer, Joe Hendrix, Brian Huffman, and Aaron Tomb. 2013. SAW: the software analysis workbench. In Proceedings of the 2013 ACM SIGAda annual conference on High integrity language technology, Jeff Boleng and S. Tucker Taft (Eds.). ACM, 15–18. https://doi.org/10.1145/2527269.2527277
[25]
Sunjay Cauligi, Gary Soeller, Brian Johannesmeyer, Fraser Brown, Riad S. Wahby, John Renner, Benjamin Grégoire, Gilles Barthe, Ranjit Jhala, and Deian Stefan. 2019. FaCT: a DSL for timing-sensitive computation. In Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation, Kathryn S. McKinley and Kathleen Fisher (Eds.). ACM, 174–189. https://doi.org/10.1145/3314221.3314605
[26]
Zhan Chen, Ning Wang, and Xiaoyun Wang. 2015. Impossible Differential Cryptanalysis of Reduced Round SIMON. IACR Cryptol. ePrint Arch., 286.
[27]
Tingting Cui, Keting Jia, Kai Fu, Shiyao Chen, and Meiqin Wang. 2016. New Automatic Search Tool for Impossible Differentials and Zero-Correlation Linear Approximations. IACR Cryptol. ePrint Arch., 689.
[28]
Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, and Ronny Van Keer. 2020. Xoodyak, a lightweight cryptographic scheme. IACR Trans. Symmetric Cryptol., 60–87. https://doi.org/10.13154/TOSC.V2020.IS1.60-87
[29]
Joan Daemen and Vincent Rijmen. 1999. AES proposal: Rijndael.
[30]
Albert Danial. 2021. cloc: v1.92. https://doi.org/10.5281/zenodo.5760077
[31]
Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas, and Thomas Unterluggauer. 2020. ISAP v2.0. IACR Trans. Symmetric Cryptol., 390–416. https://doi.org/10.13154/TOSC.V2020.IS1.390-416
[32]
Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer. 2016. ASCON v1. 2. Submission to the CAESAR Competition.
[33]
Dirk Fox. 2000. Data Encryption Standard (DES). Datenschutz und Datensicherheit, 24, 12 (2000).
[34]
Kai Fu, Meiqin Wang, Yinghua Guo, Siwei Sun, and Lei Hu. 2016. MILP-based automatic search algorithms for differential and linear trails for speck. In Proceedings of the International Conference on Fast Software Encryption. 268–288. https://doi.org/10.1007/978-3-662-52993-5_14
[35]
Pengfei Gao, Hongyi Xie, Fu Song, and Taolue Chen. 2021. A Hybrid Approach to Formal Verification of Higher-Order Masked Arithmetic Programs. ACM Trans. Softw. Eng. Methodol., 30, 3 (2021), 26:1–26:42. https://doi.org/10.1145/3428015
[36]
Pengfei Gao, Hongyi Xie, Pu Sun, Jun Zhang, Fu Song, and Taolue Chen. 2022. Formal Verification of Masking Countermeasures for Arithmetic Programs. IEEE Trans. Software Eng., 48, 3 (2022), 973–1000. https://doi.org/10.1109/TSE.2020.3008852
[37]
Zheng Gong, Svetla Nikova, and Yee Wei Law. 2011. KLEIN: a new family of lightweight block ciphers. In Proceedings of the International Workshop on Radio Frequency Identification: Security and Privacy Issues. 1–18. https://doi.org/10.1007/978-3-642-25286-0_1
[38]
LLC Gurobi Optimization. 2018. Gurobi optimizer reference manual.
[39]
Martin Hell, Thomas Johansson, Alexander Maximov, Willi Meier, and Hirotaka Yoshida. 2021. Grain-128AEADv2: Strengthening the Initialization Against Key Reconstruction. In Proceedings of the 20th International Conference on Cryptology and Network Security. 24–41. https://doi.org/10.1007/978-3-030-92548-2_2
[40]
Howard M Heys. 2002. A tutorial on linear and differential cryptanalysis. Cryptologia, 189–221. https://doi.org/10.1080/0161-110291890885
[41]
Howard M. Heys and Stafford E. Tavares. 1996. Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis. J. Cryptol., 1–19. https://doi.org/10.1007/BF02254789
[42]
Murat Burhan Ilter and Ali Aydin Selçuk. 2021. A New MILP Model for Matrix Multiplications with Applications to KLEIN and PRINCE. In Proceedings of the 18th International Conference on Security and Cryptography. 420–427. https://doi.org/10.5220/0010519504200427
[43]
Tetsu Iwata, Mustafa Khairallah, Kazuhiko Minematsu, and Thomas Peyrin. 2020. Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms. IACR Trans. Symmetric Cryptol., 43–120. https://doi.org/10.13154/TOSC.V2020.I1.43-120
[44]
Maryam Izadi, Babak Sadeghiyan, Seyed Saeed Sadeghian, and Hossein Arabnezhad Khanooki. 2009. MIBS: A New Lightweight Block Cipher. In Proceedings of the 8th International Conference on Cryptology and Network Security. 334–348. https://doi.org/10.1007/978-3-642-10433-6_22
[45]
Fulei Ji, Wentao Zhang, and Tianyou Ding. 2021. Improving matsui’s search algorithm for the best differential/linear trails and its applications for DES, DESL and GIFT. Comput. J., 64, 4 (2021), 610–627. https://doi.org/10.1093/COMJNL/BXAA090
[46]
John B. Kam and George I. Davida. 1979. Structured design of substitution-permutation encryption networks. IEEE Trans. Comput., 28, 10 (1979), 747–753. https://doi.org/10.1109/TC.1979.1675242
[47]
Jonathan Katz and Yehuda Lindell. 2014. Introduction to Modern Cryptography, 2nd Edition. CRC Press. isbn:9781466570269
[48]
Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee, Jongin Lim, and Soohak Sung. 2003. Impossible differential cryptanalysis for block cipher structures. In Proceedings of the International Conference on Cryptology in India. 82–96. https://doi.org/10.1007/978-3-540-24582-7_6
[49]
Lars R. Knudsen. 1997. Block Ciphers - A Survey. In Proceedings of the State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography, Bart Preneel and Vincent Rijmen (Eds.). 1528, Springer, 18–48. https://doi.org/10.1007/3-540-49248-8_2
[50]
Stefan Kölbl, Gregor Leander, and Tyge Tiessen. 2015. Observations on the SIMON Block Cipher Family. In Proceedings of the 35th Annual Cryptology Conference. Springer, 161–185. https://doi.org/10.1007/978-3-662-47989-6_8
[51]
Xuejia Lai, James L Massey, and Sean Murphy. 1991. Markov ciphers and differential cryptanalysis. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 17–38. https://doi.org/10.1007/3-540-46416-6_2
[52]
Lingchen Li, Wenling Wu, Yafei Zheng, and Lei Zhang. 2019. The Relationship between the Construction and Solution of the MILP Models and Applications. IACR Cryptol. ePrint Arch., 49.
[53]
Ting Li and Yao Sun. 2022. SuperBall: A New Approach for MILP Modelings of Boolean Functions. IACR Transactions on Symmetric Cryptology, 2022, 3 (2022), 341–367. https://doi.org/10.46586/TOSC.V2022.I3.341-367
[54]
Mingyang Liu, Fu Song, and Taolue Chen. 2023. Automated Verification of Correctness for Masked Arithmetic Programs. In Proceedings of the 35th International Conference on Computer Aided Verification (CAV), Part III, Constantin Enea and Akash Lal (Eds.) (Lecture Notes in Computer Science, Vol. 13966). Springer, 255–280. https://doi.org/10.1007/978-3-031-37709-9_13
[55]
Yu Liu, Huicong Liang, Muzhou Li, Luning Huang, Kai Hu, Chenhe Yang, and Meiqin Wang. 2021. STP models of optimal differential and linear trail for S-box based ciphers. Science China Information Sciences, 64, 5 (2021), https://doi.org/10.1007/S11432-018-9772-0
[56]
Zhengbin Liu, Yongqiang Li, and Mingsheng Wang. 2017. Optimal Differential Trails in SIMON-like Ciphers. IACR Trans. Symmetric Cryptol., 2017 (2017), 358–379. https://doi.org/10.13154/TOSC.V2017.I1.358-379
[57]
Mohammad Mahzoun, Liliya Kraleva, Raluca Posteuca, and Tomer Ashur. 2022. Differential Cryptanalysis of K-Cipher. In IEEE Symposium on Computers and Communications. 1–7. https://doi.org/10.1109/ISCC55528.2022.9912926
[58]
Rusydi H Makarim and Raghvendra Rohit. 2022. Towards Tight Differential Bounds of ASCON: A Hybrid Usage of SMT and MILP. IACR Transactions on Symmetric Cryptology, 303–340. https://doi.org/10.46586/TOSC.V2022.I3.303-340
[59]
Mitsuru Matsui. 1994. On Correlation Between the Order of S-boxes and the Strength of DES. In Advances in Cryptology - EUROCRYPT ’94, Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994, Proceedings, Alfredo De Santis (Ed.) (Lecture Notes in Computer Science, Vol. 950). Springer, 366–375. https://doi.org/10.1007/BFB0053451
[60]
Darius Mercadier and Pierre-Évariste Dagand. 2019. Usuba: high-throughput and constant-time ciphers, by construction. In Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation, Kathryn S. McKinley and Kathleen Fisher (Eds.). ACM, 157–173. https://doi.org/10.1145/3314221.3314636
[61]
Nicky Mouha and Bart Preneel. 2013. Towards finding optimal differential characteristics for ARX: Application to Salsa20. Cryptology ePrint Archive.
[62]
Nicky Mouha, Qingju Wang, Dawu Gu, and Bart Preneel. 2011. Differential and linear cryptanalysis using mixed-integer linear programming. In Proceedings of the International Conference on Information Security and Cryptology. 57–76. https://doi.org/10.1007/978-3-642-34704-7_5
[63]
Vu Nguyen, Sophia Deeds-Rubin, Thomas Tan, and Barry Boehm. 2007. A SLOC counting standard. In Cocomo ii forum. 2007, 1–16.
[64]
NIST. 2023. Finalists of NIST lightweight cryptography standardization process. https://csrc.nist.gov/Projects/lightweight-cryptography/finalists
[65]
Kaisa Nyberg. 1996. Generalized feistel networks. In Proceedings of the International conference on the theory and application of cryptology and information security. 91–104.
[66]
Yu Sasaki and Yosuke Todo. 2017. New algorithm for modeling S-box in MILP based differential and division trail search. In Proceedings of the International Conference for Information Technology and Communications. 150–165. https://doi.org/10.1007/978-3-319-69284-5_11
[67]
Claude E. Shannon. 1949. Communication theory of secrecy systems. Bell System Technical Journal, 28, 4 (1949), 656–715.
[68]
Kyoji Shibutani, Takanori Isobe, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, and Taizo Shirai. 2011. Piccolo: an ultra-lightweight blockcipher. In Proceedings of the International workshop on cryptographic hardware and embedded systems. 342–357. https://doi.org/10.1007/978-3-642-23951-9_23
[69]
Ling Song, Zhangjie Huang, and Qianqian Yang. 2016. Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA. In Proceedings of the 21st Australasian Conference on Information Security and Privacy. 379–394. https://doi.org/10.1007/978-3-319-40367-0_24
[70]
Ling Sun, Wei Wang, and Meiqin Wang. 2018. More Accurate Differential Properties of LED64 and Midori64. IACR Trans. Symmetric Cryptol., 2018, 3 (2018), 93–123. https://doi.org/10.13154/TOSC.V2018.I3.93-123
[71]
Ling Sun, Wei Wang, and Meiqin Wang. 2021. Accelerating the Search of Differential and Linear Characteristics with the SAT Method. IACR Trans. Symmetric Cryptol., 2021, 1 (2021), 269–315. https://doi.org/10.46586/TOSC.V2021.I1.269-315
[72]
Pu Sun, Fu Song, Yuqi Chen, and Taolue Chen. 2023. EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis (Full version). https://github.com/S3L-official/EasyBC
[73]
Siwei Sun, Lei Hu, Ling Song, Yonghong Xie, and Peng Wang. 2013. Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks. In Proceedings of the International Conference on Information Security and Cryptology. 39–51. https://doi.org/10.1007/978-3-319-12087-4_3
[74]
Siwei Sun, Lei Hu, Meiqin Wang, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Danping Shi, Ling Song, and Kai Fu. 2014. Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology ePrint Archive.
[75]
Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, and Ling Song. 2014. Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. 158–178. https://doi.org/10.1007/978-3-662-45611-8_9
[76]
Yao Sun. 2021. Towards the Least Inequalities for Describing a Subset in Z_ 2^ n. IACR Cryptol. ePrint Arch., 1084.
[77]
Tomoyasu Suzaki, Kazuhiko Minematsu, Sumio Morioka, and Eita Kobayashi. 2012. TWINE: A Lightweight Block Cipher for Multiple Platforms. In Proceedings of the International Conference on Selected Areas in Cryptography. 339–354. https://doi.org/10.1007/978-3-642-35999-6_22
[78]
Je Sen Teh and Alex Biryukov. 2022. Differential cryptanalysis of WARP. J. Inf. Secur. Appl., 70 (2022), 103316. https://doi.org/10.1016/J.JISA.2022.103316
[79]
Aleksei Udovenko. 2021. MILP modeling of Boolean functions by minimum number of inequalities. Cryptology ePrint Archive.
[80]
Xuzi Wang, Baofeng Wu, Lin Hou, and Dongdai Lin. 2018. Automatic Search for Related-Key Differential Trails in SIMON-like Block Ciphers Based on MILP. In Proceedings of the 21st International Conference on Information Security, Liqun Chen, Mark Manulis, and Steve A. Schneider (Eds.). 116–131. https://doi.org/10.1007/978-3-319-99136-8_7
[81]
Hongjun Wu and Tao Huang. 2019. TinyJAMBU: A family of lightweight authenticated encryption algorithms. Submission to the NIST Lightweight Cryptography Standardization Process.
[82]
Shengbao Wu and Mingsheng Wang. 2012. Automatic search of truncated impossible differentials for word-oriented block ciphers. In Proceedings of the International Conference on Cryptology in India. 283–302.
[83]
Wenling Wu and Lei Zhang. 2011. LBlock: a lightweight block cipher. In Proceedings of the International conference on applied cryptography and network security. 327–344. https://doi.org/10.1007/978-3-642-21554-4_19
[84]
Jun Yin, Chuyan Ma, Lijun Lyu, Jian Song, Guang Zeng, Chuangui Ma, and Fushan Wei. 2017. Improved cryptanalysis of an ISO standard lightweight block cipher with refined MILP modelling. In Proceedings of the International Conference on Information Security and Cryptology. 404–426. https://doi.org/10.1007/978-3-319-75160-3_24
[85]
Pei Zhang and Wenying Zhang. 2018. Differential cryptanalysis on block cipher skinny with MILP program. Security and Communication Networks, 2018 (2018), https://doi.org/10.1155/2018/3780407
[86]
Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, and Ingrid Verbauwhede. 2015. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58, 12 (2015), 1–15. https://doi.org/10.1007/S11432-015-5459-7
[87]
Yingjie Zhang, Siwei Sun, Jiahao Cai, and Lei Hu. 2018. Speeding up MILP aided differential characteristic search with Matsui’s strategy. In Proceedings of the International Conference on Information Security. 101–115. https://doi.org/10.1007/978-3-319-99136-8_6
[88]
Chunning Zhou, Wentao Zhang, Tianyou Ding, and Zejun Xiang. 2019. Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach. IACR Transactions on Symmetric Cryptology, 438–469. https://doi.org/10.13154/TOSC.V2019.I4.438-469

Index Terms

  1. EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Proceedings of the ACM on Programming Languages
      Proceedings of the ACM on Programming Languages  Volume 8, Issue POPL
      January 2024
      2820 pages
      EISSN:2475-1421
      DOI:10.1145/3554315
      Issue’s Table of Contents
      This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 05 January 2024
      Published in PACMPL Volume 8, Issue POPL

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Block Ciphers
      2. Cryptography-Specific Language
      3. Differential Cryptanalysis

      Qualifiers

      • Research-article

      Funding Sources

      • National Natural Science Foundation of China
      • CAS Project for Young Scientists in Basic Research
      • ISCAS New Cultivation Project
      • State Key Laboratory of Novel Software Technology, Nanjing University

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 590
        Total Downloads
      • Downloads (Last 12 months)539
      • Downloads (Last 6 weeks)43
      Reflects downloads up to 13 Feb 2025

      Other Metrics

      Citations

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Login options

      Full Access

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media