Paper 2024/1614

Related-Key Cryptanalysis of FUTURE

Amit Jana, Indian Institute of Technology Kharagpur
Smita Das, Indian Institute of Technology Kharagpur
Ayantika Chatterjee, Indian Institute of Technology Kharagpur
Debdeep Mukhopadhyay, Indian Institute of Technology Kharagpur
Abstract

In Africacrypt 2022, Gupta \etal introduced a 64-bit lightweight \mds matrix-based \spn-like block cipher designed to encrypt data in a single clock cycle with minimal implementation cost, particularly when unrolled. While various attack models were discussed, the security of the cipher in the related-key setting was not addressed. In this work, we bridge this gap by conducting a security analysis of the cipher under related-key attacks using \milp(Mixed Integer Linear Programming)-based techniques. Our model enables a related-key distinguishing attack on 8 rounds of FUTURE, requiring $2^{64}$ plaintexts, $2^{63}$ \xor operations, and negligible memory. Additionally, we present a 10-round boomerang distinguisher with a probability of $2^{-45}$, leading to a distinguishing attack with $2^{46}$ plaintexts, $2^{46}$ \xor operations, and negligible memory. This result demonstrates a full break of the cipher’s 64-bit security in the related-key setting.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
Related key cryptanalysisBoomerang attack and FUTURE
Contact author(s)
janaamit001 @ gmail com
smita1995star @ gmail com
cayantika @ gmail com
debdeep mukhopadhyay @ gmail com
History
2024-10-11: approved
2024-10-10: received
See all versions
Short URL
https://ia.cr/2024/1614
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1614,
      author = {Amit Jana and Smita Das and Ayantika Chatterjee and Debdeep Mukhopadhyay},
      title = {Related-Key Cryptanalysis of {FUTURE}},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1614},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1614}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.