Paper 2024/351

Improved Differential Meet-In-The-Middle Cryptanalysis

Zahra Ahmadian, Shahid Beheshti University, Iran
Akram Khalesi, Shahid Beheshti University, Iran
Dounia M'foukh, Inria, France
Hossein Moghimi, Shahid Beheshti University, Iran
María Naya-Plasencia, Inria, Paris
Abstract

In this paper, we extend the applicability of differential meet- in-the-middle attacks, proposed at Crypto 2023, to truncated differen- tials, and in addition, we introduce three new ideas to improve this type of attack: we show how to add longer structures than the original pa- per, we show how to improve the key recovery steps by introducing some probability in them, and we combine this type of attacks with the state- test technique, that was introduced in the context of impossible differ- ential attacks. Furthermore, we have developed a MILP-based tool to automate the search for a truncated differential-MITM attack with op- timized overall complexity, incorporating some of the proposed improve- ments. Thanks to this, we can build the best known attacks on the cipher CRAFT, reaching 23 rounds against 21 previously; we provide a new at- tack on 23-round SKINNY-64-192, and we improve the best attacks on SKINNY-128-384.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A major revision of an IACR publication in EUROCRYPT 2024
Keywords
CryptanalysisTruncated Differentials cryptanalysiskey Recoverymeet-in-the-middle cryptanalysisCraft
Contact author(s)
z_ahmadian @ sbu ac ir
a_khalesi @ sbu ac ir
dounia mfoukh @ inria fr
h moghimi @ mail sbu ac ir
maria naya_plasencia @ inria fr
History
2024-03-01: last of 2 revisions
2024-02-27: received
See all versions
Short URL
https://ia.cr/2024/351
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/351,
      author = {Zahra Ahmadian and Akram Khalesi and Dounia M'foukh and Hossein Moghimi and María Naya-Plasencia},
      title = {Improved Differential Meet-In-The-Middle Cryptanalysis},
      howpublished = {Cryptology ePrint Archive, Paper 2024/351},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/351}},
      url = {https://eprint.iacr.org/2024/351}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.