Paper 2020/1034

Cryptanalysis of Full LowMC and LowMC-M with Algebraic Techniques

Fukang Liu, Takanori Isobe, and Willi Meier

Abstract

In this paper, we revisit the difference enumeration technique for LowMC and develop new algebraic techniques to achieve efficient key-recovery attacks. In the original difference enumeration attack framework, an inevitable step is to precompute and store a set of intermediate state differences for efficient checking via the binary search. Our first observation is that Bar-On et al.'s general algebraic technique developed for SPNs with partial nonlinear layers can be utilized to fulfill the same task, which can make the memory complexity negligible as there is no need to store a huge set of state differences any more. Benefiting from this technique, we could significantly improve the attacks on LowMC when the block size is much larger than the key size and even break LowMC with such a kind of parameter. On the other hand, with our new key-recovery technique, we could significantly improve the time to retrieve the full key if given only a single pair of input and output messages together with the difference trail that they take, which was stated as an interesting question by Rechberger et al. at ToSC 2018. Combining both techniques, with only 2 chosen plaintexts, we could break 4 rounds of LowMC adopting a full S-Box layer with block size of 129, 192 and 255 bits, respectively, which are the 3 recommended parameters for Picnic3, an alternative third-round candidate in NIST's Post-Quantum Cryptography competition. We have to emphasize that our attacks do not indicate that Picnic3 is broken as the Picnic use-case is very different and an attacker cannot even freely choose 2 plaintexts to encrypt for a concrete LowMC instance. However, such parameters are deemed as secure in the latest LowMC. Moreover, much more rounds of seven instances of the backdoor cipher LowMC-M as proposed by Peyrin and Wang in CRYPTO 2020 can be broken without finding the backdoor by making full use of the allowed $2^{64}$ data. The above mentioned attacks are all achieved with negligible memory.

Note: Correct Table 4.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A minor revision of an IACR publication in CRYPTO 2021
Keywords
LowMCLowMC-Mlinearizationkey recoverynegligible memory
Contact author(s)
liufukangs @ 163 com
takanori isobe @ ai u-hyogo ac jp
willimeier48 @ gmail com
History
2021-12-26: last of 6 revisions
2020-08-27: received
See all versions
Short URL
https://ia.cr/2020/1034
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1034,
      author = {Fukang Liu and Takanori Isobe and Willi Meier},
      title = {Cryptanalysis of Full LowMC and LowMC-M with Algebraic Techniques},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1034},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1034}},
      url = {https://eprint.iacr.org/2020/1034}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.