×

Impossible differential cryptanalysis of reduced-round tweakable TWINE. (English) Zbl 1501.94058

Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2020. 12th international conference on cryptology in Africa, Cairo, Egypt, July 20–22, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12174, 91-113 (2020).
Summary: Tweakable TWINE (T-TWINE) is a new lightweight tweakable block cipher family proposed by K. Sakamoto et al. [“Tweakable TWINE: building a tweakable block cipher on generalized Feistel structure”, Lect. Notes Comput. Sci. 11689, 129–145 (2019; doi:10.1007/978-3-030-26834-3_8)]. T-TWINE is the first Tweakable Block Cipher (TBC) that is built on Generalized Feistel Structure (GFS). It is based on the TWINE block cipher in addition to a simple tweak scheduling based on SKINNY’s tweakey schedule. Similar to TWINE, it has two versions, namely, T-TWINE-80 and T-TWINE-128, both have a block length of 64 bits and employ keys of length 80 and 128 bits, respectively. In this paper, we present impossible differential attacks against reduced-round versions of T-TWINE-80 and T-TWINE-128. First, we present an 18-round impossible differential distinguisher against T-TWINE. Then, using this distinguisher, we attack 25 and 27 rounds of T-TWINE-80 and T-TWINE-128, respectively.
For the entire collection see [Zbl 1498.94007].

MSC:

94A60 Cryptography

Software:

QARMA; SKINNY; TWINE; tweakey
Full Text: DOI

References:

[1] Avanzi, R.: The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds, and search heuristics for low-latency S-boxes. IACR Trans. Symmetric Cryptol. 4-44 (2017)
[2] Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123-153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5 · Zbl 1372.94412 · doi:10.1007/978-3-662-53008-5_5
[3] Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2 · Zbl 0927.94013 · doi:10.1007/3-540-48910-X_2
[4] Ferguson, N., et al.: The SKEIN hash function family (2010). http://www.skeinhash.info
[5] Goldenberg, D., Hohenberger, S., Liskov, M., Schwartz, E.C., Seyalioglu, H.: On tweaking Luby-Rackoff blockciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 342-356. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_21 · Zbl 1153.94381 · doi:10.1007/978-3-540-76900-2_21
[6] Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274-288. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_15 · Zbl 1317.94113 · doi:10.1007/978-3-662-45608-8_15
[7] Jean, J., Nikolić, I., Peyrin, T., Seurin, Y.: Deoxys v1.41. Submitted to CAESAR Competition (2016). https://competitions.cr.yp.to/round3/deoxysv141.pdf
[8] Knudsen, L.: DEAL: a 128-bit block cipher. Complexity 258(2), 216 (1998). NIST AES Proposal
[9] Lampe, R., Seurin, Y.: Tweakable blockciphers with asymptotically optimal security. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 133-151. SPringer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_8 · Zbl 1321.94071 · doi:10.1007/978-3-662-43933-3_8
[10] Landecker, W., Shrimpton, T., Terashima, R.S.: Tweakable blockciphers with beyond birthday-bound security. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 14-30. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_2 · Zbl 1294.94058 · doi:10.1007/978-3-642-32009-5_2
[11] Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. J. Cryptol. 24(3), 588-613 (2010) · Zbl 1258.94040 · doi:10.1007/s00145-010-9073-y
[12] Mitsuda, A., Iwata, T.: Tweakable pseudorandom permutation from generalized feistel structure. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 22-37. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88733-1_2 · Zbl 1204.94075 · doi:10.1007/978-3-540-88733-1_2
[13] Nyberg, K.: Generalized feistel networks. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 91-104. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034838 · Zbl 1004.94531 · doi:10.1007/BFb0034838
[14] Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 16-31. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_2 · Zbl 1094.94035 · doi:10.1007/978-3-540-30539-2_2
[15] Sakamoto, K., et al.: Tweakable TWINE: building a tweakable block cipher on generalized feistel structure. In: Attrapadung, N., Yagi, T. (eds.) IWSEC 2019. LNCS, vol. 11689, pp. 129-145. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26834-3_8 · Zbl 1536.94030 · doi:10.1007/978-3-030-26834-3_8
[16] Schroeppel, R.: An overview of the hasty pudding cipher (1998). http://www.cs.arizona.edu/rcs/hpc
[17] Suzaki, T., Minematsu, K.: Improving the generalized feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19-39. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13858-4_2 · Zbl 1279.94117 · doi:10.1007/978-3-642-13858-4_2
[18] Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339-354. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_22 · Zbl 1327.94075 · doi:10.1007/978-3-642-35999-6_22
[19] Zheng, X., Jia, K.: Impossible differential attack on reduced-round TWINE. In: Lee, H.-S., Han, D.-G. (eds.) ICISC 2013. LNCS, vol. 8565, pp. 123-143. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12160-4_8 · Zbl 1445.94030 · doi:10.1007/978-3-319-12160-4_8
[20] Zheng, Y., Matsumoto, T., Imai, H.: Impossibility and optimality results on constructing pseudorandom permutations. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 412-422. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_41 · Zbl 0733.65004 · doi:10.1007/3-540-46885-4_41
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.