Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT

被引:0
|
作者
Boxin Zhao
Xiaoyang Dong
Willi Meier
Keting Jia
Gaoli Wang
机构
[1] Shandong University,Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, School of Mathematics
[2] Tsinghua University,Institute for Advanced Study
[3] FHNW,Department of Computer Science and Technology
[4] Institute ISE,Shanghai Key Lab of Trustworthy Computing
[5] Tsinghua University,undefined
[6] East China Normal University,undefined
来源
关键词
Key recovery; Rectangle attack; SKINNY; SKINNY AEAD; GIFT; Related-key; 94A60;
D O I
暂无
中图分类号
学科分类号
摘要
This paper gives a new generalized key-recovery model of related-key rectangle attacks on block ciphers with linear key schedules. The model is quite optimized and applicable to various block ciphers with linear key schedule. As a proof of work, we apply the new model to two very important block ciphers, i.e. SKINNY and GIFT, which are basic modules of many candidates of the Lightweight Cryptography (LWC) standardization project by NIST. For SKINNY, we reduce the complexity of the best previous 27-round related-tweakey rectangle attack on SKINNY-128-384 from 2331\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{331}$$\end{document} to 2294\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{294}$$\end{document}. In addition, the first 28-round related-tweakey rectangle attack on SKINNY-128-384 is given, which gains one more round than before. For the candidate LWC SKINNY AEAD M1, we conduct a 24-round related-tweakey rectangle attack with a time complexity of 2123\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{123}$$\end{document} and a data complexity of 2123\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{123}$$\end{document} chosen plaintexts. For the case of GIFT-64, we give the first 24-round related-key rectangle attack with a time complexity 291.58\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{91.58}$$\end{document}, while the best previous attack on GIFT-64 only reaches 23 rounds at most.
引用
收藏
页码:1103 / 1126
页数:23
相关论文
共 50 条
  • [1] Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
    Zhao, Boxin
    Dong, Xiaoyang
    Meier, Willi
    Jia, Keting
    Wang, Gaoli
    DESIGNS CODES AND CRYPTOGRAPHY, 2020, 88 (06) : 1103 - 1126
  • [2] Improved Related-Key Rectangle Attacks On GIFT
    Yu, Qingyuan
    Qin, Lingyue
    Dong, Xiaoyang
    Jia, Keting
    COMPUTER JOURNAL, 2024, 67 (04): : 1443 - 1456
  • [3] Related-Key Zero-Correlation Linear Attacks on Block Ciphers with Linear Key Schedules
    Yi, Zhang
    Kai, Zhang
    Ting, Cui
    CHINESE JOURNAL OF ELECTRONICS, 2024, 33 (03) : 672 - 682
  • [4] Related-key boomerang and rectangle attacks
    Biham, E
    Dunkelman, O
    Keller, N
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 507 - 525
  • [5] Ciphers secure against related-key attacks
    Lucks, S
    FAST SOFTWARE ENCRYPTION, 2004, 3017 : 359 - 370
  • [6] A General Framework for the Related-Key Linear Attack Against Block Ciphers with Linear Key Schedules
    Lee, Jung-Keun
    Koo, Bonwook
    Kim, Woo-Hwan
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2019, 2020, 11959 : 194 - 224
  • [7] Automated Search Oriented to Key Recovery on Ciphers with Linear Key Schedule Applications to Boomerangs in SKINNY and ForkSkinny
    Qin, Lingyue
    Dong, Xiaoyang
    Wang, Xiaoyun
    Jia, Keting
    Liu, Yunwen
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2021, 2021 (02) : 249 - 291
  • [8] A Related-Key Attack on Block Ciphers with Weak Recurrent Key Schedules
    Pudovkina, Marina
    FOUNDATIONS AND PRACTICE OF SECURITY, 2011, 6888 : 90 - 101
  • [9] Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis
    Kim, Jongsung
    Hong, Seokhie
    Preneel, Bart
    Biham, Eli
    Dunkelman, Orr
    Keller, Nathan
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2012, 58 (07) : 4948 - 4966
  • [10] Key Guessing Strategies for Linear Key-Schedule Algorithms in Rectangle Attacks
    Dong, Xiaoyang
    Qin, Lingyue
    Sun, Siwei
    Wang, Xiaoyun
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT III, 2022, 13277 : 3 - 33