Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES - Archive ouverte HAL Accéder directement au contenu
Article Dans Une Revue IACR Transactions on Symmetric Cryptology Année : 2023

Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES

Résumé

Motivated by progress in the field of zero-knowledge proofs, so-called Arithmetization-Oriented (AO) symmetric primitives have started to appear in the literature, such as MiMC, Poseidon or Rescue. Due to the design constraints implied by this setting, these algorithms are defined using simple operations over large (possibly prime) fields. In particular, many rely on simple low-degree monomials for their non-linear layers, essentially using x ↦ x3 as an S-box.In this paper, we show that the structure of the material injected in each round (be it subkeys in a block cipher or round constants in a public permutation) could allow a specific pattern, whereby a well-defined affine space is mapped to another by the round function, and then to another, etc. Such chains of one-dimensional subspaces always exist over 2 rounds, and they can be extended to an arbitrary number of rounds, for any linear layer, provided that the round-constants are well chosen.As a consequence, for several ciphers like Rescue, or a variant of AES with a monomial Sbox, there exist some round-key sequences for which the cipher has an abnormally high differential uniformity, exceeding the size of the Sbox alphabet.Well-known security arguments, in particular based on the wide-trail strategy, have been reused in the AO setting by many designers. Unfortunately, our results show that such a traditional study may not be sufficient to guarantee security. To illustrate this, we present two new primitives (the tweakable block cipher Snare and the permutation-based hash function Stir) that are built using state-of-the-art security arguments, but which are actually deeply flawed. Indeed, the key schedule of Snare ensures the presence of a subspace chain that significantly simplifies an algebraic attack against it, and the round constants of Stir force the presence of a subspace chain aligned with the rate and capacity of the permutation. This in turns implies the existence of many easy-to-find solutions to the so-called CICO problem.
Fichier principal
Vignette du fichier
ToSC2023_4_11.pdf (1.07 Mo) Télécharger le fichier

Dates et versions

hal-04361453 , version 1 (09-11-2023)
hal-04361453 , version 2 (22-12-2023)

Identifiants

Citer

Aurélien Boeuf, Anne Canteaut, Léo Perrin. Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES. IACR Transactions on Symmetric Cryptology, 2023, 2023 (4), pp.270-298. ⟨10.46586/tosc.v2023.i4.270-298⟩. ⟨hal-04361453v2⟩
55 Consultations
19 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More