Skip to main content

Improved Integral Attack on HIGHT

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10342))

Included in the following conference series:

Abstract

HIGHT is a lightweight block cipher with 64-bit block length and 128-bit security, and it is based on the ARX-based generalized Feistel network. HIGHT became a standard encryption algorithm in South Korea and also is internationally standardized by ISO/ICE 18033-3. Therefore, many third-party cryptanalysis against HIGHT have been proposed. Especially, impossible differential and integral attacks are applied to reduced-round HIGHT, and the current best attack under the single-key setting is 27 rounds using the impossible differential attack. In this paper, we propose an improved integral attack against HIGHT. We first propose new 19-round integral characteristics by using the propagation of the division property, and they are improved by two rounds compared with previous integral characteristics. Finally, we can attack 28-round HIGHT by appending 9-round key recovery. Moreover, we can attack 29-round HIGHT if the full code book is used, and it improves by two rounds compared with previous best attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Sun et.al. also independently proposed 18-round integral characteristics in [16]. However, they presented only two characteristics as IC1 and IC2.

References

  1. Agency, K.I.S.: Hight algorithm specification (2009)

    Google Scholar 

  2. Biryukov, A., Perrin, L.: Lightweight cryptography lounge (2015). http://cryptolux.org/index.php/Lightweight_Cryptography

  3. Chen, J., Wang, M., Preneel, B.: Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 117–137. Springer, Heidelberg (2012). doi:10.1007/978-3-642-31410-0_8

    Chapter  Google Scholar 

  4. Cui, T., Jia, K., Fu, K., Chen, S., Wang, M.: New automatic search tool for impossible differentials and zero-correlation linear approximations (2016). http://eprint.iacr.org/2016/689

  5. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). doi:10.1007/BFb0052343

    Chapter  Google Scholar 

  6. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Goos, G., Hartmanis, J., Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001). doi:10.1007/3-540-44706-7_15

    Chapter  Google Scholar 

  7. Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46–59. Springer, Heidelberg (2006). doi:10.1007/11894063_4

    Chapter  Google Scholar 

  8. ISO/IEC: JTC1: ISO/IEC 18033–3: Information technology - security techniques - encryption algorithms - part 3: Block ciphers (2010)

    Google Scholar 

  9. Knudsen, L., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002). doi:10.1007/3-540-45661-9_9

    Chapter  Google Scholar 

  10. Koo, B., Hong, D., Kwon, D.: Related-key attack on the Full HIGHT. In: Rhee, K.-H., Nyang, D.H. (eds.) ICISC 2010. LNCS, vol. 6829, pp. 49–67. Springer, Heidelberg (2011). doi:10.1007/978-3-642-24209-0_4

    Chapter  Google Scholar 

  11. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34704-7_5

    Chapter  Google Scholar 

  12. Özen, O., Varıcı, K., Tezcan, C., Kocair, Ç.: Lightweight block ciphers revisited: cryptanalysis of reduced round PRESENT and HIGHT. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 90–107. Springer, Heidelberg (2009). doi:10.1007/978-3-642-02620-1_7

    Chapter  Google Scholar 

  13. Sasaki, Y., Todo, Y.: New impossible dierential search tool from design and cryptanalysis aspects (2016). http://eprint.iacr.org/2016/1181. This paper is accepted in Eurocrypt 2017

  14. Sasaki, Y., Wang, L.: Meet-in-the-middle technique for integral attacks against feistel ciphers. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 234–251. Springer, Heidelberg (2013). doi:10.1007/978-3-642-35999-6_16

    Chapter  Google Scholar 

  15. Sasaki, Y., Wang, L.: Bitwise partial-sum on HIGHT: A New tool for integral analysis against ARX designs. In: Lee, H.-S., Han, D.-G. (eds.) ICISC 2013. LNCS, vol. 8565, pp. 189–202. Springer, Cham (2014). doi:10.1007/978-3-319-12160-4_12

    Google Scholar 

  16. Sun, L., Wang, W., Liu, R., Wang, M.: Milp-aided bit-based division property for ARX-based block cipher. IACR Cryptology ePrint Archive 2016, 1101 (2016). http://eprint.iacr.org/2016/1101

  17. Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X., Shi, D., Song, L.: Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties (2014). http://eprint.iacr.org/2014/747

  18. Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (Related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45611-8_9

    Google Scholar 

  19. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: \(\mathit{TWINE}\): a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013). doi:10.1007/978-3-642-35999-6_22

    Chapter  Google Scholar 

  20. Todo, Y.: Integral cryptanalysis on full MISTY1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 413–432. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47989-6_20

    Chapter  Google Scholar 

  21. Todo, Y.: Structural evaluation by generalized integral property. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 287–314. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_12

    Google Scholar 

  22. Todo, Y., Morii, M.: Bit-based division property and application to Simon family. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 357–377. Springer, Heidelberg (2016). doi:10.1007/978-3-662-52993-5_18

    Chapter  Google Scholar 

  23. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011). doi:10.1007/978-3-642-21554-4_19

    Chapter  Google Scholar 

  24. Xiang, Z., Zhang, W., Bao, Z., Lin, D.: Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 648–678. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53887-6_24

    Chapter  Google Scholar 

  25. Zhang, P., Sun, B., Li, C.: Saturation attack on the block cipher HIGHT. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 76–86. Springer, Heidelberg (2009). doi:10.1007/978-3-642-10433-6_6

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuki Funabiki .

Editor information

Editors and Affiliations

Appendices

A Detailed MILP Model for HIGHT

In this appendix, the detailed algorithm to search for integral characteristics on HIGHT is described.

figure b

As a result of running the Algorithm 2 with our machine (CPU: i5-6500 @ 3.20 GHz, 3.20 GHz/RAM: 8.00 GB/64-bit operating system, x64 base processor), it took about 50 min.

B Involved Key Size in Key Recovery

In this appendix, the detailed analyses of the involved key size in the calculation of \( Z^{r}_{i} \) is described.

Table 5. The number of involved key bytes in calculation of \( Z^{r}_{i} \)

C Detailed Addition of Whitening Layer

In this appendix, we described detailed procedure how to add the whitening layer to three 19-round integral characteristics. The first 2-round procedure on HIGHT is shown in Fig. 6. Please refer to Table 3 in order to know the relationship between the round keys and the master keys.

Fig. 6.
figure 6

1-st and 2-nd round procedure of HIGHT

We consider the extension from IC1’ and the lsb of \(X^{2}_{0}\) is represented as

$$\begin{aligned} X^{2}_{0}[0]&= X^{1}_{7}[0] \oplus SK_{7}[0] \oplus F_0(X^{1}_{6})[0] \\&= X^{0}_{6}[0] \oplus WK_{3}[0] \oplus SK_{7}[0] \oplus F_0(F_1(X^{0}_{4} \boxplus WK_{2}) \oplus SK_{2} \boxplus X^{0}_{5})[0]. \end{aligned}$$

We can ignore the value of \(WK_{3}[0]\) and \(SK_{7}[0]\) because \(X^{2}_{0}[0]\) is added linearly by them using XOR. But we cannot ignore that this extension requires guessing the value of \( K_{14} \) and \( K_{2} \) as \(WK_{2}\) and \(SK_{2}\), respectively. Next, we consider the extension from IC3’. In case of considering the lsb, we can regard the modular addition as the XOR. So the lsb of \(X^{2}_{2}\) is represented as

$$\begin{aligned} X^{2}_{2}[0]&= X^{1}_{1}[0] \oplus SK_{4}[0] \oplus F_1(X^{1}_{0})[0] \\&= X^{0}_{0}[0] \oplus WK_{0}[0] \oplus SK_{4}[0] \oplus F_1(F_0(X^{0}_{6} \oplus WK_{3}) \boxplus SK_{3} \oplus X^{0}_{7})[0]. \end{aligned}$$

This extension requires guessing the value of \(K_{15}\) and \(K_{3}\) as \(WK_{3}\) and \(SK_{3}\), respectively. Finally, we consider the extension from IC4’ and the second lsb is represented as

$$\begin{aligned} X^{2}_{2}[1]&= X^{1}_{1}[1] \oplus F_1(X^{1}_{0})[1] \oplus SK_{4}[1] \oplus (X^{1}_{1}[0] \times (F_1(X^{1}_{0})[0] \oplus SK_{4}[0])), \end{aligned}$$

where each \(X^{1}\) are represented as follows:

$$\begin{aligned} X^{1}_{1}[1]&= X^{0}_{0}[1] \oplus WK_{0}[1] \oplus (X^{0}_{0}[0] \times WK_{0}[0])), \\ X^{1}_{1}[0]&= X^{0}_{0}[0] \oplus WK_{0}[0], \\ X^{1}_{0}&= F_0(X^{0}_{6} \oplus WK_{3}) \boxplus SK_{3} \oplus X^{0}_{7}. \end{aligned}$$

This extension requires guessing the value of \(K_{4}[0], K_{12}[0], K_{15}\) and \(K_{3}\) as \(SK_{4}[0], WK_{0}[0], WK_{3}\) and \(SK_{3}\), respectively.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Funabiki, Y., Todo, Y., Isobe, T., Morii, M. (2017). Improved Integral Attack on HIGHT. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10342. Springer, Cham. https://doi.org/10.1007/978-3-319-60055-0_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-60055-0_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-60054-3

  • Online ISBN: 978-3-319-60055-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics