International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Integral Cryptanalysis Using Algebraic Transition Matrices

Authors:
Tim Beyne , COSIC, KU Leuven, Leuven, Belgium
Michiel Verbauwhede , COSIC, KU Leuven, Leuven, Belgium
Download:
DOI: 10.46586/tosc.v2023.i4.244-269
URL: https://tosc.iacr.org/index.php/ToSC/article/view/11287
Search ePrint
Search Google
Abstract: In this work we introduce algebraic transition matrices as the basis for a new approach to integral cryptanalysis that unifies monomial trails (Hu et al., Asiacrypt 2020) and parity sets (Boura and Canteaut, Crypto 2016). Algebraic transition matrices allow for the computation of the algebraic normal form of a primitive based on the algebraic normal forms of its components by means of wellunderstood operations from linear algebra. The theory of algebraic transition matrices leads to better insight into the relation between integral properties of F and F−1. In addition, we show that the link between invariants and eigenvectors of correlation matrices (Beyne, Asiacrypt 2018) carries over to algebraic transition matrices. Finally, algebraic transition matrices suggest a generalized definition of integral properties that subsumes previous notions such as extended division properties (Lambin, Derbez and Fouque, DCC 2020). On the practical side, a new algorithm is described to search for these generalized properties and applied to Present, resulting in new properties. The algorithm can be instantiated with any existing automated search method for integral cryptanalysis.
BibTeX
@article{tosc-2023-33689,
  title={Integral Cryptanalysis Using Algebraic Transition Matrices},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={023 No. 4},
  pages={244-269},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/11287},
  doi={10.46586/tosc.v2023.i4.244-269},
  author={Tim Beyne and Michiel Verbauwhede},
  year=2023
}