Skip to main content

Statistical Integral Distinguisher with Multi-structure and Its Application on AES

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10342))

Included in the following conference series:

Abstract

Advanced Encryption Standard (AES), published by NIST, is widely used in data encryption algorithms, hash functions, authentication encryption schemes and so on. Studying distinguishing attacks on (reduced round) AES can help designers and cryptanalysts to evaluate the security of target ciphers. Since integral attack is one of the most powerful tool in the field of symmetric ciphers, in this paper, we evaluate the security of AES by integral cryptanalysis. Firstly we put forward a new statistical integral distinguisher with multiple structures on input and integral properties on output, which enables us to reduce the data complexity comparing to the traditional integral distinguishers under multiple structures. As illustrations, we propose a secret-key distinguisher on 5-round AES with secret S-box under chosen-ciphertext mode. Its data, time and memory complexities are \(2^{114.32}\) chosen ciphertexts, \(2^{110}\) encryptions and \(2^{33.32}\) blocks. This is the best integral distinguisher on AES with secret S-box under secret-key setting so far. Then we present improved known-key distinguishers on 8-round and full 10-round AES-128 with reduced complexities based on Gilbert’s work at ASIACRYPT’14. These distinguishers are the best ones according to the time complexity. Moreover, the proposed statistical integral model could be used to proceed known-key distinguishing attacks on other AES-like ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Active property means that the values on target bits are uniform distributed.

  2. 2.

    These improved known-key distinguishers on AES in this paper follow the idea in Gilbert’ work at ASIACRYPT’14, but we adopt statistical integral method instead of integral method and more delicate processes to reduce the data and time complexities.

References

  1. Aoki, K.: A middletext distinguisher for full CLEFIA-128. In: 2012 International Symposium on Information Theory and its Applications (ISITA), pp. 521–525. IEEE (2012)

    Google Scholar 

  2. Aumasson, J., Meier, W.: Zero-sum distinguishers for reduced keccak-f and for the core functions of luffa and hamsi, 2009. Presented at the rump session of Cryptographic Hardware and Embedded Systems- CHES (2009)

    Google Scholar 

  3. Barreto, P.S.L.M., Rijmen, V.: Whirlpool. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, 2nd edn, pp. 1384–1385. Springer, New York (2011)

    Google Scholar 

  4. Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231–249. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03356-8_14

    Chapter  Google Scholar 

  5. Blondeau, C., Peyrin, T., Wang, L.: Known-key distinguisher on full PRESENT. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 455–474. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47989-6_22

    Chapter  Google Scholar 

  6. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. https://competitions.cr.yp.to/caesar.html

  7. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). doi:10.1007/BFb0052343

    Chapter  Google Scholar 

  8. FIPS 197. Advanced Encryption Standard. Federal Information Processing Standards Publication 197, U.S. Department of Commerce/N.I.S.T (2001)

    Google Scholar 

  9. Grassi, L., Rechberger, C., Rønjom, S.: Subspace trail cryptanalysis and its applications to AES - extended version. https://eprint.iacr.org/2016/592

  10. Grassi, L., Rechberger, C., Rønjom, S.: A new structural-differential property of 5-round AES. https://eprint.iacr.org/2017/118.pdf

  11. Gilbert, H., Peyrin, T.: Super-Sbox cryptanalysis: improved attacks for AES-like permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 365–383. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13858-4_21

    Chapter  Google Scholar 

  12. Gilbert, H.: A simplified representation of AES. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 200–222. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45611-8_11

    Google Scholar 

  13. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22792-9_13

    Chapter  Google Scholar 

  14. Jean, J., Naya-Plasencia, M., Peyrin, T.: Multiple limited-birthday distinguishers and applications. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 533–550. Springer, Heidelberg (2014). doi:10.1007/978-3-662-43414-7_27

    Chapter  Google Scholar 

  15. Knudsen, L., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315–324. Springer, Heidelberg (2007). doi:10.1007/978-3-540-76900-2_19

    Chapter  Google Scholar 

  16. Knudsen, L., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002). doi:10.1007/3-540-45661-9_9

    Chapter  Google Scholar 

  17. Lamberger, M., Mendel, F., Rechberger, C., Rijmen, V., Schläffer, M.: Rebound distinguishers: results on the full whirlpool compression function. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 126–143. Springer, Heidelberg (2009). doi:10.1007/978-3-642-10366-7_8

    Chapter  Google Scholar 

  18. Lamberger, M., Mendel, F., Rechberger, C., Rijmen, V., Schläffer, M.: The rebound attack and subspace distinguishers: application to whirlpool. Cryptology ePrint Archive, Report 2010/198 (2010)

    Google Scholar 

  19. Mendel, F., Peyrin, T., Rechberger, C., Schläffer, M.: Improved cryptanalysis of the reduced Grøstl compression function, ECHO permutation and AES block cipher. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 16–35. Springer, Heidelberg (2009). doi:10.1007/978-3-642-05445-7_2

    Chapter  Google Scholar 

  20. Minematsu, K.: AES-OTR (v3.1). https://competitions.cr.yp.to/round3/aesotrv31.pdf

  21. Minier, M., Phan, R.C.-W., Pousse, B.: Distinguishers for ciphers and known key attack against Rijndael with large blocks. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 60–76. Springer, Heidelberg (2009). doi:10.1007/978-3-642-02384-2_5

    Chapter  Google Scholar 

  22. Sun, B., Liu, Z., Rijmen, V., Li, R., Cheng, L., Wang, Q., Alkhzaimi, H., Li, C.: Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 95–115. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47989-6_5

    Chapter  Google Scholar 

  23. Sun, B., Liu, M., Guo, J., Qu, L., Rijmen, V.: New insights on AES-like SPN ciphers. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 605–624. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53018-4_22

    Chapter  Google Scholar 

  24. Wang, M., Cui, T., Chen, H., Sun, L., Wen, L., Bogdanov, A.: Integrals go statistical: cryptanalysis of full Skipjack variants. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 399–415. Springer, Heidelberg (2016). doi:10.1007/978-3-662-52993-5_20

    Chapter  Google Scholar 

Download references

Acknowledgement

This work has been supported by 973 Program (No. 2013CB834205), NSFC Projects (No. 61133013, No. 61572293), Program for New Century Excellent Talents in University of China (NCET-13-0350), Program from Science and Technology on Communication Security Laboratory of China (No. 9140c110207150c11050).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Meiqin Wang .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 Experiment Results

In order to verify the theoretical model of statistical integral distinguisher in Sect. 3, we implement the distinguishing attack in Sect. 5 on a mini variant of AES with the block size 64-bit denoted as AES* here. The round function of AES* is similar to that of AES, including four operations, i.e., SB, SR, MC and AK. 64-bit block is partitioned into 16 nibbles and SB uses S-box \(S_0\) in LBlock. SR is same as that of AES, and the matrix used in MC is

$$\begin{aligned} M=\begin{pmatrix} 1&{}1&{}4&{}9\\ 9&{}1&{}1&{}4\\ 4&{}9&{}1&{}1\\ 1&{}4&{}9&{}1 \end{pmatrix}, \end{aligned}$$

which is defined over \(GF(2^4)\). For the multiplication, each nibble and value in M are considered as a polynomial over GF(2) and then the nibble is multiplied modulo \(x^4+x+1\) by the value in M. The addition is simply XOR operation. The subkeys are XORed with the nibbles in AK operation.

There is similar known-key integral distinguisher for 8-round AES* since its similarity to AES, see Fig. 1. Given a set of data \(\mathcal {Z}=\{(x,0,0,0) \oplus R(y,0,0,0)|x\in (0,1)^{16}\}\) for fixed y, i.e., the first column of \(\mathcal {Z}\) takes all \(2^{16}\) possible values and other columns are fixed to some constants, after \(S\diamond R\diamond S\) operation, each column of output u is active, i.e. that \(2^{16}\) values are uniformly distributed on each column of output. Since \(R^{-1}(\mathcal {Z})=\{R^{-1}((x,0,0,0)\oplus (y,0,0,0))\}\) has \(2^{16}\) structures that each one takes all \(2^{16}\) possible values on the first columns and constants on other columns, after \((S\diamond R\diamond S)^{-1}\) operation, each column of output u is active.

Fig. 4.
figure 4

Experimental results for AES* considering four input bytes. In detail, set the value of \(\alpha _0\) and change the values of N and \(N_s\), the theoretical and empirical \(\alpha _0\) are shown in the left part of figure, corresponding \(\alpha _1\) calculated and tested by Eq. (5) are shown in the right part of figure.

In our experiment, we consider the distributions of four 8-bit values in v including the first and second nibble in each column of v. Here \(s=16, t=8\) and \(b=4\). If we set \(\alpha _0=0.2\) and take different values for N and \(N_s\), \(\alpha _1\) and \(\tau \) can be computed using Eq. (8). By randomly choosing \(N_s\) values for y and N values for x, we proceed the experiment to compute the statistics \(C'\) for AES* and random permutations. With 2000 times of experiments, we can obtain the empirical error probabilities \(\widehat{\alpha _0}\) and \(\widehat{\alpha _1}\). The experimental results for \(\widehat{\alpha _0}\) and \(\widehat{\alpha _1}\) are compared with the theoretical values \(\alpha _0\) and \(\alpha _1\) in Fig. 4.

Fig. 5.
figure 5

Experimental results for AES* considering two input and output bytes. In detail, set the theoretical \(\alpha _0=0.2\) and change the values of N, then the corresponding theoretical \(\alpha _1\) and empirical \(\alpha _0\) and \(\alpha _1\) are calculated and tested by Eq. (5) in this figure

Moreover, we implement the second experiment where we set \(b=4\) including two bytes of u and two bytes of v. We set \(\alpha _0=0.2\) and let \(N=N_s\), the empirical error probabilities are obtained from 1000 times of experiments. The experimental results for \(\widehat{\alpha _0}\) and \(\widehat{\alpha _1}\) are compared with the theoretical values \(\alpha _0\) and \(\alpha _1\) in Fig. 5.

Figures 4 and 5 show that the test results for the error probabilities are in good accordance with those for theoretical model.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Cui, T., Sun, L., Chen, H., Wang, M. (2017). Statistical Integral Distinguisher with Multi-structure and Its Application on AES. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10342. Springer, Cham. https://doi.org/10.1007/978-3-319-60055-0_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-60055-0_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-60054-3

  • Online ISBN: 978-3-319-60055-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics