Paper 2024/344

Probabilistic Extensions: A One-Step Framework for Finding Rectangle Attacks and Beyond

Ling Song, College of Cyber Security, Jinan University, Guangzhou, China National Joint Engineering Research Center of Network Security Detection and Protection Technology, Jinan University, Guangzhou, China
Qianqian Yang, Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China
Yincen Chen, College of Cyber Security, Jinan University, Guangzhou, China National Joint Engineering Research Center of Network Security Detection and Protection Technology, Jinan University, Guangzhou, China
Lei Hu, Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China
Jian Weng, College of Cyber Security, Jinan University, Guangzhou, China National Joint Engineering Research Center of Network Security Detection and Protection Technology, Jinan University, Guangzhou, China Guangdong Key Laboratory of Data Security and Privacy Preserving, \\Jinan University, Guangzhou, China
Abstract

In differential-like attacks, the process typically involves extending a distinguisher forward and backward with probability 1 for some rounds and recovering the key involved in the extended part. Particularly in rectangle attacks, a holistic key recovery strategy can be employed to yield the most efficient attacks tailored to a given distinguisher. In this paper, we treat the distinguisher and the extended part as an integrated entity and give a one-step framework for finding rectangle attacks with the purpose of reducing the overall complexity or attacking more rounds. In this framework, we propose to allow probabilistic differential propagations in the extended part and incorporate the holistic recovery strategy. Additionally, we introduce the ``split-and-bunch technique'' to further reduce the time complexity. Beyond rectangle attacks, we extend these foundational concepts to encompass differential attacks as well. To demonstrate the efficiency of our framework, we apply it to Deoxys-BC-384, SKINNY, ForkSkinny, and CRAFT, achieving a series of refined and improved rectangle attacks and differential attacks. Notably, we obtain the first 15-round attack on Deoxys-BC-384, narrowing its security margin to only one round. Furthermore, our differential attack on CRAFT extends to 23 rounds, covering two more rounds than the previous best attacks.

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in EUROCRYPT 2024
Keywords
Rectangle attackDifferential attackKey recovery attackDeoxys-BC-384SKINNYForkSkinnyCRAFT
Contact author(s)
songling qs @ gmail com
yangqianqian @ iie ac cn
icsnow98 @ gmail com
hulei @ iie ac cn
cryptjweng @ gmail com
History
2024-02-27: approved
2024-02-27: received
See all versions
Short URL
https://ia.cr/2024/344
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/344,
      author = {Ling Song and Qianqian Yang and Yincen Chen and Lei Hu and Jian Weng},
      title = {Probabilistic Extensions: A One-Step Framework for Finding Rectangle Attacks and Beyond},
      howpublished = {Cryptology ePrint Archive, Paper 2024/344},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/344}},
      url = {https://eprint.iacr.org/2024/344}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.