Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff

被引:2
|
作者
Zhou, Haibo [1 ,2 ]
Zong, Rui [3 ]
Dong, Xiaoyang [3 ]
Jia, Keting [4 ]
Meier, Willi [5 ]
机构
[1] Shandong Univ, Key Lab Cryptol Technol & Informat Secur, Minist Educ, Qingdao 266237, Peoples R China
[2] Shandong Univ, Sch Cyber Sci & Technol, Qingdao 266237, Peoples R China
[3] Tsinghua Univ, Inst Adv Study, Beijing 100084, Peoples R China
[4] Tsinghua Univ, Dept Comp Sci & Technol BNRist, Beijing 100084, Peoples R China
[5] FHNW, Windisch, Switzerland
来源
COMPUTER JOURNAL | 2021年 / 64卷 / 04期
关键词
interpolation attack; Moebius Transform; Elephant; Kravatte; Xoofff;
D O I
10.1093/comjnl/bxaa101
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
We introduce an interpolation attack using the Moebius Transform. This can reduce the time complexity to get a linear system of equations for specified intermediate state bits, which is general to cryptanalysis of some ciphers with update function of low algebraic degree. Along this line, we perform an interpolation attack against Elephant-Delirium, a round 2 submission of the ongoing national institute of standards and technology (NIST) lightweight cryptography project. This is the first third-party cryptanalysis on this cipher. Moreover, we promote the interpolation attack by applying it to the Farfalle pseudo-random constructions Kravatte and Xoofff. Our attacks turn out to be the most efficient method for these ciphers thus far.
引用
收藏
页码:628 / 638
页数:11
相关论文
共 50 条
  • [1] Cube attacks on round-reduced TinyJAMBU
    Teng, Wil Liam
    Salam, Iftekhar
    Yau, Wei-Chuen
    Pieprzyk, Josef
    Phan, Raphael C-W
    SCIENTIFIC REPORTS, 2022, 12 (01)
  • [2] Practical attacks on the round-reduced PRINCE
    Morawiecki, Pawel
    IET INFORMATION SECURITY, 2017, 11 (03) : 146 - 151
  • [3] Algebraic Attacks on Round-Reduced Keccak
    Liu, Fukang
    Isobe, Takanori
    Meier, Willi
    Yang, Zhonghao
    INFORMATION SECURITY AND PRIVACY, ACISP 2021, 2021, 13083 : 91 - 110
  • [4] Cube attacks on round-reduced TinyJAMBU
    Wil Liam Teng
    Iftekhar Salam
    Wei-Chuen Yau
    Josef Pieprzyk
    Raphaël C.-W. Phan
    Scientific Reports, 12
  • [5] Interpolation attack method of round-reduced AES
    School of Computer Science and Engineering, South China University of Technology, Guangzhou 510640, China
    不详
    Huanan Ligong Daxue Xuebao, 2008, 5 (53-57+64): : 53 - 57
  • [6] Cube attacks on round-reduced MORUS and Gimli
    Siwei Chen
    Zejun Xiang
    Xiangyong Zeng
    Shasha Zhang
    Science China Information Sciences, 2022, 65
  • [7] Improved Practical Attacks on Round-Reduced Keccak
    Dinur, Itai
    Dunkelman, Orr
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2014, 27 (02) : 183 - 209
  • [8] Cube attacks on round-reduced MORUS and GimLi
    Siwei CHEN
    Zejun XIANG
    Xiangyong ZENG
    Shasha ZHANG
    Science China(Information Sciences), 2022, 65 (01) : 265 - 267
  • [9] Improved Practical Attacks on Round-Reduced Keccak
    Itai Dinur
    Orr Dunkelman
    Adi Shamir
    Journal of Cryptology, 2014, 27 : 183 - 209
  • [10] New Collision Attacks on Round-Reduced Keccak
    Qiao, Kexin
    Song, Ling
    Liu, Meicheng
    Guo, Jian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 216 - 243