Paper 2023/1449

Truncated Differential Cryptanalysis: New Insights and Application to QARMAv1-n and QARMAv2-64

Zahra Ahmadian, Department of Electrical Engineering, Shahid Beheshti University, Tehran, Iran
Akram Khalesi, Department of Electrical Engineering, Shahid Beheshti University, Tehran, Iran
Dounia M'foukh, Inria, Paris, France
Hossein Moghimi, Department of Electrical Engineering, Shahid Beheshti University, Tehran, Iran
María Naya-Plasencia, Inria, Paris, France
Abstract

Truncated differential cryptanalyses were introduced by Knudsen in 1994. They are a well-known family of attacks that has arguably received less attention than some other variants of differential attacks. This paper gives some new insights into the theory of truncated differential attacks, specifically the provable security of SPN ciphers with MDS diffusion matrices against this type of attack. Furthermore, our study extends to various versions within the QARMA family of block ciphers, unveiling the only valid instances of single-tweak attacks on 10-round QARMAv1-64, 10-round QARMAv1-128, and 10- and 11-round QARMAv2-64. These attacks benefit from the optimal truncated differential distinguishers as well as some evolved key-recovery techniques.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
CryptanalysisTruncated DifferentialsQARMAkey Recovery
Contact author(s)
z_ahmadian @ sbu ac ir
a_khalesi @ sbu ac ir
dounia mfoukh @ inria fr
h moghimi @ mail sbu ac ir
maria naya_plasencia @ inria fr
History
2024-04-05: last of 5 revisions
2023-09-22: received
See all versions
Short URL
https://ia.cr/2023/1449
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1449,
      author = {Zahra Ahmadian and Akram Khalesi and Dounia M'foukh and Hossein Moghimi and María Naya-Plasencia},
      title = {Truncated Differential Cryptanalysis: New Insights and Application to QARMAv1-n and QARMAv2-64},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1449},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1449}},
      url = {https://eprint.iacr.org/2023/1449}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.