Skip to main content

Tighter Security Bound of MIBS Block Cipher against Differential Attack

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8792))

Abstract

Automatically calculating a lower bound of the number of differentially active S-boxes by mixed-integer linear programming (MILP) is a technique proposed by Mouha et al. in 2011 and it can significantly reduce the time spent on security evaluation of a cipher and decrease the possibility of human errors in cryptanalysis. In this paper, we apply the MILP method to analyze the security of MIBS, a lightweight block cipher proposed by Izadi et al. in 2009. By adding more constraints in the MILP problem, we get tighter lower bounds on the numbers of differentially active S-boxes in MIBS. We show that for MIBS, 18 rounds of iterations are sufficient to resist against single-key differential attack, and 39 rounds are secure against related-key differential cryptanalysis.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bay, A., Nakahara Jr., J., Vaudenay, S.: Cryptanalysis of reduced-round MIBS block cipher. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 1–19. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  2. Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229–246 (1994)

    Article  MATH  Google Scholar 

  3. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bogdanov, A.: Analysis and Design of Block Cipher Constructions. Ruhr University Bochum (2010)

    Google Scholar 

  5. Bogdanov, A.: On unbalanced Feistel networks with contracting MDS diffusion. Designs, Codes and Cryptography 59(1-3), 35–58 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  6. Daemen, J., Rijmen, V.: The wide trail design strategy. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 222–238. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. IBMsoftware-group: User-manual cplex 12 (2011), http://www-01.ibm.com

  8. Izadi, M., Sadeghiyan, B., Sadeghian, S.S., Khanooki, H.A.: MIBS: A new lightweight block cipher. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 334–348. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Kanda, M.: Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 324–338. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Kexin, Q., Lei, H., Siwei, S., Xiaoshuang, M.: Improved MILP Modeling for Automatic Security Evaluation and Application to FOX (2014)

    Google Scholar 

  11. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using Mixed-Integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Optimization-Gurobi: Gurobi optimizer reference manual (2012), http://www.gurobi.com

  13. Shibutani, K.: On the diffusion of generalized Feistel structures regarding differential and linear cryptanalysis. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 211–228. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Sun, S., Hu, L., Song, L., Xie, Y., Wang, P.: Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks. In: Inscrypt 2013 (2013)

    Google Scholar 

  15. Sun, S., Hu, L., Wang, P.: Automatic security evaluation for bit-oriented block ciphers in related-key model: Application to PRESENT-80, LBlock and others. Cryptology ePrint Archive (2013), http://eprint.iacr.org/2013/676

  16. Watanabe, D., Okamoto, K., Kaneko, T.: A hardware-oriented light weight pseudo-random number generator enocoro-128v2. In: The Symposium on Cryptography and Information Security, pp. 3D1–3 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Ma, X., Hu, L., Sun, S., Qiao, K., Shan, J. (2014). Tighter Security Bound of MIBS Block Cipher against Differential Attack. In: Au, M.H., Carminati, B., Kuo, CC.J. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science, vol 8792. Springer, Cham. https://doi.org/10.1007/978-3-319-11698-3_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11698-3_41

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11697-6

  • Online ISBN: 978-3-319-11698-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics