Paper 2018/948

MILP-Based Automatic Differential Searches for LEA and HIGHT

Elnaz Bagherzadeh and Zahra Ahmadian

Abstract

In this paper we use MILP technique for automatic search for differential characteristics of ARX ciphers LEA and HIGHT. We show that the MILP model of the differential property of modular addition with one constant input can be represented with a much less number of linear inequalities compared to the general case. Benefiting from this new developed model for HIGHT block cipher, we can achieve a reduction of 112r out of 480r in the total number of linear constraints for MILP model of r-round of HIGHT. This saving accelerates the searching process of HIGHT about twice as fast. We enjoy the MILP model to investigate the differential effect of these ciphers and provide a more accurate estimation for the differential probability, as well. Our observations show that despite HIGHT, LEA exhibits a strong differential effect. The details of differential effects are reflected in a more compact manner using the newly defined notion of probability polynomial. The results gained by this method improve or extend the previous results as follows. For LEA block cipher, we found more efficient 12 and 13-round differentials whose probabilities are better than the best previous 12 and 13-round differentials for a factor of about 2^6 and 2^7, respectively. In the case of HIGHT block cipher, we found two new 12 and 13-round differentials, though with the same best reported probabilities.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
MILP modelDifferential AttackARX ciphers
Contact author(s)
zahraahmadian @ yahoo com
History
2018-10-09: received
Short URL
https://ia.cr/2018/948
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/948,
      author = {Elnaz Bagherzadeh and Zahra Ahmadian},
      title = {MILP-Based Automatic Differential Searches for LEA and HIGHT},
      howpublished = {Cryptology ePrint Archive, Paper 2018/948},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/948}},
      url = {https://eprint.iacr.org/2018/948}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.