Paper 2015/240

Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE

Alex Biryukov, Patrick Derbez, and Léo Perrin

Abstract

TWINE is a recent lightweight block cipher based on a Feistel structure. We first present two new attacks on TWINE-128 reduced to 25 rounds that have a slightly higher overall complexity than the 25-round attack presented by Wang and Wu at ACISP 2014, but a lower data complexity. Then, we introduce alternative representations of both the round function of this block cipher and of a sequence of 4 rounds. LBlock, another lightweight block cipher, turns out to exhibit the same behaviour. Then, we illustrate how this alternative representation can shed new light on the security of TWINE by deriving high probability iterated truncated differential trails covering 4 rounds with probability $2^{-16}$. The importance of these is shown by combining different truncated differential trails to attack 23-rounds TWINE-128 and by giving a tighter lower bound on the high probability of some differentials by clustering differential characteristics following one of these truncated trails. A comparison between these high probability differentials and those recently found in a variant of LBlock by Leurent highlights the importance of considering the whole distribution of the coefficients in the difference distribution table of a S-Box and not only their maximum value.

Note: IACR copyright agreement added.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in FSE 2015
Keywords
TWINELBlockmeet-in-the-middletruncated differentialcryptanalysis
Contact author(s)
patrick derbez @ uni lu
History
2015-03-19: revised
2015-03-19: received
See all versions
Short URL
https://ia.cr/2015/240
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/240,
      author = {Alex Biryukov and Patrick Derbez and Léo Perrin},
      title = {Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE},
      howpublished = {Cryptology ePrint Archive, Paper 2015/240},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/240}},
      url = {https://eprint.iacr.org/2015/240}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.