Abstract
The nonlinear invariant attack is a new and powerful cryptanalytic method for lightweight block ciphers. The core step of such cryptanalytic method is to find the nonlinear invariant(s) of its cascade round. Generally, for an \(\varvec{n}\)-bit width function, the time complexity \(\varvec{O}(\textbf{2}^{\varvec{3n}})\) is needed to find its all nonlinear invariants. In this paper, for the positive integer \(\varvec{m}\), we consider the power function \(\varvec{x}^{\varvec{m}}\) over the finite field \(\varvec{GF}(\varvec{2}^{\varvec{n}})\), which is one of the most important cryptographic functions in recent decades. First, the nonlinear invariants of \(\varvec{x}^{\varvec{m}}\) is studied and we provide two mathematical toolboxes named \(\varvec{\sim }_{\varvec{m}}\) periodical point and \(\varvec{\sim }_{\varvec{m}}\) equivalence class. Second, we present an algorithm to get all the nonlinear invariants of \(\varvec{x}^{\varvec{m}}\) over \(\varvec{GF}(\varvec{2}^{\varvec{n}})\) at the cost of time complexity \(\varvec{O}(\frac{{\varvec{2}}^{\varvec{n}}\varvec{-1}}{\varvec{\gcd (2}^{\varvec{n}}\varvec{-1,m)}})\). If the growth of n exceeds our tolerance above, another method is provided to get parts of the nonlinear invariants of \(\varvec{x}^{\varvec{m}}\). Finally, we consider the nonlinear invariants of \(\varvec{x}^\textbf{3}\) over \(\varvec{GF(2}^{\varvec{129}})\) as an application, which is used in the block cipher MiMC. It seems impractical by existing methods. The results allow us to find several (but not all) nontrivial nonlinear invariants of such a function for the first time.


Similar content being viewed by others
Data Availability
No datasets were generated or analysed during the current study.
References
Todo, Y., Leander, G., Sasaki, Y.: Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64. J. Cryptol 32, 1383–1422 (2019). https://doi.org/10.1007/s00145-018-9285-0
Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4, 3–72 (1991). https://doi.org/10.1007/BF00630563
Matsui, M.: Linear cryptanalysis method for DES cipher. Advances in cryptology - EUROCRYPT ’93, EUROCRYPT 1993, LNCS 765, 386–397 (1993). https://doi.org/10.1007/3-540-48285-7_33
Grosso V., Leurent G., Standaert F. -X., Varici K., Journault A., Durvaux F., Gaspar L., Kerckhof S.: SCREAM v3. Submission to CAESAR competition (2015)
Grosso V., Leurent G., Standaert F. -X., Varici K., Journault A., Durvaux F., Gaspar L., Kerckhof S.: SCREAM v3. Submission to CAESAR competition (2014)
Banik S., Bogdanov A., Isobe T., Shibutani K., Hiwatari H., Akishita T., Regazzoni F.: Midori: A Block Cipher for Low Energy. Advances in Cryptology - ASIACRYPT 2015, ASIACRYPT 2015, LNCS 9453, 411–436 (2015). https://doi.org/10.1007/978-3-662-48800-3_17
Wei, Y., Ye, T., Wu, W., Pasalic, E.: Generalized nonlinear invariant attack and a new design criterion for round constants. IACR Trans. Symmetric Cryptol. (4), 62–79 (2018). https://doi.org/10.13154/tosc.v2018.i4.62-79
Tong, H., Shen, X., Li, C. Liu W.: Improved nonlinear invariant attack. Sci. China Inf. Sci. 65, 139103 (2022). https://doi.org/10.1007/s11432-019-2632-1
Bilgin, B., Bogdanov, A., Knežević, M., Mendel, F., Wang, Q.: FIDES: Lightweight authenticated cipher with side-channel resistance for constrained hardware. Cryptographic Hardware and Embedded Systems - CHES 2013, CHES 2013, LNCS 8086, 142–158 (2013). https://doi.org/10.1007/978-3-642-40349-1_9
Albrecht, M.R., Grassi, L., Rechberger, C., Roy, A., Tiessen, T.: MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity. Advances in Cryptology - ASIACRYPT 2016, ASIACRYPT 2016, LNCS 10031, 191–219 (2016). https://doi.org/10.1007/978-3-662-53887-6_7
Dworkin, M., Barker, E., Nechvatal, J., Foti, J., Bassham, L., Roback, E. and Dray, J.: Advanced Encryption Standard (AES), Federal Inf. Process. Stds. (NIST FIPS), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.FIPS.197 Accessed 03 July 2024 (2001)
Diffie, W., Ledin, G.(translators): SMS4 Encryption Algorithm for Wireless Networks. IACR Cryptology ePrint Archive, Report 2008/329 (2008). https://eprint.iacr.org/2008/329.pdf
Albrecht, M.R., Grassi, L., Perrin, L., Ramacher, S., Rechberger, C., Rotaru, D., Roy, A., Schofnegger, M.: Feistel Structures for MPC, and More. Computer Security - ESORICS 2019, ESORICS 2019, LNCS 11736, 151–171 (2020). https://doi.org/10.1007/978-3-030-29962-0_8
Grassi, L., Lüftenegger, R., Rechberger, C., Rotaru, D., Schofnegger, M.: On a generalization of substitution-permutation networks: The HADES design strategy. Advances in Cryptology - EUROCRYPT 2020, EUROCRYPT 2020, LNCS 12106, 674–704 (2020). https://doi.org/10.1007/978-3-030-45724-2_23
Aly, A., Ashur, T., Ben-Sasson, E., Dhooghe, S., Szepieniec, A.: Design of SymmetricKey Primitives for Advanced Cryptographic Protocols. IACR Cryptology ePrint Archive, Report 2019/426, (2019). https://eprint.iacr.org/2019/426.pdf
Grassi, L., Kales, D., Khovratovich, D., Roy, A., Rechberger, C., Schofnegger, M.: Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems. IACR Cryptology ePrint Archive, Report 2019/458, (2019). https://eprint.iacr.org/2019/458.pdf
Wei Y., René R., et al: Cycle structure of generalized and closed loop invariants. IACR Cryptology ePrint Archive, Report 2020/1095 (2020). https://eprint.iacr.org/2020/1095.pdf
Lidl R., Niederreiter H.: Finite Fields. 2nd ed. Cambridge University Press (1996)
Carlet C.: Boolean Functions for Cryptography and Error-Correcting Codes. In: Crama, Y., Hammer, P.L., eds. Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 257–397 (2010). https://doi.org/10.1017/CBO9780511780448.011
Acknowledgements
We would like to thank the editor and anonymous reviewers for their valuable suggestions.
Funding
This work was supported by the Natural Science Foundation of Henan (Grant No: 222300420100).
Author information
Authors and Affiliations
Contributions
All authors contributed equally to this work.
Corresponding author
Ethics declarations
Conflicts of Interest
The authors have no competing interests to declare that are relevant to the content of this article.
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Wang, Z., Jin, C. & Cui, T. Research on nonlinear invariants of a power function over a binary field. Cryptogr. Commun. 16, 1503–1526 (2024). https://doi.org/10.1007/s12095-024-00734-x
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s12095-024-00734-x