International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy

Authors:
Lorenzo Grassi , IAIK, Graz University of Technology, Austria, and Know-Center, TU Graz, Austria
Reinhard Lüftenegger , IAIK, Graz University of Technology, Austria
Christian Rechberger , IAIK, Graz University of Technology, Austria
Dragos Rotaru , University of Bristol and imec-Cosic, Dept. Electrical Engineering, KU Leuven
Markus Schofnegger , IAIK, Graz University of Technology, Austria
Download:
DOI: 10.1007/978-3-030-45724-2_23 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: EUROCRYPT 2020
Abstract: Keyed and unkeyed cryptographic permutations often iterate simple round functions. Substitution-permutation networks (SPNs) are an approach that is popular since the mid 1990s. One of the new directions in the design of these round functions is to reduce the substitution (S-Box) layer from a full one to a partial one, uniformly distributed over all the rounds. LowMC and Zorro are examples of this approach. A relevant freedom in the design space is to allow for a highly non-uniform distribution of S-Boxes. However, choosing rounds that are so different from each other is very rarely done, as it makes security analysis and implementation much harder. We develop the design strategy HADES and an analysis framework for it, which despite this increased complexity allows for security arguments against many classes of attacks, similar to earlier simpler SPNs. The framework builds upon the wide trail design strategy, and it additionally allows for security arguments against algebraic attacks, which are much more of a concern when algebraically simple S-Boxes are used. Subsequently, this is put into practice by concrete instances and benchmarks for a use case that generally benefits from a smaller number of S-Boxes and showcases the diversity of design options we support: A candidate cipher natively working with objects in GF(p), for securing data transfers with distributed databases using secure multiparty computation (MPC). Compared to the currently fastest design MiMC, we observe significant improvements in online bandwidth requirements and throughput with a simultaneous reduction of preprocessing effort, while having a comparable online latency.
Video from EUROCRYPT 2020
BibTeX
@inproceedings{eurocrypt-2020-30199,
  title={On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy},
  booktitle={39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  keywords={Hades Strategy – Cryptographic Permutations – Secure Multiparty Computation (MPC)},
  volume={12105},
  doi={10.1007/978-3-030-45724-2_23},
  author={Lorenzo Grassi and Reinhard Lüftenegger and Christian Rechberger and Dragos Rotaru and Markus Schofnegger},
  year=2020
}