[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

What a lovely hat

Is it made out of tin foil?




Dates are inconsistent

Dates are inconsistent

98 results sorted by ID

Possible spell-corrected query: Cube attacks
2024/1772 (PDF) Last updated: 2024-10-31
Byte-wise equal property of ARADI
Sunyeop Kim, Insung Kim, Dongjae Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong
Secret-key cryptography

ARADI is a low-latency block cipher proposed by the NSA (National Security Agency) in 2024 for memory encryption. Bellini et al. experimentally demonstrated that in specific cubes of 5-round ARADI, the cube sums are byte-wise equal, for example, to 0x9d9dc5c5. This paper modifies the MILP-based division property algorithm to prove this and observes that the rotation amount of 8 in ARADI causes cancellations of monomials, allowing us to extend the byte-wise equal property up to 8 rounds. As a...

2024/1559 (PDF) Last updated: 2024-10-04
Mind the Composition of Toffoli Gates: Structural Algebraic Distinguishers of ARADI
Emanuele Bellini, Mohamed Rachidi, Raghvendra Rohit, Sharwan K. Tiwari
Secret-key cryptography

This paper reveals a critical flaw in the design of ARADI, a recently proposed low-latency block cipher by NSA researchers -- Patricia Greene, Mark Motley, and Bryan Weeks. The weakness exploits the specific composition of Toffoli gates in the round function of ARADI's nonlinear layer, and it allows the extension of a given algebraic distinguisher to one extra round without any change in the data complexity. More precisely, we show that the cube-sum values, though depending on the secret key...

2024/1249 (PDF) Last updated: 2024-08-06
Koala: A Low-Latency Pseudorandom Function
Parisa Amiri Eliasi, Yanis Belkheyar, Joan Daemen, Santosh Ghosh, Daniël Kuijsters, Alireza Mehrdad, Silvia Mella, Shahram Rasoolzadeh, Gilles Van Assche
Secret-key cryptography

This paper introduces the Koala PRF, which maps a variable-length sequence of $64$-bit input blocks to a single $257$-bit output block. Its design focuses on achieving low latency in its implementation in ASIC. To construct Koala, we instantiate the recently introduced Kirby construction with the Koala-P permutation and add an input encoding layer. The Koala-P permutation is obtained as the $8$-fold iteration of a simple round function inspired by that of Subterranean. Based on...

2024/743 (PDF) Last updated: 2024-05-15
Improved Conditional Cube Attacks on Ascon AEADs in Nonce-Respecting Settings -- with a Break-Fix Strategy
Kai Hu
Secret-key cryptography

The best-known distinguisher on 7-round Ascon-128 and Ascon-128a AEAD uses a 60-dimensional cube where the nonce bits are set to be equal in the third and fourth rows of the Ascon state during initialization (Rohit et al. ToSC 2021/1). It was not known how to use this distinguisher to mount key-recovery attacks. In this paper, we investigate this problem using a new strategy called \textit{break-fix} for the conditional cube attack. The idea is to introduce slightly-modified cubes which...

2024/342 (PDF) Last updated: 2024-05-11
Massive Superpoly Recovery with a Meet-in-the-middle Framework -- Improved Cube Attacks on Trivium and Kreyvium
Jiahui He, Kai Hu, Hao Lei, Meiqin Wang
Attacks and cryptanalysis

The cube attack extracts the information of secret key bits by recovering the coefficient called superpoly in the output bit with respect to a subset of plaintexts/IV, which is called a cube. While the division property provides an efficient way to detect the structure of the superpoly, superpoly recovery could still be prohibitively costly if the number of rounds is sufficiently high. In particular, Core Monomial Prediction (CMP) was proposed at ASIACRYPT 2022 as a scaled-down version of...

2023/1870 (PDF) Last updated: 2023-12-06
An Improved Method for Evaluating Secret Variables and Its Application to WAGE
Weizhe Wang, Haoyang Wang, Deng Tang
Attacks and cryptanalysis

The cube attack is a powerful cryptanalysis technique against symmetric ciphers, especially stream ciphers. The adversary aims to recover secret key bits by solving equations that involve the key. To simplify the equations, a set of plaintexts called a cube is summed up together. Traditional cube attacks use only linear or quadratic superpolies, and the size of cube is limited to an experimental range, typically around 40. However, cube attack based on division property, proposed by Todo et...

2023/1571 (PDF) Last updated: 2023-10-11
Key Filtering in Cube Attacks from the Implementation Aspect
Hao Fan, Yonglin Hao, Qingju Wang, Xinxin Gong, Lin Jiao
Attacks and cryptanalysis

In cube attacks, key filtering is a basic step of identifying the correct key candidates by referring to the truth tables of superpolies. When terms of superpolies get massive, the truth table lookup complexity of key filtering increases significantly. In this paper, we propose the concept of implementation dependency dividing all cube attacks into two categories: implementation dependent and implementation independent. The implementation dependent cube attacks can only be feasible when the...

2023/1408 (PDF) Last updated: 2023-09-19
Correlation Cube Attack Revisited: Improved Cube Search and Superpoly Recovery Techniques
Jianhua Wang, Lu Qin, Baofeng Wu
Attacks and cryptanalysis

In this paper, we improve the cube attack by exploiting low-degree factors of the superpoly w.r.t. certain "special" index set of cube (ISoC). This can be viewed as a special case of the correlation cube attack proposed at Eurocrypt 2018, but under our framework more beneficial equations on the key variables can be obtained in the key-recovery phase. To mount our attack, one has two challenging problems: (1) effectively recover algebraic normal form of the superpoly and extract out its...

2023/1237 (PDF) Last updated: 2023-09-21
More Balanced Polynomials: Cube Attacks on 810- and 825-Round Trivium with Practical Complexities
Hao Lei, Jiahui He, Kai Hu, Meiqin Wang
Secret-key cryptography

The key step of the cube attack is to recover the special polynomial, the superpoly, of the target cipher. In particular, the balanced superpoly, in which there exists at least one secret variable as a single monomial and none of the other monomials contain this variable, can be exploited to reveal one-bit information about the key bits. However, as the number of rounds grows, it becomes increasingly difficult to find such balanced superpolies. Consequently, traditional methods of searching...

2023/1200 (PDF) Last updated: 2023-08-08
Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow
Sunyeop Kim, Myoungsu Shin, Seonkyu Kim, Hanbeom Shin, Insung Kim, Donggeun Kwon, Dongjae Lee, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong
Secret-key cryptography

Shadow is a lightweight block cipher proposed at IEEE IoT journal 2021. Shadow’s main design principle is adopting a variant 4- branch Feistel structure in order to provide a fast diffusion rate. We define such a structure as Shadow structure and prove that it is al- most identical to the Generalized Feistel Network, which invalidates the design principle. Moreover, we give a structural distinguisher that can distinguish Shadow structure from random permutation with only two...

2023/936 (PDF) Last updated: 2023-06-15
Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak
Mohammad Vaziri, Vesselin Velichkov
Attacks and cryptanalysis

Since the announcement of the NIST call for a new lightweight cryptographic standard, a lot of schemes have been proposed in response. Xoodyak is one of these schemes and is among the finalists of the NIST competition with a sponge structure very similar to the Keccak hash function – the winner of the SHA3 NIST competition. In this paper with conditional cube attack technique, we fully recover the key of Xoodyak reduced to 6 and 7 rounds with time complexity resp. 2^{42.58} and 2^{76.003}...

2022/1518 (PDF) Last updated: 2022-11-16
An Experimentally Verified Attack on 820-Round Trivium (Full Version)
Cheng Che, Tian Tian
Secret-key cryptography

The cube attack is one of the most important cryptanalytic techniques against Trivium. As the method of recovering superpolies becomes more and more effective, another problem of cube attacks, i.e., how to select cubes corresponding to balanced superpolies, is attracting more and more attention. It is well-known that a balanced superpoly could be used in both theoretical and practical analyses. In this paper, we present a novel framework to search for valuable cubes whose superpolies have an...

2022/1456 (PDF) Last updated: 2022-10-25
Resistance of Ascon Family against Conditional Cube Attacks in Nonce-Misuse Setting
Donghoon Chang, Deukjo Hong, Jinkeon Kang, Meltem Sönmez Turan
Secret-key cryptography

Ascon family is one of the finalists of the National Institute of Standards and Technology (NIST) lightweight cryptography standardization process. The family includes three Authenticated Encryption with Associated Data (AEAD) schemes: Ascon-128 (primary), Ascon-128a, and Ascon-80pq. In this paper, we study the resistance of the Ascon~family against conditional cube attacks in nonce-misuse setting, and present new state- and key-recovery attacks. Our attack recovers the full state...

2022/1218 (PDF) Last updated: 2022-09-21
Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies
Jiahui He, Kai Hu, Bart Preneel, Meiqin Wang
Secret-key cryptography

Cube attacks exploit the algebraic properties of symmetric ciphers by recovering a special polynomial, the superpoly, and subsequently the secret key. When the algebraic normal forms of the corresponding Boolean functions are not available, the division property based approach allows to recover the exact superpoly in a clever way. However, the computational cost to recover the superpoly becomes prohibitive as the number of rounds of the cipher increases. For example, the nested monomial...

2022/752 (PDF) Last updated: 2023-10-22
Provably Minimum Data Complexity Integral Distinguisher Based on Conventional Division Property
Akram Khalesi, Zahra Ahmadian
Attacks and cryptanalysis

Division property is an effective method for finding integral distinguishers for block ciphers, performing cube attacks on stream ciphers, and studying the algebraic degree of boolean functions. One of the main problems in this field is how to provably find the smallest input multiset leading to a balanced output. In this paper, we propose a new method based on division property for finding integral distinguishers with a provably minimum data complexity on permutation functions and block...

2022/736 (PDF) Last updated: 2023-03-05
Mathematical Aspects of Division Property
Phil Hebborn, Gregor Leander, Aleksei Udovenko
Secret-key cryptography

This work surveys mathematical aspects of division property, which is a state of the art technique in cryptanalysis of symmetric-key algorithms, such as authenticated encryption, block ciphers and stream ciphers. It aims to find integral distinguishers and cube attacks, which exploit weakness in the algebraic normal forms of the output coordinates of the involved vectorial Boolean functions. Division property can also be used to provide arguments for security of primitives against these...

2022/612 (PDF) Last updated: 2022-05-23
Cryptanalysis of Reduced Round SPEEDY
Raghvendra Rohit, Santanu Sarkar
Secret-key cryptography

SPEEDY is a family of ultra low latency block ciphers proposed by Leander, Moos, Moradi and Rasoolzadeh at TCHES 2021. Although the designers gave some differential/linear distinguishers for reduced rounds, a concrete cryptanalysis considering key recovery attacks on SPEEDY was completely missing. The latter is crucial to understand the security margin of designs like SPEEDY which typically use low number of rounds to have low latency. In this work, we present the first third-party...

2022/544 (PDF) Last updated: 2022-05-10
Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting
Donghoon Chang, Deukjo Hong, Jinkeon Kang
Secret-key cryptography

Ascon-128 and Ascon-80pq use 12-round Ascon permutation for initialization and finalization phases and 6-round Ascon permutation for processing associate data and message. In a nonce-misuse setting, we present a new partial-state-recovery conditional-cube attack on Ascon-128 and Ascon-80pq, where 192 bits out of 320-bit state are recovered. For our partial state-recovery attack, its required data complexity, \(D\), is about \(2^{44.8}\) and its required memory complexity, \(M\), is...

2022/137 (PDF) Last updated: 2022-02-09
Ten years of cube attacks
Marco Cianfriglia, Elia Onofri, Silvia Onofri, Marco Pedicini
Secret-key cryptography

In 2009, Dinur and Shamir proposed the cube attack, an algebraic cryptanalysis technique that only requires black box access to a target cipher. Since then, this attack has received both many criticisms and endorsements from crypto community; this work aims at revising and collecting the many attacks that have been proposed starting from it. We categorise all of these attacks in five classes; for each class, we provide a brief summary description along with the state-of-the-art references...

2021/1556 (PDF) Last updated: 2021-11-29
Diving Deep into the Weak Keys of Round Reduced Ascon
Raghvendra Rohit, Santanu Sarkar
Secret-key cryptography

At ToSC 2021, Rohit \textit{et al.} presented the first distinguishing and key recovery attacks on 7 rounds Ascon without violating the designer's security claims of nonce-respecting setting and data limit of $2^{64}$ blocks per key. So far, these are the best attacks on 7 rounds Ascon. However, the distinguishers require (impractical) $2^{60}$ data while the data complexity of key recovery attacks exactly equals $2^{64}$. Whether there are any practical distinguishers and key recovery...

2021/1330 (PDF) Last updated: 2022-04-27
On the security of ECDSA with additive key derivation and presignatures
Jens Groth, Victor Shoup
Public-key cryptography

Two common variations of ECDSA signatures are additive key derivation and presignatures. Additive key derivation is a simple mechanism for deriving many subkeys from a single master key, and is already widely used in cryptocurrency applications with the Hierarchical Deterministic Wallet mechanism standardized in Bitcoin Improvement Proposal 32 (BIP32). Because of its linear nature, additive key derivation is also amenable to efficient implementation in the threshold setting. With...

2021/1225 (PDF) Last updated: 2021-11-19
Massive Superpoly Recovery with Nested Monomial Predictions
Kai Hu, Siwei Sun, Yosuke Todo, Meiqin Wang, Qingju Wang
Secret-key cryptography

Determining the exact algebraic structure or some partial information of the superpoly for a given cube is a necessary step in the cube attack -- a generic cryptanalytic technique for symmetric-key primitives with some secret and public tweakable inputs. Currently, the division property based approach is the most powerful tool for exact superpoly recovery. However, as the algebraic normal form (ANF) of the targeted output bit gets increasingly complicated as the number of rounds grows,...

2021/1191 (PDF) Last updated: 2021-09-17
A Simpler Model for Recovering Superpoly onTrivium
Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme
Secret-key cryptography

The cube attack is a powerful cryptanalysis technique against symmetric cryptosystems, especially for stream ciphers. One of the key step in a cube attack is recovering the superpoly. The division property has been introduced to cube attacks with the aim first to identify variables/monomials that are not involved in the superpoly. Recently,some improved versions of this technique allowing the recovery of the exact superpoly have been developed and applied on...

2021/1164 (PDF) Last updated: 2021-09-25
Cube Attacks on Round-Reduced TinyJAMBU
Wil Liam Teng, Iftekhar Salam, Wei-Chuen Yau, Josef Pieprzyk, Raphaël C. -W. Phan
Secret-key cryptography

Lightweight cryptography has recently gained importance as the number of Internet of things (IoT) devices connected to Internet grows. Its main goal is to provide cryptographic algorithms that can be run efficiently in resource-limited environments such as IoT. To meet the challenge, the National Institute of Standards and Technology (NIST) announced the Lightweight Cryptography (LWC) project. One of the finalists of the project is the TinyJAMBU cipher. This work evaluates the security of...

2021/547 (PDF) Last updated: 2021-04-27
Cube Attack against 843-Round Trivium
Yao Sun
Secret-key cryptography

Cube attack has recently been proved as the most effective approach of attacking Trivium. So far, the attack against the highest round-reduced Trivium was given in EUROCRYPT 2020, where key-recovery attacks on 840-, 841-, and 842-round Trivium were presented. By revealing the relation between three-subset division property without unknown subset and the monomials of superpolys, Hu et al. obtained more attacks on 840-, 841-, and 842-round Trivium with lower complexities in ASIACRYPT 2020. In...

2021/194 (PDF) Last updated: 2021-02-24
Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon
Raghvendra Rohit, Kai Hu, Sumanta Sarkar, Siwei Sun
Secret-key cryptography

Being one of the winning algorithms of the CAESAR competition and currently a second round candidate of the NIST lightweight cryptography standardization project, the authenticated encryption scheme Ascon (designed by Dobraunig, Eichlseder, Mendel, and Schl{ä}ffer) has withstood extensive self and third-party cryptanalysis. The best known attack on Ascon could only penetrate up to $7$ (out of $12$) rounds due to Li et al. (ToSC Vol I, 2017). However, it violates the data limit of $2^{64}$...

2020/1404 (PDF) Last updated: 2020-12-15
A Practical Key-Recovery Attack on 805-Round Trivium
Chen-Dong Ye, Tian Tian
Secret-key cryptography

The cube attack is one of the most important cryptanalytic techniques against Trivium. Many improvements have been proposed and lots of key-recovery attacks based on cube attacks have been established. However, among these key-recovery attacks, few attacks can recover the 80-bit full key practically. In particular, the previous best practical key-recovery attack was on 784-round Trivium proposed by Fouque and Vannet at FSE 2013 with on-line complexity about $2^{39}$. To mount a practical...

2020/1128 Last updated: 2020-11-21
Searching Cubes in Division Property Based Cube Attack: Applications to Round-Reduced ACORN
Jingchun Yang, Dongdai Lin
Secret-key cryptography

Recently, division property based cube attack has acheived new progress and some cryptanalytic results against well-known stream ciphers. At EUROCRYPT 2020, Hao~\emph{et~al.} proposed a new modeling method for three-subset division property without unknown subset. With this method, the exact expression of the superpoly in cube attack can be recovered. In this paper, we propose a method to search good cubes for both distinguishing attacks and key recovery attacks in the division property...

2020/1048 (PDF) Last updated: 2020-09-01
An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums
Kai Hu, Siwei Sun, Meiqin Wang, Qingju Wang
Secret-key cryptography

Since it was proposed in 2015 as a generalization of integral properties, the division property has evolved into a powerful tool for probing the structures of Boolean functions whose algebraic normal forms are not available. We capture the most essential elements for the detection of division properties from a pure algebraic perspective, proposing a technique named as monomial prediction, which can be employed to determine the presence or absence of a monomial in any product of the...

2020/441 (PDF) Last updated: 2020-04-19
Modeling for Three-Subset Division Property without Unknown Subset
Yonglin Hao, Gregor Leander, Willi Meier, Yosuke Todo, Qingju Wang
Secret-key cryptography

A division property is a generic tool to search for integral distinguishers, and automatic tools such as MILP or SAT/SMT allow us to evaluate the propagation efficiently. In the application to stream ciphers, it enables us to estimate the security of cube attacks theoretically, and it leads to the best key-recovery attacks against well-known stream ciphers. However, it was reported that some of the key-recovery attacks based on the division property degenerate to distinguishing attacks due...

2019/1415 (PDF) Last updated: 2019-12-06
Toward A More Efficient Gröbner-based Algebraic Cryptanalysis
Hossein Arabnezhad-Khanoki, Babak Sadeghiyan
Secret-key cryptography

In this paper, we propose a new method to launch a more efficient algebraic cryptanalysis. Algebraic cryptanalysis aims at finding the secret key of a cipher by solving a collection of polynomial equations that describe the internal structure of the cipher, while chosen correlated plaintexts, as what appear in higher order differential cryptanalysis and its derivatives such as cube attack or integral cryptanalysis, forces many linear relation between intermediate state bits in the cipher. In...

2019/1226 Last updated: 2020-11-21
Cube Cryptanalysis of Round-Reduced ACORN
Jingchun Yang, Meicheng Liu, Dongdai Lin
Secret-key cryptography

The cube attack is one of the most powerful techniques in cryptanalysis of symmetric cryptographic primitives. The basic idea of cube attack is to determine the value of a polynomial in key bits by summing over a cube (a subset of public variables, e.g., plaintext bits or IV bits). If the degree of the polynomial is relatively low, then we can obtain a low-degree equation in key bits, thus may contribute to reducing the complexity of key recovery. In this paper, we use cube cryptanalysis to...

2019/879 (PDF) Last updated: 2019-11-22
Cube-Based Cryptanalysis of Subterranean-SAE
Fukang Liu, Takanori Isobe, Willi Meier
Secret-key cryptography

Subterranean 2.0 designed by Daemen, Massolino and Rotella is a Round 2 candidate of the NIST Lightweight Cryptography Standardization process. In the official document of Subterranean 2.0, the designers have analyzed the state collisions in unkeyed absorbing by reducing the number of rounds to absorb the message from 2 to 1. However, little cryptanalysis of the authenticated encryption scheme Subterranean-SAE is made. For Subterranean-SAE, the designers introduce 8 blank rounds to separate...

2019/447 (PDF) Last updated: 2019-05-09
Practical Key-recovery Attacks on Round-Reduced Ketje Jr, Xoodoo-AE and Xoodyak
Haibo Zhou, Zheng Li, Xiaoyang Dong, Keting Jia, Willi Meier
Secret-key cryptography

Conditional cube attack was proposed by Huang et al. at EUROCRYPT 2017 to attack Keccak keyed mode. Inspired by dynamic cube attack, they reduce the degree by appending key bit conditions on the initial value (IV). Recently, Li et al. proposed new conditional cube attacks on Keccak keyed mode with extremely small degrees of freedom. In this paper, we find a new property on Li et al.'s method, and modify the new conditional cube attack for lightweight encryption algorithms using a 8-2-2...

2019/392 (PDF) Last updated: 2019-05-27
New Conditional Cube Attack on Keccak Keyed Modes
Zheng Li, Xiaoyang Dong, Wenquan Bi, Keting Jia, Xiaoyun Wang, Willi Meier
Secret-key cryptography

The conditional cube attack on round-reduced \textsc{Keccak} keyed modes was proposed by Huang~\emph{et al.} at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit conditions. The attack requires a set of cube variables which are not multiplied in the first round while the conditional cube variable is not multiplied with other cube variables (called ordinary cube variables) in the first two rounds. This has...

2019/381 Last updated: 2019-06-04
Revisit Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?
Chen-Dong Ye, Tian Tian
Secret-key cryptography

Cube attacks are an important type of key recovery attacks against stream ciphers. In particular, it is shown to be powerful against Trivium-like ciphers. Traditional cube attacks are experimental attacks which could only exploit cubes of size less than 40. At CRYPTO 2017, division property based cube attacks were proposed by Todo et al., and an advantage of introducing the division property to cube attacks is that large cube sizes which are beyond the experimental range could be explored,...

2019/259 (PDF) Last updated: 2019-03-06
A Practical Method to Recover Exact Superpoly in Cube Attack
SenPeng Wang, Bin Hu, Jie Guan, Kai Zhang, TaiRong Shi
Secret-key cryptography

Cube attack is an important cryptanalytic technique against symmetric cryptosystems, especially for stream ciphers. The key step in cube attack is recovering superpoly. However, when cube size is large, the large time complexity of recovering the exact algebraic normal form (ANF) of superpoly confines cube attack. At CRYPTO 2017, Todo et al. applied conventional bit-based division property (CBDP) into cube attack which could exploit large cube sizes. However, CBDP based cube attacks cannot...

2019/170 (PDF) Last updated: 2019-02-20
Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes
Lingyue Qin, Xiaoyang Dong, Keting Jia, Rui Zong

Frit is a new lightweight 384-bit cryptographic permutation proposed by Simon et al., which is designed for resisting fault injection and performs competitively in both hardware and software. Dobraunig et al. first studied Frit in EM construction, and left an open problem to explore the security of Frit in a sponge or duplex modes. In this paper, by introducing a new key-dependent cube attack method, we partially answer the open question by Dobraunig et al. and give some key-recovery attacks...

2018/1082 (PDF) Last updated: 2019-09-20
An Algebraic Method to Recover Superpolies in Cube Attacks
Chen-Dong Ye, Tian Tian
Secret-key cryptography

Cube attacks are an important type of key recovery attacks against NFSR-based cryptosystems. The key step in cube attacks closely related to key recovery is recovering superpolies. However, in the previous cube attacks including original, division property based, and correlation cube attacks, the algebraic normal form of superpolies could hardly be shown to be exact due to an unavoidable failure probability or a requirement of large time complexity. In this paper, we propose an algebraic...

2018/972 (PDF) Last updated: 2018-10-16
Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18
Yonglin Hao, Lin Jiao, Chaoyun Li, Willi Meier, Yosuke Todo, Qingju Wang
Secret-key cryptography

Recently, another kind of dynamic cube attack is proposed by Fu et al. With some key guesses and a transformation in the output bit, they claim that, when the key guesses are correct, the degree of the transformed output bit can drop so significantly that the cubes of lower dimension can not exist, making the output bit vulnerable to the zero-sum cube tester using slightly higher dimensional cubes. They applied their method to 855-round TRIVIUM. In order to verify the correctness of their...

2018/810 (PDF) Last updated: 2018-09-06
Cube-Attack-Like Cryptanalysis of Round-Reduced Keccak Using MILP
Ling Song, Jian Guo
Secret-key cryptography

Cube-attack-like cryptanalysis on round-reduced Keccak was proposed by Dinur et al. at EUROCRYPT 2015. It recovers the key through two phases: the preprocessing phase for precomputing a look-up table and online phase for querying the output and getting the cube sum with which the right key can be retrieved by looking up the precomputed table. It was shown that such attacks are efficient specifically for Keccak-based constructions with small nonce or message block size. In this paper, we...

2018/799 (PDF) Last updated: 2019-05-30
Finding Ordinary Cube Variables for Keccak-MAC with Greedy Algorithm
Fukang Liu, Zhenfu Cao, Gaoli Wang
Secret-key cryptography

In this paper, we introduce an alternative method to find ordinary cube variables for Keccak-MAC by making full use of the key-independent bit conditions. First, we select some potential candidates for ordinary cube variables by properly adding key-independent bit conditions, which do not multiply with the chosen conditional cube variables in the first two rounds. Then, we carefully determine the ordinary cube variables from the candidates to establish the conditional cube tester. Finally,...

2018/258 (PDF) Last updated: 2018-03-09
Fault Analysis of the KTANTAN Family of Block Ciphers: A Revisited Work of Fault Analysis of the KATAN Family of Block Ciphers
Alya Geogiana Buja, Shekh Faisal Abdul-Latip, Rabiah Ahmad
Secret-key cryptography

This paper investigates the security of the KTANTAN block cipher against differential fault analysis. This attack is considered to be first side channel analysis of KTANTAN in the literature. KTANTAN is a relative to the KATAN block cipher. Therefore, the previous fault analysis on KATAN family of block cipher is revisited. Similar to KATAN, KTANTAN has three variants namely KTANTAN32, KTANTAN48 and KTANTAN64. The inner structure of KTANTAN is similar to KATAN except the key...

2018/174 (PDF) Last updated: 2018-02-14
A New Framework for Finding Nonlinear Superpolies in Cube Attacks against Trivium-Like Ciphers
Chen-Dong Ye, Tian Tian
Secret-key cryptography

In this paper, we study experimental cube attacks against Trivium-like ciphers and we focus on improving nonlinear superpolies recovery. We first present a general framework in cube attacks to test nonlinear superpolies, by exploiting a kind of linearization technique. It worth noting that, in the new framework, the complexities of testing and recovering nonlinear superpolies are almost the same as those of testing and recovering linear superpolies. To demonstrate the effectiveness of our...

2018/158 (PDF) Last updated: 2018-02-11
Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery
Meicheng Liu, Jingchun Yang, Wenhao Wang, Dongdai Lin

In this paper, we describe a new variant of cube attacks called correlation cube attack. The new attack recovers the secret key of a cryptosystem by exploiting conditional correlation properties between the superpoly of a cube and a specific set of low-degree polynomials that we call a basis, which satisfies that the superpoly is a zero constant when all the polynomials in the basis are zeros. We present a detailed procedure of correlation cube attack for the general case, including how to...

2018/130 (PDF) Last updated: 2018-02-05
SMT-based Cube Attack on Simeck32/64
Mojtaba Zaheri, Babak Sadeghiyan

Satisfiability modulo theories or SMT can be stated as a generalization of Boolean satisfiability problem or SAT. The core idea behind the introduction of SMT solvers is to reduce the complexity through providing more information about the problem environment. In this paper, we take advantage of a similar idea and feed the SMT solver itself, by extra information provided through middle state Cube characteristics, to introduce a new method which we call SMT-based Cube Attack, and apply it to...

2018/075 (PDF) Last updated: 2018-07-27
MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes
Wenquan Bi, Xiaoyang Dong, Zheng Li, Rui Zong, Xiaoyun Wang

Cube-attack-like cryptanalysis was proposed by Dinur et al. at EUROCRYPT 2015, which recovers the key of Keccak keyed modes in a divide-and-conquer manner. In their attack, one selects cube variables manually, which leads to more key bits involved in the key-recovery attack, so the complexity is too high unnecessarily. In this paper, we introduce a new MILP model and make the cube attacks better on the Keccak keyed modes. Using this new MILP tool, we find the optimal cube variables for...

2018/059 (PDF) Last updated: 2018-01-16
New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC
Chen-Dong Ye, Tian Tian
Secret-key cryptography

Keccak is the final winner of SHA-3 competition and it can be used as message authentic codes as well. The basic and balanced divide-and-conquer attacks on Keccak-MAC were proposed by Dinur et al. at Eurocrypt 2015. The idea of cube attacks is used in the two attacks to divide key bits into small portions. In this paper, by carefully analysing the mappings used in Keccak-MAC, it is found that some cube variables could divide key bits into smaller portions and so better divide-and-conquer...

2017/1103 (PDF) Last updated: 2017-11-15
A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a
Vahid Amin Ghafari, Honggang Hu
Secret-key cryptography

We propose a new attack framework based upon cube testers and d-monomial tests. The d-monomial test is a general framework for comparing the ANF of the symmetric cipher’s output with ANF of a random Boolean function. In the d-monomial test, the focus is on the frequency of the special monomial in the ANF of Boolean functions, but in the proposed framework, the focus is on the truth table. We attack ACORN-v3 and Grain-128a and demonstrate the efficiency of our framework. We show how it is...

2017/1063 (PDF) Last updated: 2018-05-23
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version)
Qingju Wang, Yonglin Hao, Yosuke Todo, Chaoyun Li, Takanori Isobe, Willi Meier

The cube attack is an important technique for the cryptanalysis of symmetric key primitives, especially for stream ciphers. Aiming at recovering some secret key bits, the adversary reconstructs a superpoly with the secret key bits involved, by summing over a set of the plaintexts/IV which is called a cube. Traditional cube attack only exploits linear/quadratic superpolies. Moreover, for a long time after its proposal, the size of the cubes has been largely confined to an experimental range,...

2017/1030 (PDF) Last updated: 2018-09-14
New MILP Modeling: Improved Conditional Cube Attacks on Keccak-based Constructions
Ling Song, Jian Guo, Danping Shi, San Ling

In this paper, we propose a new MILP modeling to find better or even optimal choices of conditional cubes, under the general framework of conditional cube attacks. These choices generally find new or improved attacks against the keyed constructions based on Keccak permutation and its variants, including Keccak-MAC, KMAC, Keyak, and Ketje, in terms of attack complexities or the number of attacked rounds. Interestingly, conditional cube attacks were applied to round-reduced Keccak-MAC, but not...

2017/1026 Last updated: 2018-07-24
Cube Attack against Full Kravatte
Jian Guo, Ling Song
Secret-key cryptography

This note analyzes the security of Kravatte against the cube attack. We provide an analysis result which recovers the master key of the current version of full Kravatte with data and time complexities $2^{136.01}$, and negligible memory. The same could be applied to the first version of Kravatte with complexities of $2^{38.04}$, which could be carried out in practice. These results are possible thanks to a clever way of constructing affine spaces bypassing the first permutation layer of...

2017/1012 (PDF) Last updated: 2017-10-18
Conditional Cube Attack on Round-Reduced River Keyak
Wenquan Bi, Zheng Li, Xiaoyang Dong, Lu Li, Xiaoyun Wang

This paper evaluates the security level of the River Keyak against the cube-like attack. River Keyak is the only lightweight scheme of the Keccak-permutation-based Authenticated Encryption Cipher Keyak, which is one of the 16 survivors of the 3rd round CAESAR competition. Dinur et al. gave the seven-round cube-like attack on Lake Keyak (1600-bit) using the divide-and-conquer method at EUROCRYPT 2015, then Huang et al. improved the result to 8-round using a new conditional cube attack at...

2017/804 (PDF) Last updated: 2017-08-29
Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method
Zheng Li, Wenquan Bi, Xiaoyang Dong, Xiaoyun Wang
Secret-key cryptography

Conditional cube attack is an efficient key-recovery attack on Keccak keyed modes proposed by Huang et al. at EUROCRYPT 2017. By assigning bit conditions, the diffusion of a conditional cube variable is reduced. Then, using a greedy algorithm (Algorithm 4 in Huang et al.'s paper), Huang et al. find some ordinary cube variables, that do not multiply together in the 1st round and do not multiply with the conditional cube variable in the 2nd round. Then the key-recovery attack is launched. The...

2017/412 (PDF) Last updated: 2018-05-16
Improved Attack on Full-round Grain-128
Ximing Fu, Xiaoyun Wang, Jiazhe Chen, Marc Stevens, Xiaoyang Dong

In this paper, we propose a series of techniques that can be used to determine the missing IV terms of a complex multivariable Boolean polynomial. Using these techniques, we revisit the dynamic cube attack on Grain-128. Based on choosing one more nullified state bit and one more dynamic bit, we are able to obtain the IV terms of degree $43$, combined with various of reduction techniques, fast discarding monomial techniques and IV representation technique for polynomials, so that the missing...

2017/306 (PDF) Last updated: 2017-10-25
Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)
Yosuke Todo, Takanori Isobe, Yonglin Hao, Willi Meier
Secret-key cryptography

The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers. Since we need to analyze the complicated structure of a stream cipher in the cube attack, the cube attack basically analyzes it by regarding it as a blackbox. Therefore, the cube attack is an experimental attack, and we cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40. In this paper, we propose cube attacks on non-blackbox polynomials. Our attacks...

2017/160 (PDF) Last updated: 2017-02-23
Conditional Cube Attack on Round-Reduced ASCON
Zheng Li, Xiaoyang Dong, Xiaoyun Wang

This paper evaluates the secure level of authenticated encryption Ascon against cube-like method. Ascon submitted by Dobraunig et al. is one of 16 survivors of the 3rd round CAESAR competition. The cube-like method is first used by Dinur et al. to analyze Keccak keyed modes. At CT-RSA 2015, Dobraunig et al. applied this method to 5/6-round reduced Ascon, whose structure is similar to Keccak keyed modes. However, for Ascon the non-linear layer is more complex and state is much smaller,...

2017/159 (PDF) Last updated: 2017-02-23
Cube-like Attack on Round-Reduced Initialization of Ketje Sr
Xiaoyang Dong, Zheng Li, Xiaoyun Wang, Ling Qin

This paper studies the Keccak-based authenticated encryption (AE) scheme Ketje Sr against cube-like attacks. Ketje is one of the remaining 16 candidates of third round CAESAR competition, whose primary recommendation is Ketje Sr. Although the cube-like method has been successfully applied to Ketje's sister ciphers, including Keccak-MAC and Keyak -- another Keccak-based AE scheme, similar attacks are missing for Ketje. For Ketje Sr, the state (400-bit) is much smaller than Keccak-MAC and...

2016/790 (PDF) Last updated: 2017-01-26
Conditional Cube Attack on Reduced-Round Keccak Sponge Function
Senyang Huang, Xiaoyun Wang, Guangwu Xu, Meiqin Wang, Jingyuan Zhao

The security analysis of Keccak, the winner of SHA-3, has attracted considerable interest. Recently, some attention has been paid to the analysis of keyed modes of Keccak sponge function. As a notable example, the most efficient key recovery attacks on Keccak-MAC and Keyak were reported at EUROCRYPT'15 where cube attacks and cubeattack- like cryptanalysis have been applied. In this paper, we develop a new type of cube distinguisher, the conditional cube tester, for Keccak sponge function. By...

2016/743 (PDF) Last updated: 2016-08-02
Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN
Md Iftekhar Salam, Harry Bartlett, Ed Dawson, Josef Pieprzyk, Leonie Simpson, Kenneth Koon-Ho Wong
Secret-key cryptography

The cube attack is an algebraic attack that allows an adversary to extract low degree polynomial equations from the targeted cryptographic primitive. This work applies the cube attack to a reduced round version of ACORN, a candidate cipher design in the CAESAR cryptographic competition. The cube attack on 477 initialization rounds of ACORN can recover the 128 bit key with a total attack complexity of about $2^{35}$. We have also shown that linear equations relating the initial state of the...

2016/490 (PDF) Last updated: 2016-05-20
Truncated, Impossible, and Improbable Differential Analysis of Ascon
Cihangir Tezcan
Secret-key cryptography

Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustness. So far, successful differential, differential-linear, and cube-like attacks on the reduced-round Ascon are provided. In this work, we provide the inverse of Ascon's linear layer in terms of rotations which can be used for constructing impossible differentials. We show that Ascon's S-box contains 35...

2016/398 (PDF) Last updated: 2021-05-31
Algebraic Insights into the Secret Feistel Network (Full version)
Léo Perrin, Aleksei Udovenko
Secret-key cryptography

We introduce the high-degree indicator matrix (HDIM), an object closely related with both the linear approximation table and the algebraic normal form (ANF) of a permutation. We show that the HDIM of a Feistel Network contains very specific patterns depending on the degree of the Feistel functions, the number of rounds and whether the Feistel functions are 1-to-1 or not. We exploit these patterns to distinguish Feistel Networks, even if the Feistel Network is whitened using unknown affine...

2015/1009 (PDF) Last updated: 2015-10-19
Applications of Key Recovery Cube-attack-like
Pawel Morawiecki, Josef Pieprzyk, Michal Straus, Marian Srebrny
Secret-key cryptography

In this paper, we describe a variant of the cube attack with much better-understood Preprocessing Phase, where complexity can be calculated without running the actual experiments and random-like search for the cubes. We apply our method to a few different cryptographic algorithms, showing that the method can be used against a wide range of cryptographic primitives, including hash functions and authenticated encryption schemes. We also show that our key-recovery approach could be a framework...

2015/894 (PDF) Last updated: 2015-09-15
Comparison of cube attacks over different vector spaces
Richard Winter, Ana Salagean, Raphael C. -W. Phan
Foundations

We generalise the cube attack of Dinur and Shamir (and the similar AIDA attack of Vielhaber) to a more general higher order differentiation attack, by summing over an arbitrary subspace of the space of initialisation vectors. The Moebius transform can be used for efficiently examining all the subspaces of a big space, similar to the method used by Fouque and Vannet for the usual cube attack. Secondly we propose replacing the Generalised Linearity Test proposed by Dinur and Shamir...

2015/447 (PDF) Last updated: 2015-05-10
A New Model for Error-Tolerant Side-Channel Cube Attacks
Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede
Secret-key cryptography

Side-channel cube attacks are a class of leakage attacks on block ciphers in which the attacker is assumed to have access to some leaked information on the internal state of the cipher as well as the plaintext/ciphertext pairs. The known Dinur-Shamir model and its variants require error-free data for at least part of the measurements. In this paper, we consider a new and more realistic model which can deal with the case when \textit{all} the leaked bits are noisy. In this model, the key...

2015/407 (PDF) Last updated: 2016-08-25
Higher-Order Cryptanalysis of LowMC
Christoph Dobraunig, Maria Eichlseder, Florian Mendel
Secret-key cryptography

LowMC is a family of block ciphers developed particularly for use in multi-party computations and fully homomorphic encryption schemes, where the main performance penalty comes from non-linear operations. Thus, LowMC has been designed to minimize the total quantity of logical "and" operations, as well as the "and" depth. To achieve this, the LowMC designers opted for an incomplete S-box layer that does not cover the complete state, and compensate for it with a very dense, randomly chosen...

2015/312 (PDF) Last updated: 2015-04-06
Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks
Pierre-Alain Fouque, Thomas Vannet
Secret-key cryptography

Dinur and Shamir have described cube attacks at EUROCRYPT ’09 and they have shown how efficient they are on the stream cipher Trivium up to 767 rounds. These attacks have been extended to distinguishers but since this seminal work, no better results on the complexity of key recovery attacks on Trivium have been presented. It appears that the time complexity to compute cubes is expensive and the discovery of linear superpoly also requires the computation of many cubes. In this paper, we...

2015/040 (PDF) Last updated: 2016-09-10
Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN
Zahra Ahmadian, Shahram Rasoolzadeh, Mahmoud Salmasizadeh, Mohammad Reza Aref
Secret-key cryptography

A few work has ever been performed in cryptanalysis of block ciphers using cube attacks. This paper presents a new framework for an efficient key recovery attack on block ciphers based on cube technique. In this method, a cube tester is positioned at the middle of the cipher which is extended in two directions over the maximum possible upper and lower rounds, given that some subkey bits are guessed. It is shown that an automated algorithm for this dynamic cube attack on block ciphers can be...

2015/030 (PDF) Last updated: 2017-07-31
Cryptanalysis of Ascon
Christoph Dobraunig, Maria Eichlseder, Florian Mendel, Martin Schläffer
Secret-key cryptography

We present a detailed security analysis of the CAESAR candidate Ascon. Amongst others, cube-like, differential and linear cryptanalysis are used to evaluate the security of Ascon. Our results are practical key-recovery attacks on round-reduced versions of Ascon-128, where the initialization is reduced to 5 out of 12 rounds. Theoretical key-recovery attacks are possible for up to 6 rounds of initialization. Moreover, we present a practical forgery attack for 3 rounds of the finalization, a...

2014/736 (PDF) Last updated: 2014-09-20
Cube Attacks and Cube-attack-like Cryptanalysis on the Round-reduced Keccak Sponge Function
Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus
Secret-key cryptography

In this paper, we comprehensively study the resistance of keyed variants of SHA-3 (Keccak) against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery and other types of attacks, breaking up to 9 rounds (out of the full 24) of the Keccak internal permutation much faster than exhaustive search. Moreover, some of our attacks on the 6-round Keccak are completely practical and were verified on a desktop PC. Our methods combine cube attacks (an algebraic key recovery...

2014/701 Last updated: 2014-09-24
A Practical Iterative Side Channel Cube Attack on AES-128/256
Erfan Aghaee, Majid Rahimi, Hamed Yusefi

The Side Channel Cube Attack (SCCA) is a kind of Algebraic Side Channel Attack (ASCA) consisting of theoretical and practical aspects. This paper presents a general framework for the SCCA (called an Iterative SCCA (ISCCA)) on block ciphers in which these aspects are explained and the requirements are listed. On the theoretical side, we use extracting quadratic equations, recognizing iterated chosen plaintexts, and cube iteration to improve the SCCA on block ciphers. On the experimental side,...

2014/652 (PDF) Last updated: 2014-11-26
A Dynamic Cube Attack on $105$ round Grain v1
Subhadeep Banik
Secret-key cryptography

As far as the Differential Cryptanalysis of reduced round Grain v1 is concerned, the best results were those published by Knellwolf et al. in Asiacrypt $2011$. In an extended version of the paper, it was shown that it was possible to retrieve {\bf (i)} $5$ expressions in the Secret Key bits for a variant of Grain v1 that employs $97$ rounds (in place of $160$) in its Key Scheduling process using $2^{27}$ chosen IVs and {\bf (ii)} $1$ expression in Secret Key bits for a variant that employs...

2014/259 (PDF) Last updated: 2014-04-20
Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function
Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus
Secret-key cryptography

In this paper we mount the cube attack on the Keccak sponge function. The cube attack, formally introduced in 2008, is an algebraic technique applicable to cryptographic primitives whose output can be described as a low-degree polynomial in the input. Our results show that 5- and 6-round Keccak sponge function is vulnerable to this technique. All the presented attacks have practical complexities and were verified on a desktop PC.

2014/249 (PDF) Last updated: 2014-04-20
Linear Extension Cube Attack on Stream Ciphers
Liren Ding, Yongjuan Wang, Zhufeng Li
Secret-key cryptography

Basing on the original Cube attack, this paper proposes an improved method of Cube attack on stream ciphers, which makes improvement on the pre-processing phase of the original attack. The new method can induce maxterms of higher-order from those of lower-order by the trade-off between time and space, thus recovering more key bits and reducing the search complexity on higher-dimension. In this paper, the improved attack is applied to Lili-128 algorithm and reduced variants of Trivium...

2013/800 (PDF) Last updated: 2013-12-01
Algebraic Properties of the Cube Attack
Frank-M. Quedenfeld, Christopher Wolf
Secret-key cryptography

Cube attacks can be used to analyse and break cryptographic primitives that have an easy algebraic description. One example for such a primitive is the stream cipher /Trivium. In this article we give a new framework for cubes that are useful in the cryptanalytic context. In addition, we show how algebraic modelling of a cipher can greatly be improved when taking both cubes and linear equivalences between variables into account. When taking many instances of Trivium, we empirically show a...

2013/780 (PDF) Last updated: 2013-11-25
A Distinguish attack on Rabbit Stream Cipher Based on Multiple Cube Tester
Nasser Ramazani Darmian
Secret-key cryptography

Rabbit stream cipher is one of the finalists of eSTREAM project which uses 128-bit secret keys. Prior to us, the attacks on Rabbit has been all focused on the bias analysis and the best result showed the distinguishing attack with complexity 2136. Our analysis in this paper, is based on chosen IV analysis on reduced N-S round of Rabbit though using multi cube tester. For this purpose we show for a mature cube we could easily identify weak subcubes which increase the probability...

2013/586 (PDF) Last updated: 2013-09-14
Generic related-key and induced chosen IV attacks using the method of key differentiation
Enes Pasalic, Yongzhuang Wei
Secret-key cryptography

Related-key and chosen IV attacks are well known cryptanalytic tools in cryptanalysis of stream ciphers. Though the related-key model is considered to be much more unrealistic scenario than the chosen IV model we show that under certain circumstances the attack assumptions may become equivalent. We show that the key differentiation method induces a generic attack in a related-key model whose time complexity in the on-line phase is less than the exhaustive key search. The case of formal...

2013/417 (PDF) Last updated: 2013-06-25
The Improved Cube Attack on Grain-v1
Yongjuan Wang, Liren Ding, Wenbao Han, Xiangyu Wang
Secret-key cryptography

The crucial problem of cube attack is the selection of cube set, which also being the most time-consuming process. This paper designs a new search algorithm which generates several linear equations through one cube set and applies cube attack to simplified version of Grain-v1algorithem. Our attack directly recovers 14 bits of the secret key when the initialization rounds in Grain-v1is 75 and finds 5 linear expressions about another 28 bits of the key.

2013/336 Last updated: 2013-06-03
A Novel Technique in Linear Cryptanalysis
Wen-Long Sun Jie Guan Lin Ding
Secret-key cryptography

In this paper, we focus on a novel technique called cube-linear attack, which is obtained by combining the cube and linear attacks together, is first proposed to deal with the probabilistic polynomial, aiming to furthermore mine the available secret information. Based on different combination ways of the two attacks, moreover, two cube-linear schemes are discussed. Naturally, we can use cube-linear attack as an unordinary trick in linear cryptanalysis, which has never been considered by the...

2013/268 (PDF) Last updated: 2013-05-25
Dynamic Cube Attack on Grain-v1
Majid Rahimi, Mostafa Barmshory, Mohammad Hadi Mansouri, Mohammad Reza Aref

This article aims to present dynamic cube attack on Grain-v1. Dynamic cube attack finds the secret key by using distinguishers gained from structural weakness. The main idea of dynamic cube attack lies in simplifying the output function. After making it simpler, dynamic cube attack will be able to exploit distinguishing attack for recovering the secret key. In this paper, we investigate Grain-v1 to which key recovery attack has never been applied because its feedback function is so...

2013/211 (PDF) Last updated: 2013-04-14
A new criterion for avoiding the propagation of linear relations through an Sbox (Full version)
Christina Boura, Anne Canteaut
Secret-key cryptography

In several cryptographic primitives, Sboxes of small size are used to provide nonlinearity. After several iterations, all the output bits of the primitive are ideally supposed to depend in a nonlinear way on all of the input variables. However, in some cases, it is possible to find some output bits that depend in an affine way on a small number of input bits if the other input bits are fixed to a well-chosen value. Such situations are for example exploited in cube attacks or in attacks like...

2012/030 (PDF) Last updated: 2012-02-03
Fault Analysis of the KATAN Family of Block Ciphers
Shekh Faisal Abdul-Latip, Mohammad Reza Reyhanitabar, Willy Susilo, Jennifer Seberry
Secret-key cryptography

In this paper, we investigate security of the KATAN family of block ciphers against differential fault attacks. KATAN consists of three variants with 32, 48 and 64-bit block sizes, called KATAN32, KATAN48 and KATAN64, respectively. All three variants have the same key length of 80 bits. We assume a single-bit fault injection model where the adversary is supposed to be able to corrupt a single random bit of the internal state of the cipher and this fault induction process can be repeated (by...

2011/638 (PDF) Last updated: 2011-11-26
Rubik's for cryptographers
Christophe Petit, Jean-Jacques Quisquater
Foundations

Hard mathematical problems are at the core of security arguments in cryptography. In this paper, we study mathematical generalizations of the famous Rubik's cube puzzle, namely the factorization, representation and balance problems in non-Abelian groups. These problems arise naturally when describing the security of Cayley hash functions, a class of cryptographic hash functions with very interesting properties. The factorization problem is also strongly related to a famous long-standing...

2011/503 (PDF) Last updated: 2011-09-18
On the influence of the algebraic degree of $F^{−1}$ on the algebraic degree of $G \circ F$
Christina Boura, Anne Canteaut
Secret-key cryptography

We present a study on the algebraic degree of iterated permutations seen as multivari- ate polynomials. Our main result shows that this degree depends on the algebraic degree of the inverse of the permutation which is iterated. This result is also extended to non-injective balanced vectorial functions where the relevant quantity is the minimal degree of the inverse of a permutation expanding the function. This property has consequences in symmetric cryptography since several attacks or...

2011/282 (PDF) Last updated: 2011-09-18
An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware
Itai Dinur, Tim Güneysu, Christof Paar, Adi Shamir, Ralf Zimmermann
Secret-key cryptography

In this paper we describe the first single-key attack which can break the full version of Grain-128 for arbitrary keys by an algorithm which is considerably faster than exhaustive search (by a factor of about $2^{38}$). It uses a new version of a cube tester, which uses an improved choice of dynamic variables to eliminate all the previously made assumptions on the key, to speed up the attack, and to simplify the final key recovery. Since it is extremely difficult to mathematically analyze...

2011/165 (PDF) Last updated: 2011-04-10
Improved Side Channel Cube Attacks on PRESENT
XinJie Zhao, Tao Wang, ShiZe Guo

The paper presents several improved side channel cube attacks on PRESENT based on single bit leakage model. Compared with the previous study of Yang et al in CANS 2009 [30], based on the same model of single bit leakage in the 3rd round, we show that: if the PRESENT cipher structure is unknown, for the leakage bit 0, 32-bit key can be recovered within $2^{7.17}$ chosen plaintexts; if the cipher structure is known, for the leakage bit 4,8,12, 48-bit key can be extracted by $2^{11.92}$ chosen...

2011/032 (PDF) Last updated: 2011-01-19
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
Piotr Mroczkowski, Janusz Szmidt
Secret-key cryptography

In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers Trivium and Grain- 128, reduced variants of the block ciphers Serpent and CTC and to a reduced version of the keyed hash function MD6. Independently a very similar attack named AIDA was introduced by M. Vielhaber. In this paper we develop quadraticity tests within the cube attack and apply them to a variant of stream...

2010/644 (PDF) Last updated: 2010-12-21
A Practical Platform for Cube-Attack-like Cryptanalyses
Bo Zhu, Wenye Yu, Tao Wang
Secret-key cryptography

Recently, various cryptanalysis methods related to Cube Attack have attracted a lot of interest. We designed a practical platform to perform such cryptanalysis attacks. We also developed a web-based application at \url{http://cube-attack.appspot.com/}, which is open to public for simple testing and verification. In this paper, we focus on linearity testing and try to verify the data provided in several papers. Some interesting results produced in our work indicate certain improper...

2010/580 (PDF) Last updated: 2010-11-18
The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
Piotr Mroczkowski, Janusz Szmidt
Secret-key cryptography

In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers Trivium and Grain- 128, reduced variants of the block ciphers Serpent and CTC and to a reduced version of the keyed hash function MD6. Independently a very similar attack named AIDA was introduced by M. Vielhaber. In this paper we develop quadraticity tests within the cube attack and apply them to a variant of stream...

2010/570 (PDF) Last updated: 2011-03-20
Breaking Grain-128 with Dynamic Cube Attacks
Itai Dinur, Adi Shamir
Secret-key cryptography

We present a new variant of cube attacks called a \emph{dynamic cube attack}. Whereas standard cube attacks \cite{4} find the key by solving a system of linear equations in the key bits, the new attack recovers the secret key by exploiting distinguishers obtained from cube testers. Dynamic cube attacks can create lower degree representations of the given cipher, which makes it possible to attack schemes that resist all previously known attacks. In this paper we concentrate on the well-known...

2009/497 (PDF) Last updated: 2009-10-14
Cube Attack on Courtois Toy Cipher
Piotr Mroczkowski, Janusz Szmidt
Secret-key cryptography

Abstract. The cube attack has been introduced by Itai Dinur and Adi Shamir [8] as a known plaintext attack on symmetric primitives. The attack has been applied to reduced variants of the stream ciphers Trivium [3, 8] and Grain-128 [2], reduced to three rounds variant of the block cipher Serpent [9] and reduced version of the hash function MD6 [3]. In the special case the attack has appeared in the M. Vielhaber ePrint articles [13, 14], where it has been named AIDA (Algebraic Initial...

2009/218 (PDF) Last updated: 2009-05-27
Efficient FPGA Implementations of High-Dimensional Cube Testers on the Stream Cipher Grain-128
Jean-Philippe Aumasson, Itai Dinur, Luca Henzen, Willi Meier, Adi Shamir
Secret-key cryptography

Cube testers are a generic class of methods for building disstinguishers, based on cube attacks and on algebraic property-testers. In this paper, we report on an efficient FPGA implementation of cube testers on the stream cipher Grain-128. Our best result (a distinguisher on Grain-128 reduced to 237 rounds, out of 256) was achieved after a computation involving 2^54 clockings of Grain-128, with a 256×32 parallelization. An extrapolation of our results with standard methods suggests the...

2009/178 (PDF) Last updated: 2009-07-31
Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure (Revised Version)
Jiali Choy, Guanhan Chew, Khoongming Khoo, Huihui Yap
Secret-key cryptography

In this paper, we study GF-NLFSR, a Generalized Unbalanced Feis- tel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cipher. We show that the differential and linear probabilities of any n + 1 rounds of an n-cell GF-NLFSR are both bounded by p^2, where the corresponding probability of the round function is p. Besides analyzing security against differential and linear cryptanalysis, we provide a frequency distribution for upper bounds on the...

2009/127 (PDF) Last updated: 2009-03-20
Side Channel Cube Attacks on Block Ciphers
Itai Dinur, Adi Shamir
Secret-key cryptography

In this paper we formalize the notion of {\it leakage attacks} on iterated block ciphers, in which the attacker can find (via physical probing, power measurement, or any other type of side channel) one bit of information about the intermediate state of the encryption after each round. Since bits computed during the early rounds can be typically represented by low degree multivariate polynomials, cube attacks seem to be an ideal generic key recovery technique in these situations. However, the...

2009/049 (PDF) Last updated: 2009-06-19
Extensions of the Cube Attack based on Low Degree Annihilators
Aileen Zhang, Chu-Wee Lim, Khoongming Khoo, Wei Lei, Josef Pieprzyk

At Crypto 2008, Shamir introduced a new algebraic attack called the cube attack, which allows us to solve black-box polynomials if we are able to tweak the inputs by varying an initialization vector. In a stream cipher setting where the filter function is known, we can extend it to the cube attack with annihilators: By applying the cube attack to Boolean functions for which we can find low-degree multiples (equivalently annihilators), the attack complexity can be improved. When the size of...

2009/015 (PDF) Last updated: 2011-04-04
Cube Attacks on Trivium
S S Bedi, N Rajesh Pillai

This paper discusses the Cube attacks proposed by Dinur and Shamir applied to Trivium. Independent verification of the equations given in Dinur and Shamir's paper were carried out. Experimentation showed that the precomputed equations were not general. They are correct when applied to the class of IVs for which they were computed - where IV bits at locations other than those corresponding to the cube are fixed at 0. When these IV bits are fixed at some other values, the relations do not...

2008/385 (PDF) Last updated: 2009-01-26
Cube Attacks on Tweakable Black Box Polynomials
Itai Dinur, Adi Shamir

Almost any cryptographic scheme can be described by \emph{tweakable polynomials} over $GF(2)$, which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bits or IV bits). The cryptanalyst is allowed to tweak the polynomials by choosing arbitrary values for the public variables, and his goal is to solve the resultant system of polynomial equations in terms of their common secret variables. In this paper we develop a new technique (called a \emph{cube attack})...

2000/012 Last updated: 2003-03-26
Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Signature Scheme from Crypto'97
DaeHun Nyang, JooSeok Song
Public-key cryptography

The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '99 is cryptanalyzed, which is based on the well-known lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects $n$ lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.