Reconstructing S-Boxes from Cryptographic Tables with Milp

Authors

  • Raghvendra Rohit Cryptography Research Centre, Technology Innovation Institute, Abu Dhabi, UAE
  • Sumanta Sarkar University of Warwick, Coventry, United Kingdom

DOI:

https://doi.org/10.46586/tosc.v2024.i3.200-237

Keywords:

Substitution box, Difference Distribution Table (DDT), Linear Approximation Table (LAT), Differential-Linear Connectivity Table (DLCT), Boomerang Connectivity Table (BCT), Mixed Integer Linear Programming (MILP)

Abstract

Reconstructing an S-box from a cryptographic table such as difference distribution table (DDT), linear approximation table (LAT), differential-linear connectivity table (DLCT) or boomerang connectivity table (BCT) is one of the fundamental problems in symmetric-key cryptography. Till now, there are only very few known methods which can reconstruct an S-box from a given table: guess-and-determine algorithms of Boura et al. (DCC 2019) and Tian et al. (DCC 2020), sign determination algorithm of Dunkelman et al. (ToSC 2019) and STP based approach of Lu et al. (DCC 2022). In this paper we consider the reconstruction problem in an even more challenging setup where one needs to reconstruct S-boxes from a partial cryptographic table. We are able to reconstruct S-boxes when only a few number of rows of a cryptographic table is given. This problem has never been studied in the literature. We apply mixed integer linear programming (MILP) as the key tool for solving this problem. Needless to say that we can solve the reconstruction problem when the full table is given and this is the first ever application of MILP tool in solving such fundamental problems. As a further application of our method, we provide the generic MILP models which can search for S-boxes with a given cryptographic property such as differential uniformity, linearity, differential-linear uniformity or boomerang uniformity. Additionally, our method can recover a Boolean function from a given Walsh spectrum or a Boolean function with a given nonlinearity. We also introduce a new heuristic called Optimistic MILP objective that guides the model towards obtaining multiple S-boxes or Boolean functions with the same cryptographic property. We give detailed experimental results for up to 6-bit S-boxes showing the effectiveness of our technique.

Downloads

Published

2024-09-06

Issue

Section

Articles

How to Cite

Reconstructing S-Boxes from Cryptographic Tables with Milp. (2024). IACR Transactions on Symmetric Cryptology, 2024(3), 200-237. https://doi.org/10.46586/tosc.v2024.i3.200-237