Skip to main content

A New General Method of Searching for Cubes in Cube Attacks

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12282))

Included in the following conference series:

Abstract

Cube attack, proposed by Dinur and Shamir at EUROCRYPT 2009, is one of general and powerful cryptanalytic techniques against symmetric-key cryptosystems. However, it is quite time consuming to search for large cubes using the existing techniques, e.g., random walk, and practically infeasible to execute the cube attack when the size of cube exceeds an experimental range, e.g., 50. Thus, how to find favorite cubes is still an intractable problem. In this paper, a new general method of searching for cubes in cube attacks, called iterative walk, is proposed. Iterative walk takes the technique numeric mapping proposed at CRYPTO 2017 as a tool, which is used to test cubes and find out the best cubes among them. This new method consists of two concrete techniques, called incremental iterative walk and decremental iterative walk, respectively. Both of them split the process of searching for cubes with large size into several iterative processes, each of which aims at searching for a ‘best’ set of input variables with small size. After each iterative process, the input variables in the obtained ‘best’ set are added to (or dropped from) the cube in incremental (or decremental) iterative walk. As illustrations, we apply it to the authenticated encryption cipher ACORN v3, which was selected as one of seven finalists of CAESAR competition. Some new distinguishing attacks on round reduced variants of ACORN v3 are obtained.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Only 670 initialization rounds of ACORN v3 was attacked when it was formally published in [28].

References

  1. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_16

    Chapter  Google Scholar 

  2. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Proceeding Symposium Communication and Coding Cryptography, pp. 227–233. Kluwer Academic Publishers (1994)

    Google Scholar 

  3. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_16

    Chapter  Google Scholar 

  4. Englund, H., Johansson, T., Sönmez Turan, M.: A framework for chosen iv statistical analysis of stream ciphers. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 268–281. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77026-8_20

    Chapter  Google Scholar 

  5. Fischer, S., Khazaei, S., Meier, W.: Chosen IV statistical analysis for key recovery attacks on stream ciphers. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 236–245. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68164-9_16

    Chapter  Google Scholar 

  6. Aumasson, J.-P., Dinur, I., Meier, W., Shamir, A.: Cube testers and key recovery attacks on reduced-round MD6 and trivium. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 1–22. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03317-9_1

    Chapter  Google Scholar 

  7. Dinur, I., Shamir, A.: Breaking grain-128 with dynamic cube attacks. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 167–187. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21702-9_10

    Chapter  Google Scholar 

  8. Huang, S., Wang, X., Xu, G., Wang, M., Zhao, J.: Conditional cube attack on reduced-round keccak sponge function. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 259–288. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_9

    Chapter  Google Scholar 

  9. Liu, M., Yang, J., Wang, W., Lin, D.: Correlation cube attacks: from weak-key distinguisher to key recovery. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 715–744. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_23

    Chapter  Google Scholar 

  10. Mroczkowski, P., Szmidt, J.: The cube attack on stream cipher trivium and quadraticity tests. Fundam. Inf. 114(3–4), 309–318 (2012)

    Article  MathSciNet  Google Scholar 

  11. Aumasson, J., Dinur, I., Henzen, L., Meier, W., Shamir, A.: Efficient FPGA implementations of high-dimensional cube testers on the stream cipher Grain-128. Cryptology ePrint Archive, Report 2009/218 (2009). https://eprint.iacr.org/2009/218

  12. Stankovski, P.: Greedy distinguishers and nonrandomness detectors. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 210–226. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17401-8_16

    Chapter  Google Scholar 

  13. Fouque, P.-A., Vannet, T.: Improving key recovery to 784 and 799 rounds of trivium using optimized cube attacks. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 502–517. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_26

    Chapter  Google Scholar 

  14. Liu, M., Lin, D., Wang, W.: Searching cubes for testing Boolean functions and its application to Trivium. In: IEEE International Symposium on Information Theory (ISIT 2015), Hong Kong, China, 14–19 June 2015, pp. 496–500. IEEE (2015)

    Google Scholar 

  15. Todo, Y., Isobe, T., Hao, Y., Meier, W.: Cube attacks on non-blackbox polynomials based on division property. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 250–279. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_9

    Chapter  Google Scholar 

  16. Liu, M.: Degree evaluation of NFSR-based cryptosystems. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 227–249. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_8

    Chapter  Google Scholar 

  17. Wang, Q., Hao, Y., Todo, Y., Li, C., Isobe, T., Meier, W.: Improved division property based cube attacks exploiting algebraic properties of superpoly. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 275–305. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_10

    Chapter  Google Scholar 

  18. Wang, Q., Hao, Y., Todo, Y., Li, C., Isobe, T., Meier, W.: Improved division property based cube attacks exploiting algebraic properties of superpoly (full version). Cryptology ePrint Archive, Report 2017/1063 (2017). https://eprint.iacr.org/2017/1063

  19. Todo, Y., Isobe, T., Hao, Y., Meier, W.: Cube attacks on non-blackbox polynomials based on division property (full version). Cryptology ePrint Archive, Report 2017/306 (2017). https://eprint.iacr.org/2017/306.pdf

  20. Zhang, X., Liu, M., Lin, D.: Conditional cube searching and applications on Trivium-variant ciphers. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 151–168. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_9

    Chapter  Google Scholar 

  21. Wu, H.: ACORN: a lightweight authenticated cipher (v3). CAESAR Submission (2016). http://competitions.cr.yp.to/round3/acornv3.pdf

  22. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. http://competitions.cr.yp.to/index.html

  23. Siddhanti, A.A., Maitra, S., Sinha, N.: Certain observations on ACORN v3 and the implications to TMDTO attacks. In: Ali, S.S., Danger, J.-L., Eisenbarth, T. (eds.) SPACE 2017. LNCS, vol. 10662, pp. 264–280. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71501-8_15

    Chapter  Google Scholar 

  24. Zhang, X., Lin, D.: Cryptanalysis of acorn in nonce-reuse setting. In: Chen, X., Lin, D., Yung, M. (eds.) Inscrypt 2017. LNCS, vol. 10726, pp. 342–361. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-75160-3_21

    Chapter  Google Scholar 

  25. Zhang, X., Feng, X., Lin, D.: Fault attack on ACORN v3. Comput. J. 61(8), 1166–1179 (2018)

    Article  MathSciNet  Google Scholar 

  26. Adomnicai, A., Masson, L., Fournier, J.J.A.: Practical algebraic side-channel attacks against ACORN. In: Lee, K. (ed.) ICISC 2018. LNCS, vol. 11396, pp. 325–340. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12146-4_20

    Chapter  Google Scholar 

  27. Ghafari, V.A., Hu, H.: A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a. Cryptology ePrint Archive, Report 2017/1103 (2017). https://eprint.iacr.org/2017/1103.pdf

  28. Ghafari, V.A., Hu, H.: A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a. J. Amb. Intel. Hum. Comp. 2018, 1–8 (2018)

    Google Scholar 

  29. Ding, L., Wang, L., Gu, D., Jin, C., Guan, J.: Algebraic degree estimation of ACORN v3 using numeric mapping. Secur. Commun. Netw. 2019, 1–5 (2019). https://doi.org/10.1155/2019/7429320. Article ID 7429320

    Article  Google Scholar 

  30. Yang, Jingchun., Liu, Meicheng, Lin, Dongdai: Cube cryptanalysis of round-reduced ACORN. In: Lin, Zhiqiang, Papamanthou, Charalampos, Polychronakis, Michalis (eds.) ISC 2019. LNCS, vol. 11723, pp. 44–64. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30215-3_3

    Chapter  Google Scholar 

  31. Kesarwani, A., Roy, D., Sarkar, S., Meier, W.: New cube distinguishers on NFSR-based stream ciphers. Des. Codes Cryptogr. 88, 173–199 (2020). https://doi.org/10.1007/s10623-019-00674-1

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their valuable comments and suggestions. This work was supported by the National Natural Science Foundation of China under Grant 61602514, 61802437, 61272488, 61202491, 61572516, 61272041, 61772547, National Cryptography Development Fund under Grant MMJJ20170125 and National Postdoctoral Program for Innovative Talents under Grant BX201700153.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lin Ding .

Editor information

Editors and Affiliations

Appendix A

Appendix A

figure e

(See Table 5)

Table 5. The cubes used in Table 4

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ding, L., Wang, L., Gu, D., Jin, C., Guan, J. (2020). A New General Method of Searching for Cubes in Cube Attacks. In: Meng, W., Gollmann, D., Jensen, C.D., Zhou, J. (eds) Information and Communications Security. ICICS 2020. Lecture Notes in Computer Science(), vol 12282. Springer, Cham. https://doi.org/10.1007/978-3-030-61078-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61078-4_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61077-7

  • Online ISBN: 978-3-030-61078-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics