Zero-correlation linear attack on reduced-round SKINNY

Yi ZHANG , Ting CUI , Congjun WANG

Front. Comput. Sci. ›› 2023, Vol. 17 ›› Issue (4) : 174808

PDF (7232KB)
Front. Comput. Sci. ›› 2023, Vol. 17 ›› Issue (4) : 174808 DOI: 10.1007/s11704-022-2206-2
Information Security
RESEARCH ARTICLE

Zero-correlation linear attack on reduced-round SKINNY

Author information +
History +
PDF (7232KB)

Abstract

At ToSC 2019, Ankele et al. proposed a novel idea for constructing zero-correlation linear distinguishers in a related-tweakey model. This paper further clarifies this principle and gives a search model for zero-correlation distinguishers. As a result, for the first time, the authors construct 14-round and 16-round zero-correlation linear distinguishers for SKINNY-n-2n and SKINNY-n-3n, respectively, which are both two rounds longer than Anekele et al.’s. Based on these distinguishers, the paper presents related-tweakey zero-correlation linear attacks on 21-round SKINNY-n-2n and 25-round SKINNY-n-3n, respectively.

Graphical abstract

Keywords

tweakable block cipher / zero-correlation / related-tweakey / SKINNY

Cite this article

Download citation ▾
Yi ZHANG, Ting CUI, Congjun WANG. Zero-correlation linear attack on reduced-round SKINNY. Front. Comput. Sci., 2023, 17(4): 174808 DOI:10.1007/s11704-022-2206-2

登录浏览全文

4963

注册一个新账户 忘记密码

References

[1]

Bogdanov A, Rijmen V . Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Designs, Codes and Cryptography, 2014, 70( 3): 369–383

[2]

Bogdanov A, Wang M. Zero correlation linear cryptanalysis with reduced data complexity. In: Proceedings of the 19th International Workshop on Fast Software Encryption. 2012, 29–48

[3]

Bogdanov A, Leander G, Nyberg K, Wang M. Integral and multidimensional linear distinguishers with correlation zero. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security. 2012, 244–261

[4]

Ankele R, Dobraunig C, Guo J, Lambooij E, Leander G, Todo Y . Zero-correlation attacks on tweakable block ciphers with linear Tweakey expansion. IACR Transactions on Symmetric Cryptology, 2019, 2019( 1): 192–235

[5]

Gu Z, Li H, Khan S, Deng L, Du X, Guizani M, Tian Z . IEPSBP: a cost-efficient image encryption algorithm based on parallel chaotic system for green IoT. IEEE Transactions on Green Communications and Networking, 2022, 6( 1): 89–106

[6]

Li H, Gu Z, Deng L, Han Y, Yang C, Tian Z . A fine-grained video encryption service based on the cloud-fog-local architecture for public and private videos. Sensors, 2019, 19( 24): 5366

[7]

Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin T, Sasaki Y, Sasdrich P, Sim S M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Proceedings of the 36th Annual International Cryptology Conference. 2016, 123–153

[8]

Liskov M, Rivest R L, Wagner D . Tweakable block ciphers. Journal of Cryptology, 2011, 24( 3): 588–613

[9]

Jean J, Nikolić I, Peyrin T. Tweaks and keys for block ciphers: the TWEAKEY framework. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security. 2014, 274–288

[10]

Iwata T, Khairallah M, Minematsu K, Peyrin T. Remus v1.0. Submission to NIST Lightweight Cryptography Project. See Csrc.nist.gov/projects/lightweight-cryptography/round-1-candidates website, 2019

[11]

Iwatas T, Khairallah M, Minematsu K, Peyrin T. Romulus v1.0. Submission to NIST Lightweight Cryptography Project. See Csrc.nist.gov/projects/lightweight-cryptography/round-1-candidates website, 2019

[12]

Sadeghi S, Mohammadi T, Bagheri N . Cryptanalysis of reduced round skinny block cipher. IACR Transactions on Symmetric Cryptology, 2018, 2018( 3): 124–162

[13]

Tolba M, Abdelkhalek A, Youssef A M. Impossible differential cryptanalysis of reduced-round SKINNY. In: Proceedings of the 9th International Conference on Cryptology in Africa. 2017, 117–134

[14]

Liu G, Ghosh M, Song L . Security analysis of skinny under related-Tweakey settings. IACR Transactions on Symmetric Cryptology, 2017, 2017( 3): 37–72

[15]

Ankele R, Banik S, Chakraborti A, List E, Mendel F, Sim S M, Wang G. Related-key impossible-differential attack on reduced-round SKINNY. In: Proceedings of the 15th International Conference on Applied Cryptography and Network Security. 2017, 208–228

[16]

Qin L, Dong X, Wang X, Jia K, Liu Y . Automated search oriented to key recovery on ciphers with linear key schedule: applications to boomerangs in SKINNY and ForkSkinny. IACR Transactions on Symmetric Cryptology, 2021, 2021( 2): 249–291

[17]

Dong X, Qin L, Sun S, Wang X. Key guessing strategies for linear key-schedule algorithms in rectangle attacks. In: Proceedings of the 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2022, 3–33

[18]

Niu C, Li M, Sun S, Wang M. Zero-correlation linear cryptanalysis with equal treatment for plaintexts and Tweakeys. In: Proceedings of Cryptographers’ Track at the RSA Conference. 2021, 126–147

[19]

Daemen J, Govaerts R, Vandewalle J. Correlation matrices. In: Proceedings of the 2nd International Workshop on Fast Software Encryption. 1994, 275–285

[20]

Biham E. On Matsui’s linear cryptanalysis. In: Proceedings of Workshop on the Theory and Application of of Cryptographic Techniques. 1994, 341–355

[21]

Kranz T, Leander G, Wiemer F . Linear cryptanalysis: key schedules and tweakable block ciphers. IACR Transactions on Symmetric Cryptology, 2017, 2017( 1): 474–505

[22]

Rijmen V. Cryptanalysis and design of iterated block ciphers. Doctoral Dissertation, KU Leuven, 1997

[23]

Galice S, Minier M. Improving integral attacks against rijndael-256 up to 9 rounds. In: Proceedings of the 1st International Conference on Cryptology in Africa. 2008, 1–15

[24]

Sun B, Liu Z, Rijmen V, Li R, Cheng L, Wang Q, AlKhzaimi H, Li C. Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Proceedings of the 35th Annual Cryptology Conference. 2015, 95–115

[25]

Hadipour H, Sadeghi S, Eichlseder M. Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks. In: Proceedings of the 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2023, 128–157

RIGHTS & PERMISSIONS

Higher Education Press 2023, corrected publication 2023

AI Summary AI Mindmap
PDF (7232KB)

Supplementary files

FCS-22206-OF-YZ_suppl_1

1591

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/