Skip to main content

Improved (Related-key) Differential Cryptanalysis on GIFT

  • Conference paper
  • First Online:
Selected Areas in Cryptography (SAC 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12804))

Included in the following conference series:

Abstract

In this paper, we reevaluate the security of GIFT against differential cryptanalysis under both single-key scenario and related-key scenario. Firstly, we apply Matsui’s algorithm to search related-key differential trails of GIFT. We add three constraints to limit the search space and search the optimal related-key differential trails on the limited search space. We obtain related-key differential trails of GIFT-64/128 for up to 15/14 rounds, which are the best results on related-key differential trails of GIFT so far. Secondly, we propose an automatic algorithm to increase the probability of the related-key boomerang distinguisher of GIFT by searching the clustering of the related-key differential trails utilized in the boomerang distinguisher. We find a 20-round related-key boomerang distinguisher of GIFT-64 with probability \( 2^{-58.557} \). The 25-round related-key rectangle attack on GIFT-64 is constructed based on it. This is the longest attack on GIFT-64. We also find a 19-round related-key boomerang distinguisher of GIFT-128 with probability \( 2^{-109.626} \). We propose a 23-round related-key rectangle attack on GIFT-128 utilizing the 19-round distinguisher, which is the longest related-key attack on GIFT-128. The 24-round related-key rectangle attack on GIFT-64 and 22-round related-key boomerang attack on GIFT-128 are also presented. Thirdly, we search the clustering of the single-key differential trails. We increase the probability of a 20-round single-key differential distinguisher of GIFT-128 from \( 2^{-121.415} \) to \( 2^{-120.245} \). The time complexity of the 26-round single-key differential attack on GIFT-128 is improved from \( 2^{124.415} \) to \( 2^{123.245} \).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. The specification of GIFT-COFB. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/gift-cofb-spec-round2.pdf. Accessed 29 Mar 2019

  2. The specification of HYENA. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/hyena-spec-round2.pdf. Accessed 29 Mar 2019

  3. The specification of SUNDAE-GIFT. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/SUNDAE-GIFT-spec-round2.pdf. Accessed 29 Mar 2019

  4. The specification of LOTUS-AEAD and LOCUS-AEAD. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/lotus-locus-spec-round2.pdf. Accessed 27 Sept 2019

  5. NIST Homepage: the round 2 candidates of the NIST lightweight crypto standardization process. https://csrc.nist.gov/projects/lightweight-cryptography/round-2-candidates. Accessed 15 July 2020

  6. Aoki, K., Kobayashi, K., Moriai, S.: Best differential characteristic search of FEAL. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 41–53. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052333

    Chapter  Google Scholar 

  7. Banik, S., Pandey, S.K., Peyrin, T., Sasaki, Yu., Sim, S.M., Todo, Y.: GIFT: a small present. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 321–345. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_16

    Chapter  Google Scholar 

  8. Bao, Z., Zhang, W., Lin, D.: Speeding up the search algorithm for the best differential and best linear trails. In: Lin, D., Yung, M., Zhou, J. (eds.) Inscrypt 2014. LNCS, vol. 8957, pp. 259–285. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16745-9_15

    Chapter  Google Scholar 

  9. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  10. Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptol. 7(4), 229–246 (1994). https://doi.org/10.1007/BF00203965

    Article  MATH  Google Scholar 

  11. Biham, E., Dunkelman, O., Keller, N.: The rectangle attack — rectangling the serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340–357. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_21

    Chapter  Google Scholar 

  12. Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507–525. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_30

    Chapter  Google Scholar 

  13. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_1

    Chapter  Google Scholar 

  14. Biryukov, A., De Cannière, C., Dellkrantz, G.: Cryptanalysis of Safer++. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 195–211. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_12

    Chapter  Google Scholar 

  15. Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1–18. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_1

    Chapter  Google Scholar 

  16. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  17. Chen, H., Zong, R., Dong, X.: Improved differential attacks on GIFT-64. In: Zhou, J., Luo, X., Shen, Q., Xu, Z. (eds.) ICICS 2019. LNCS, vol. 11999, pp. 447–462. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-41579-2_26

    Chapter  Google Scholar 

  18. Chen, L., Wang, G., Zhang, G.: MILP-based related-key rectangle attack and its application to GIFT, Khudra, MIBS. Comput. J. 62(12), 1805–1821 (2019). https://doi.org/10.1093/comjnl/bxz076

    Article  MathSciNet  Google Scholar 

  19. Cid, C., Huang, T., Peyrin, T., Sasaki, Yu., Song, L.: Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 683–714. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_22

    Chapter  Google Scholar 

  20. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, Heidelberg (2002), https://doi.org/10.1007/978-3-662-04722-4

  21. Dunkelman, O., Keller, N., Shamir, A.: A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 393–410. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_21

    Chapter  MATH  Google Scholar 

  22. Ji, F., Zhang, W., Ding, T.: Improving Matsui’s search algorithm for the best differential/linear trails and its applications for DES, DESL and GIFT. IACR Cryptol. ePrint Arch. 2019, 1190 (2019). https://eprint.iacr.org/2019/1190

  23. Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and serpent. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 75–93. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_6

    Chapter  Google Scholar 

  24. Kim, J., Kim, G., Hong, S., Lee, S., Hong, D.: The related-key rectangle attack – application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123–136. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_11

    Chapter  Google Scholar 

  25. Li, L., Wu, W., Zheng, Y., Zhang, L.: The relationship between the construction and solution of the MILP models and applications. IACR Cryptology ePrint Archive 2019, 49 (2019). https://eprint.iacr.org/2019/049

  26. Liu, G., Ghosh, M., Song, L.: Security analysis of SKINNY under related-tweakey settings (long paper). IACR Trans. Symmetric Cryptol. 2017(3), 37–72 (2017). https://doi.org/10.13154/tosc.v2017.i3.37-72

  27. Liu, Y., Sasaki, Yu.: Related-key boomerang attacks on GIFT with automated trail search including BCT effect. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 555–572. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_30

    Chapter  Google Scholar 

  28. Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 366–375. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053451

    Chapter  Google Scholar 

  29. Ohta, K., Moriai, S., Aoki, K.: Improving the search algorithm for the best linear expression. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 157–170. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_13

    Chapter  Google Scholar 

  30. Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptol. 21(1), 131–147 (2008). https://doi.org/10.1007/s00145-007-9013-7

  31. Wagner, D.: The boomerang attack. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156–170. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48519-8_12

    Chapter  Google Scholar 

  32. Wang, H., Peyrin, T.: Boomerang switch in multiple rounds. Application to AES variants and Deoxys. IACR Trans. Symmetric Cryptol. 2019(1), 142–169 (2019). https://doi.org/10.13154/tosc.v2019.i1.142-169

  33. Zhao, B., Dong, X., Jia, K.: New related-tweakey boomerang and rectangle attacks on Deoxys-BC including BDT effect. IACR Trans. Symmetric Cryptol. 2019(3), 121–151 (2019). https://doi.org/10.13154/tosc.v2019.i3.121-151

  34. Zhao, B., Dong, X., Meier, W., Jia, K., Wang, G.: Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT. Designs Codes Cryptogr. 88(6), 1103–1126 (2020). https://doi.org/10.1007/s10623-020-00730-1

    Article  MathSciNet  MATH  Google Scholar 

  35. Zhou, C., Zhang, W., Ding, T., Xiang, Z.: Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach. IACR Trans. Symmetric Cryptol. 2019(4), 438–469 (2019). https://doi.org/10.13154/tosc.v2019.i4.438-469

  36. Zhu, B., Dong, X., Yu, H.: MILP-based differential attack on round-reduced GIFT. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 372–390. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_19

    Chapter  Google Scholar 

Download references

Acknowledgements

We would like to thank the anonymous reviewers for their helpful comments. This work is supported by the Natural Science Foundation of China (61379138).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wentao Zhang .

Editor information

Editors and Affiliations

Appendices

A Improved Matsui’s Algorithm for GIFT

figure d

The improved Matsui’s algorithm for GIFT proposed in [22] is demonstrated in Algorithm 3. There are ten different weights of the difference propagations for the new 8-bit S-box in GIFT, wich are denoted by the new table:

$$\begin{aligned}\begin{gathered} \text{ WeightTable[10] } = \{6.000,5.000,4.415,4.000,3.415,3.000,2.830,2.000,1.415,0.000\}. \end{gathered}\end{aligned}$$

To implement speeding-up method-1, the output differences of each S-box are classified according to the corresponding weights and one new table is constructed as follows:

  • DDTwY[SboxN][WeightN][OutN]

    DDTwY[t][j][r] represents the \( r^{th} \) output difference of the \( t^{th} \) S-box with weight WeightTable[j].

    SboxN represents the index of the S-box. It ranges from 1 to ns. WeightN represents the index of the weights. It ranges from 0 to 9. OutN represents the index of the output difference. It ranges from 0 to 255.

B Related-key Boomerang Attack on 22-round GIFT-128

1.1 B.1 Determining the Related-key Boomerang Distinguisher

We choose the same 19-round related-key rectangle distinguisher as in Sect. 6.2. We append two rounds at the end of the distinguisher and one round at the beginning of the distinguisher. The details of the 22-round key-recovery model are shown in Table 7. The input difference of the 22-round model equals to \( \varDelta Z_{2} = 0x 00 00 00 00 00 00 00 80 00 00 00 00 60 00 00 00\).

1.2 B.2 Data Collection

We collect data of the value of output in Table 7. There are 52 unknown bits in output marked as “?”, affecting 13 S-boxes in round 23 and four S-boxes in round 22. Thus, \( \boldsymbol{ r_{f} = 52} \) and the number of key bits needed to be guessed in \( E_{f} \) is \( \boldsymbol{ m_{f} = 34}\). We utilize the key-recovery model proposed by Zhao et al. in [33] to perform the boomerang key-recovery attack:

  1. 1

    Choose \( y = s/(2^{r_{f} } \cdot \hat{p}^{2}\hat{q}^{2}) \) structures of \( 2^{r_{f}} \) ciphertexts each. s is the expected number of right quartets. Each structure takes all the possible values for the \( r_{f} \) active bits while the other \( n - r_{f} \) bits are fixed to some constant.

  2. 2

    For each structure, we obtain the plaintext \( P_{1} \) for each ciphertext \( C_{1} \) by calling the decryption oracle under \( K_{1} \). Compute \( P_{2} \) by \( P_{2} = P_{1} \oplus \alpha \) and obtain the ciphertext \( C_{2} \) by \( E_{K_{2}}(P_{2}) \). Here we gain a set:

    $$\begin{aligned}\begin{gathered} L_{1} = \{( P_{1} , C_{1}, P_{2}, C_{2}) : P_{1}= E^{-1}_{K_{1}}(C_{1}), P_{2} = P_{1} \oplus \alpha , C_{2} = E_{K_{2}}(P_{2}) \}. \end{gathered}\end{aligned}$$

    Construct the set \( L_{2} \) under \( K_{3} \) and \( K_{4} \) in a similar way:

    $$\begin{aligned}\begin{gathered} L_{2} = \{( P_{3} , C_{3}, P_{4}, C_{4}) : P_{3}= E^{-1}_{K_{3}}(C_{3}), P_{4} = P_{3} \oplus \alpha , C_{4} = E_{K_{4}}(P_{4}) \}. \end{gathered}\end{aligned}$$
  3. 3

    Insert \( L_{1} \) into a hash table \( H_{1} \) indexed by the \( n-r_{f} \) bits of \( C_{2} \). For each element of \( L_{2} \), find the corresponding \( ( P_{1} , C_{1}, P_{2}, C_{2}) \) colliding in the \( n-r_{f} \) bits. We gain a total of \( y \cdot 2^{2r_{f}-(n-r_{f})} = y \cdot 2^{3r_{f} -n} \) quartets.

  4. 4

    The process that recovers the subkeys involved in \( E_{f} \) is the same as the one in the related-key rectangle attack in Sect. 5.1, The complexity of this step is denoted as \( \varepsilon \).

  5. 5

    Select the top \( 2^{m_{f} - h} \) hits in the counter to be the candidates which delivers a h bits or higher advantage. Exhaustively search the remaining \( k - m_{f} \) unknown key bits in the master key.

1.3 B.3 Key Recovery

Choose the expected number of right quartets s to be 2, then we have \( y = s/(2^{r_{f} } \cdot \hat{p}^{2}\hat{q}^{2}) = 2^{58.63}\) and \( y \cdot 2^{r_{f}} = 2^{110.63} \). Make use of all the \( y \cdot 2^{3r_{f} -n} = 2^{86.63} \) quartets obtained in step 3 to recover the subkeys involved in \( E_{f} \). The key recovery process are similar to the process of the 25-round attack in Sect. 5.1. There are about \( 2^{86.63} \cdot 2^{-(48+24)} = 2^{14.63}\) quartets remain after the key guessing and filtering procedure. Choose \( h = 22 \) and select the top \( 2^{ m_{f} - h} \) hits in the counter to be the candidates. Exhaustively search the remaining \( 128 - m_{f} \) unknown key bits in the key.

1.4 B.4 Complexity and Success Probability

The data complexity is \( 4y \cdot 2^{r_{f}} = 2^{112.63}\) adapted chosen ciphertexts and plaintexts. We need \( 4y \cdot 2^{r_{f}} \) chosen ciphertexts and plaintexts and \( y \cdot 2^{r_{f}} \) looking-up-table operations to construct quartets. \( y \cdot 2^{3r_{f} -n} \cdot \varepsilon = 2^{86.63} \cdot 4\cdot 2^{2}/22 \) encryptions are needed in the key recovery process. Thus, the time complexity is bounded by \( 4y \cdot 2^{r_{f}} = 2^{112.63} \). The memory complexity is the size of each structure and the size of the key counter, which is bounded by \( 2^{r_{f}} = 2^{52} \). The success probability is \( 92.01\% \) according to Eq. 12.

C Analyzing the Probability of the 19-round Distinguisher Proposed in [18]

The propagation of the 2-round boomerang switch \( E_{m} \) is illustrated in Fig. 4. The details of \( E_{m} \) in the 19-round related-key rectangle distinguisher for GIFT-64 proposed in [18] is shown in Table 8. The authors calculated the value of r as 1 according to the BCT. The probability of the rectangle distinguisher is \( 2^{-n}\cdot \hat{p}^{2}\hat{q}^{2}r = 2^{-64}\cdot 2^{-50} \). It should be noted that at the time the authors write the paper [18], the BDT technology has not been proposed yet.

Table 8. The propagation of \( E_{m} \) of the 19-round related-key rectangle distinguisher for GIFT-64 in [18]

It has been proved in [32] that when \( R_{m} = 2\), the probability of \( E_{m} \) should be evaluated by the BDT and the iBDT, which is

$$\begin{aligned} r=2^{-2n}\varSigma _{1\le i \le 2\text{ ns }}(\text{ BDT }(\beta [i],\beta '[i],\gamma ''[i]) \times \text{ iBDT }(\gamma [i],\gamma '[i],\beta ''[i])). \end{aligned}$$

Meanwhile,

$$\begin{aligned}\begin{gathered} \text{ BDT }(\beta [i],\beta '[i],\gamma ''[i]) = \text{ DDT }(\beta [i],\beta '[i]), \, \text{ if } \ \gamma ''[i] = 0; \\ \text{ iBDT }(\gamma [i],\gamma '[i],\beta ''[i]) = \text{ DDT }(\gamma [i],\gamma '[i]) , \, \text{ if } \ \beta ''[i] = 0; \end{gathered}\end{aligned}$$

\( \beta [\text{2ns }]||\cdots ||\beta [1] := \beta \), \( \gamma [\text{2ns }]||\cdots ||\gamma [1] := \gamma \). We correct the value of r according to the data in Table 8:

$$\begin{aligned} r&=2^{-2n}\varSigma _{1\le i \le 16}(\text{ BDT }(\beta [i],\beta '[i],\gamma ''[i]) \times \text{ iBDT }(\gamma [i],\gamma '[i],\beta ''[i]))\\&=2^{-2n}\varSigma _{1\le i \le 16}(\text{ DDT }(\beta [i],\beta '[i]) \times \text{ DDT }(\gamma [i],\gamma '[i]))\\&=2^{-18}. \end{aligned}$$

The value of the DDT is shown in Table 9. As a result, the probability of the rectangle distinguisher in [18] is \( 2^{-n}\cdot p^{2}q^{2}r = 2^{-64}\cdot 2^{-68}\).

It has been introduced in Sect. 2.4 that only if \( p^{2}q^{2}r > 2^{-n} \) can we count more right quartets than random noise through the related-key rectangle distinguisher. For GIFT-64, the distinguisher should satisfy \( p^{2}q^{2}r > 2^{-64} \). Therefore, the 23-round related-key rectangle attack proposed in [18] and the 24-round related-key rectangle attack proposed in [34] are invalid.

Table 9. Differential Distribution Table (DDT) of GIFT S-box

D (Related-key) Differential Trails

Table 10. Two related-key differential trails of GIFT-64 and GIFT-128
Table 11. Two 9-round related-key differential trails of GIFT-128
Table 12. Four 20-round single-key differential trails with weight \( w_{sum} \) of GIFT-128
Table 13. Sixteen 10-round related-key differential trails of \( E_{0} \) with weight 20.415 of GIFT-64
Table 14. Eight 9-round related-key differential trails of \( E_{1} \) with weight 13.415 of GIFT-64
Table 15. Two 9-round related-key differential trails of \( E_{0} \) with weight 30.000 of GIFT-128
Table 16. Two 9-round related-key differential trails of \( E_{1} \) with weight 30.000 of GIFT-128

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ji, F., Zhang, W., Zhou, C., Ding, T. (2021). Improved (Related-key) Differential Cryptanalysis on GIFT. In: Dunkelman, O., Jacobson, Jr., M.J., O'Flynn, C. (eds) Selected Areas in Cryptography. SAC 2020. Lecture Notes in Computer Science(), vol 12804. Springer, Cham. https://doi.org/10.1007/978-3-030-81652-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81652-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81651-3

  • Online ISBN: 978-3-030-81652-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics