Neha Patil (Editor)

Piling up lemma

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptanalysis, the piling-up lemma is a principle used in linear cryptanalysis to construct linear approximation to the action of block ciphers. It was introduced by Mitsuru Matsui (1993) as an analytical tool for linear cryptanalysis.

Contents

Theory

The piling-up lemma allows the cryptanalyst to determine the probability that the equality:

X 1 X 2 X n = 0

holds, where the X 's are binary variables (that is, bits: either 0 or 1).

Let P(A) denote "the probability that A is true". If it equals one, A is certain to happen, and if it equals zero, A cannot happen. First of all, we consider the piling-up lemma for two binary variables, where P ( X 1 = 0 ) = p 1 and P ( X 2 = 0 ) = p 2 .

Now, we consider:

P ( X 1 X 2 = 0 )

Due to the properties of the xor operation, this is equivalent to

P ( X 1 = X 2 )

X1 = X2 = 0 and X1 = X2 = 1 are mutually exclusive events, so we can say

P ( X 1 = X 2 ) = P ( X 1 = X 2 = 0 ) + P ( X 1 = X 2 = 1 ) = P ( X 1 = 0 , X 2 = 0 ) + P ( X 1 = 1 , X 2 = 1 )

Now, we must make the central assumption of the piling-up lemma: the binary variables we are dealing with are independent; that is, the state of one has no effect on the state of any of the others. Thus we can expand the probability function as follows:

Now we express the probabilities p1 and p2 as ½ + ε1 and ½ + ε2, where the ε's are the probability biases — the amount the probability deviates from ½.

Thus the probability bias ε1,2 for the XOR sum above is 2ε1ε2.

This formula can be extended to more X 's as follows:

P ( X 1 X 2 X n = 0 ) = 1 / 2 + 2 n 1 i = 1 n ϵ i

Note that if any of the ε's is zero; that is, one of the binary variables is unbiased, the entire probability function will be unbiased — equal to ½.

A related slightly different definition of the bias is ϵ i = P ( X i = 1 ) P ( X i = 0 ) , in fact minus two times the previous value. The advantage is that now with

ε t o t a l = P ( X 1 X 2 X n = 1 ) P ( X 1 X 2 X n = 0 )

we have

ε t o t a l = ( 1 ) n + 1 i = 1 n ε i ,

adding random variables amounts to multiplying their (2nd definition) biases.

Practice

In practice, the Xs are approximations to the S-boxes (substitution components) of block ciphers. Typically, X values are inputs to the S-box and Y values are the corresponding outputs. By simply looking at the S-boxes, the cryptanalyst can tell what the probability biases are. The trick is to find combinations of input and output values that have probabilities of zero or one. The closer the approximation is to zero or one, the more helpful the approximation is in linear cryptanalysis.

However, in practice, the binary variables are not independent, as is assumed in the derivation of the piling-up lemma. This consideration has to be kept in mind when applying the lemma; it is not an automatic cryptanalysis formula.

References

Piling-up lemma Wikipedia