Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes [chapter]

Juan M. E. Tapiador, John A. Clark, Julio C. Hernandez-Castro
Cryptography and Coding  
Non-linear cryptanalysis is a natural extension to Matsui's linear cryptanalitic techniques in which linear approximations are replaced by nonlinear expressions. Non-linear approximations often exhibit greater absolute biases than linear ones, so it would appear that more powerful attacks may be mounted. However, their use presents two main drawbacks. The first is that in the general case no joint approximation can be done for more than one round of a block cipher. Despite this limitation,
more » ... en and Robshaw showed that they can be still very useful, for they allow the cryptanalist greater flexibility in mounting a classic linear cryptanalysis. The second problem concerning non-linear functions is how to identify them efficiently, given that the search space is superexponential in the number of variables. As the size of S-boxes (the elements usually approximated) increases, the computational resources available to the cryptanalyst for the search become rapidly insufficient. In this work, we tackle this last problem by using heuristic search techniques -particularly Simulated Annealing-along with a specific representation strategy that greatly facilitates the identification. We illustrate our approach with the 9×32 S-box of the MARS block cipher. For it, we have found multiple approximations with biases considerably larger (e.g. 151/512) than the best known linear mask (84/512) in reasonable time. Finally, an analysis concerning the search dynamics and its effectiveness is also provided.
doi:10.1007/978-3-540-77272-9_7 dblp:conf/ima/Estevez-TapiadorCC07 fatcat:3hu2xsdmrre5patcay763yc6xe