Paper 2020/1317

Improved Rectangle Attacks on SKINNY and CRAFT

Hosein Hadipour, Graz University of Technology
Nasour Bagheri
Ling Song
Abstract

The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher $E$ as a composition of two sub-ciphers, i.e., $E = E_{1}\circ E_{0}$, to construct a distinguisher for $E$ with probability $p^{2}q^{2}$ by concatenating two short differential trails for $E_{0}$ and $E_{1}$ with probability $p$ and $q$ respectively. According to the previous research, the dependency between these two differential characteristics has a great impact on the probability of boomerang and rectangle distinguishers. Dunkelman et al. proposed the sandwich attack to formalise such dependency that regards $E$ as three parts, i.e., $E = E_{1}\circ E_{m}\circ E_{0}$, where $E_{m}$ contains the dependency between two differential trails, satisfying some differential propagation with probability $r$. Accordingly, the entire probability is $p^{2}q^{2}r$. Recently, Song et al. have proposed a general framework to identify the actual boundaries of $E_{m}$ and systematically evaluate the probability of $E_{m}$ with any number of rounds, and applied their method to accurately evaluate the probabilities of the best SKINNY's boomerang distinguishers. In this paper, using a more advanced method to search for boomerang distinguishers, we show that the best previous boomerang distinguishers for SKINNY can be significantly improved in terms of probability and number of rounds. More precisely, we propose related-tweakey boomerang distinguishers for up to 19, 21, 23, and 25 rounds of SKINNY-64-128, SKINNY-128-256, SKINNY-64-192 and SKINNY-128-384 respectively, which improve the previous boomerang distinguishers of these variants of SKINNY by 1, 2, 1, and 1 round respectively. Based on the improved boomerang distinguishers for SKINNY, we provide related-tweakey rectangle attacks on 23 rounds of SKINNY-64-128, 24 rounds of SKINNY-128-256, 29 rounds of SKINNY-64-192, and 30 rounds of SKINNY-128-384. It is worth noting that our improved related-tweakey rectangle attacks on SKINNY-64-192, SKINNY-128-256 and SKINNY-128-384 can be directly applied for the same number of rounds of ForkSkinny-64-192, ForkSkinny-128-256 and ForkSkinny-128-384 respectively. CRAFT is another SKINNY-like tweakable block cipher for which we provide the security analysis against rectangle attack for the first time. As a result, we provide a 14-round boomerang distinguisher for CRAFT in the single-tweak model based on which we propose a single-tweak rectangle attack on 18 rounds of this cipher. Moreover, following the previous research regarding the evaluation of switching in multiple rounds of boomerang distinguishers, we also introduce new tools called Double Boomerang Connectivity Table $\tt{DBCT}$, $\tt{LBCT}^{\scriptsize{=}|}$, and $\tt{UBCT}^{\vDash}$ to evaluate the boomerang switch through the multiple rounds more accurately.

Note: Corresponding author: Hosein Hadipour (hsn.hadipour@gmail.com). Our codes are publicly available at: https://github.com/hadipourh/Boomerang

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. ToSC 2021, issue 2
Keywords
Lightweight block cipherboomerang analysisrectangle attackBCTtweakable cipherSKINNYCRAFT
Contact author(s)
hsn hadipour @ gmail com
History
2024-01-18: last of 7 revisions
2020-10-23: received
See all versions
Short URL
https://ia.cr/2020/1317
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1317,
      author = {Hosein Hadipour and Nasour Bagheri and Ling Song},
      title = {Improved Rectangle Attacks on SKINNY and CRAFT},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1317},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1317}},
      url = {https://eprint.iacr.org/2020/1317}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.