Paper 2016/414

Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE (Full Version)

Li Lin, Wenling Wu, and Yafei Zheng

Abstract

Key schedules in block ciphers are often highly simplified, which causes weakness that can be exploited in many attacks. At ASIACRYPT 2011, Dunkelman et al. proposed a technique using the weakness in the key schedule of AES, called key-bridging technique, to improve the overall complexity. The advantage of key-bridging technique is that it allows the adversary to deduce some sub-key bits from some other sub-key bits, even though they are separated by many key mixing steps. Although the relations of successive rounds may be easy to see, the relations of two rounds separated by some mixing steps are very hard to find. In this paper, we describe a versatile and powerful algorithm for searching key-bridging technique on word-oriented and bit-oriented block ciphers. To demonstrate the usefulness of our approach, we apply our tool to the impossible differential and multidimensional zero correlation linear attacks on 23-round LBlock, 23-round TWINE-80 and 25-round TWINE-128. To the best of our knowledge, these results are the currently best results on LBlock and TWINE in the single-key setting.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A major revision of an IACR publication in FSE 2016
Keywords
Block CiphersKey-Bridging TechniqueAutomatic SearchImpossible Differential CryptanalysisZero-Correlation Linear CryptanalysisLBlockTWINE
Contact author(s)
linli @ tca iscas ac cn
wwl @ tca iscas ac cn
zhengyafeig @ tca iscas ac cn
History
2016-05-22: revised
2016-04-28: received
See all versions
Short URL
https://ia.cr/2016/414
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/414,
      author = {Li Lin and Wenling Wu and Yafei Zheng},
      title = {Automatic Search  for Key-Bridging Technique: Applications to LBlock and TWINE (Full Version)},
      howpublished = {Cryptology ePrint Archive, Paper 2016/414},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/414}},
      url = {https://eprint.iacr.org/2016/414}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.