Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff

被引:2
|
作者
Zhou, Haibo [1 ,2 ]
Zong, Rui [3 ]
Dong, Xiaoyang [3 ]
Jia, Keting [4 ]
Meier, Willi [5 ]
机构
[1] Shandong Univ, Key Lab Cryptol Technol & Informat Secur, Minist Educ, Qingdao 266237, Peoples R China
[2] Shandong Univ, Sch Cyber Sci & Technol, Qingdao 266237, Peoples R China
[3] Tsinghua Univ, Inst Adv Study, Beijing 100084, Peoples R China
[4] Tsinghua Univ, Dept Comp Sci & Technol BNRist, Beijing 100084, Peoples R China
[5] FHNW, Windisch, Switzerland
来源
COMPUTER JOURNAL | 2021年 / 64卷 / 04期
关键词
interpolation attack; Moebius Transform; Elephant; Kravatte; Xoofff;
D O I
10.1093/comjnl/bxaa101
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
We introduce an interpolation attack using the Moebius Transform. This can reduce the time complexity to get a linear system of equations for specified intermediate state bits, which is general to cryptanalysis of some ciphers with update function of low algebraic degree. Along this line, we perform an interpolation attack against Elephant-Delirium, a round 2 submission of the ongoing national institute of standards and technology (NIST) lightweight cryptography project. This is the first third-party cryptanalysis on this cipher. Moreover, we promote the interpolation attack by applying it to the Farfalle pseudo-random constructions Kravatte and Xoofff. Our attacks turn out to be the most efficient method for these ciphers thus far.
引用
收藏
页码:628 / 638
页数:11
相关论文
共 50 条
  • [21] Gain: Practical Key-Recovery Attacks on Round-Reduced PAEQ
    Dhiman Saha
    Sourya Kakarla
    Srinath Mandava
    Dipanwita Roy Chowdhury
    Journal of Hardware and Systems Security, 2017, 1 (3) : 282 - 296
  • [22] Practical Collision Attacks against Round-Reduced SHA-3
    Jian Guo
    Guohong Liao
    Guozhen Liu
    Meicheng Liu
    Kexin Qiao
    Ling Song
    Journal of Cryptology, 2020, 33 : 228 - 270
  • [23] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Patrick Derbez
    Léo Perrin
    Journal of Cryptology, 2020, 33 : 1184 - 1215
  • [24] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1184 - 1215
  • [25] Algebraic Attacks on Round-Reduced RAIN and Full AIM-III
    Zhang, Kaiyi
    Wang, Qingju
    Yu, Yu
    Guo, Chun
    Cui, Hongrui
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT III, 2023, 14440 : 285 - 310
  • [26] Practical Collision Attacks against Round-Reduced SHA-3
    Guo, Jian
    Liao, Guohong
    Liu, Guozhen
    Liu, Meicheng
    Qiao, Kexin
    Song, Ling
    JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 228 - 270
  • [27] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216
  • [28] Cryptanalysis of the Round-Reduced Kupyna
    Zou, Jian
    Dong, Le
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2018, 34 (03) : 733 - 748
  • [29] Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES
    Grassi, Lorenzo
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (02) : 133 - 160
  • [30] Improved Conditional Differential Attacks on Round-Reduced Grain v1
    Li, Jun-Zhi
    Guan, Jie
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2018, 12 (09): : 4548 - 4559