Table 10: The best 7-round differential characteristic of
PRINCE.
Round Diff. Prob.
Input 0041C80000000000 1
1 1100000000000110 2
−8
2 0000001101100000 2
−16
3 0000110010010000 2
−24
4 0110000000000011 2
−32
5 0000008808800000 2
−40
6 0000044000440000 2
−48
7 9A3B3B9A9A2B9A3B 2
−56
7 CONCLUSIONS
An improved, more efficient way to model equations
of multiple xor operations in the MILP approach is
proposed in this work. The new n-xor method is used
to model matrix multiplications over Galois fields of
characteristic 2. Using this method, we develop MILP
models for KLEIN and PRINCE ciphers. These mod-
els enable us to calculate the actual minimum number
of differentially active S-boxes in these ciphers and
to discover the optimal single-key differential char-
acteristics for different numbers of rounds. The best
single differential characteristic of probability 2
−56
is
obtained for KLEIN and PRINCE ciphers.
The developed method is quite general and can be
applied to other ciphers that utilize matrix multiplica-
tions over Galois fields of characteristic 2 in their dif-
fusion layers. By this way, it can be possible to obtain
improved results on differential and linear properties
of these ciphers.
REFERENCES
Ankele, R. and K
¨
olbl, S. (2018). Mind the gap-a closer
look at the security of block ciphers against dif-
ferential cryptanalysis. In International Conference
on Selected Areas in Cryptography, pages 163–190.
Springer.
Borghoff, J., Canteaut, A., G
¨
uneysu, T., Kavun, E. B.,
Knezevic, M., Knudsen, L. R., Leander, G., Nikov,
V., Paar, C., Rechberger, C., et al. (2012). PRINCE–a
low-latency block cipher for pervasive computing ap-
plications. In International conference on the theory
and application of cryptology and information secu-
rity, pages 208–225. Springer.
Fu, K., Wang, M., Guo, Y., Sun, S., and Hu, L. (2016).
Milp-based automatic search algorithms for differen-
tial and linear trails for speck. In International Con-
ference on Fast Software Encryption, pages 268–288.
Springer.
Gong, Z., Nikova, S., and Law, Y. W. (2011). KLEIN: a
new family of lightweight block ciphers. In Interna-
tional Workshop on Radio Frequency Identification:
Security and Privacy Issues, pages 1–18. Springer.
Gurobi Optimization, I. (2018). Gurobi optimizer reference
manual. URL http://www. gurobi. com.
Li, Z., Bi, W., Dong, X., and Wang, X. (2017). Improved
conditional cube attacks on keccak keyed modes with
milp method. In International Conference on the The-
ory and Application of Cryptology and Information
Security, pages 99–127. Springer.
Mouha, N., Wang, Q., Gu, D., and Preneel, B. (2011). Dif-
ferential and linear cryptanalysis using mixed-integer
linear programming. In International Conference on
Information Security and Cryptology, pages 57–76.
Springer.
Sasaki, Y. and Todo, Y. (2017a). New algorithm for mod-
eling S-box in MILP based differential and division
trail search. In International Conference for Infor-
mation Technology and Communications, pages 150–
165. Springer.
Sasaki, Y. and Todo, Y. (2017b). New impossible differ-
ential search tool from design and cryptanalysis as-
pects. In Annual International Conference on the The-
ory and Applications of Cryptographic Techniques,
pages 185–215. Springer.
Sun, L., Wang, W., and Wang, M. Q. (2019). MILP-aided
bit-based division property for primitives with non-
bit-permutation linear layers. IET Information Secu-
rity, 14(1):12–20.
Sun, S., Hu, L., Song, L., Xie, Y., and Wang, P. (2013).
Automatic security evaluation of block ciphers with S-
bP structures against related-key differential attacks.
In International Conference on Information Security
and Cryptology, pages 39–51. Springer.
Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X., Shi,
D., Song, L., and Fu, K. (2014a). Towards finding the
best characteristics of some bit-oriented block ciphers
and automatic enumeration of (related-key) differen-
tial and linear characteristics with predefined proper-
ties. IACR Cryptology ePrint Archive, 747:2014.
Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., and Song, L.
(2014b). Automatic security evaluation and (related-
key) differential characteristic search: application to
SIMON, PRESENT, LBlock, DES (L) and other bit-
oriented block ciphers. In International Conference
on the Theory and Application of Cryptology and In-
formation Security, pages 158–178. Springer.
The Sage Developers (2020). SageMath, the Sage
Mathematics Software System (Version 9.2).
https://www.sagemath.org.
Yin, J., Ma, C., Lyu, L., Song, J., Zeng, G., Ma, C., and Wei,
F. (2017). Improved cryptanalysis of an ISO stan-
dard lightweight block cipher with refined MILP mod-
elling. In International Conference on Information Se-
curity and Cryptology, pages 404–426. Springer.
Zhu, B., Dong, X., and Yu, H. (2019). MILP-based differ-
ential attack on round-reduced GIFT. In Cryptogra-
phers’ Track at the RSA Conference, pages 372–390.
Springer.
A New MILP Model for Matrix Multiplications with Applications to KLEIN and PRINCE
427