Abstract

The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher E as a composition of two sub-ciphers, i.e., E = E1 ∘ E0, to construct a distinguisher for E with probability p2q2 by concatenating two short differential trails for E0 and E1 with probability p and q respectively. According to the previous research, the dependency between these two differential characteristics has a great impact on the probability of boomerang and rectangle distinguishers. Dunkelman et al. proposed the sandwich attack to formalise such dependency that regards E as three parts, i.e., E = E1 ∘ Em ∘ E0, where Em contains the dependency between two differential trails, satisfying some differential propagation with probability r. Accordingly, the entire probability is p2q2r. Recently, Song et al. have proposed a general framework to identify the actual boundaries of Em and systematically evaluate the probability of Em with any number of rounds, and applied their method to accurately evaluate the probabilities of the best SKINNY’s boomerang distinguishers. In this paper, using a more advanced method to search for boomerang distinguishers, we show that the best previous boomerang distinguishers for SKINNY can be significantly improved in terms of probability and number of rounds. More precisely, we propose related-tweakey boomerang distinguishers for up to 19, 21, 23, and 25 rounds of SKINNY-64-128, SKINNY-128-256, SKINNY-64-192 and SKINNY-128-384 respectively, which improve the previous boomerang distinguishers of these variants of SKINNY by 1, 2, 1, and 1 round respectively. Based on the improved boomerang distinguishers for SKINNY, we provide related-tweakey rectangle attacks on 23 rounds of SKINNY-64-128, 24 rounds of SKINNY-128-256, 29 rounds of SKINNY-64-192, and 30 rounds of SKINNY-128-384. It is worth noting that our improved related-tweakey rectangle attacks on SKINNY-64-192, SKINNY-128-256 and SKINNY-128-384 can be directly applied for the same number of rounds of ForkSkinny-64-192, ForkSkinny-128-256 and ForkSkinny-128-384 respectively. CRAFT is another SKINNY-like tweakable block cipher for which we provide the security analysis against rectangle attack for the first time. As a result, we provide a 14-round boomerang distinguisher for CRAFT in the single-tweak model based on which we propose a single-tweak rectangle attack on 18 rounds of this cipher. Moreover, following the previous research regarding the evaluation of switching in multiple rounds of boomerang distinguishers, we also introduce new tools called Double Boomerang Connectivity Table (DBCT), LBCT⫤, and UBCT⊨ to evaluate the boomerang switch through the multiple rounds more accurately.

Highlights

  • The security of the Internet of Things (IoT) and other constrained environment such as RFID systems is an emerging concern which may not be addressed using conventional solutions

  • SKINNY [BJK+16] is a family of lightweight tweakable block ciphers using a substitution permutation network (SPN) structure. It has received a great deal of cryptanalytic attention. It is used as the underlying block cipher of three submissions to the lightweight cryptography competition held by National Institute of Standards and Technology (NIST), including SKINNY-AEAD [BJK+20], ForkAE [ALP+19], and Romulus [IKMP20]

  • For SKINNY-64-128, we provide a 23-round related-tweakey rectangle attack with memory and time complexity of 260.9 and 2120.7, while the best previous related-tweakey rectangle attack covers the same number of rounds with memory and time complexity of 2124 and 2125.91 respectively

Read more

Summary

Introduction

The security of the Internet of Things (IoT) and other constrained environment such as RFID systems is an emerging concern which may not be addressed using conventional solutions To address this concern many solutions and primitives have been proposed by the designers so far. In this direction, the lightweight cryptography (LWC) competition of the National Institute of Standards and Technology (NIST) was started with the aim of standardization for such constrained environments, and candidates of the first and the second rounds have been announced in April and September 2019, respectively. SKINNY [BJK+16] is a family of lightweight tweakable block ciphers using a substitution permutation network (SPN) structure It has received a great deal of cryptanalytic attention. Building upon the improved boomerang distinguishers and using the novel key recovery attack introduced in [ZDM+20], we improve the rectangle attacks on reduced SKINNY in the related-tweakey setting

Objectives
Findings
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call