×

Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128. (English) Zbl 1384.94104

Adams, Carlisle (ed.) et al., Selected areas in cryptography – SAC 2017. 24th international conference, Ottawa, ON, Canada, August 16–18, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-319-72564-2/pbk; 978-3-319-72565-9/ebook). Lecture Notes in Computer Science 10719, 423-441 (2018).
Summary: SPARX is a family of ARX-based block ciphers proposed at Asiacrypt 2016 [D. Dinu et al., Lect. Notes Comput. Sci. 10031, 484–513 (2016; Zbl 1384.94055)]. This family was designed with the aim of providing provable security against single-characteristic linear and differential cryptanalysis. SPARX-128/128 and SPARX-128/256 are two members of this family which operate on data blocks of length 128 bits and keys of length 128 and 256 bits, respectively. In this work, we propose a zero-correlation distinguisher that covers 5 steps (20 rounds) for both variants of SPARX-128. Then, using specific linear masks at its output and utilizing some properties of the employed linear layer and S-box, we extend this distinguisher to 5.25 steps (21 rounds).By exploiting some properties of the key schedule, we extend the 20-round distinguisher by 4 rounds to present a 24-round multidimensional zero-correlation attack against SPARX-128/256, i.e., 6 steps out of 10 steps. The 24-round attack is then extended to a 25-round (6.25 out of 10 steps) zero-correlation attack against SPARX-128/256 with the full codebook by using the developed 21-round distinguisher. In addition, we extend the 21-round distinguisher by one round to launch a 22-round multidimensional zero-correlation attack against SPARX-128/128, i.e., 5.5 steps out of 8 steps.
For the entire collection see [Zbl 1380.94004].

MSC:

94A60 Cryptography

Citations:

Zbl 1384.94055
Full Text: DOI

References:

[1] Abdelkhalek, A.; Tolba, M.; Youssef, AM; Joye, M.; Nitaj, A., Impossible differential attack on reduced round SPARX-64/128, Progress in Cryptology - AFRICACRYPT 2017, 135-146 (2017), Cham: Springer, Cham · Zbl 1408.94925 · doi:10.1007/978-3-319-57339-7_8
[2] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). http://eprint.iacr.org/2013/404 · Zbl 1382.94059
[3] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: SIMON and SPECK: block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/585 (2015). http://eprint.iacr.org/2015/585 · Zbl 1382.94059
[4] Bogdanov, A.; Geng, H.; Wang, M.; Wen, L.; Collard, B.; Lange, T.; Lauter, K.; Lisoněk, P., Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards camellia and CLEFIA, Selected Areas in Cryptography - SAC 2013, 306-323 (2014), Heidelberg: Springer, Heidelberg · Zbl 1323.94102 · doi:10.1007/978-3-662-43414-7_16
[5] Bogdanov, A.; Leander, G.; Nyberg, K.; Wang, M.; Wang, X.; Sako, K., Integral and multidimensional linear distinguishers with correlation zero, Advances in Cryptology - ASIACRYPT 2012, 244-261 (2012), Heidelberg: Springer, Heidelberg · Zbl 1292.94031 · doi:10.1007/978-3-642-34961-4_16
[6] Daemen, J.; Rijmen, V.; Honary, B., The wide trail design strategy, Cryptography and Coding, 222-238 (2001), Heidelberg: Springer, Heidelberg · Zbl 0998.94541 · doi:10.1007/3-540-45325-3_20
[7] Dinu, D.; Perrin, L.; Udovenko, A.; Velichkov, V.; Großschädl, J.; Biryukov, A.; Cheon, JH; Takagi, T., Design strategies for ARX with provable bounds: Sparx and LAX, Advances in Cryptology - ASIACRYPT 2016, 484-513 (2016), Heidelberg: Springer, Heidelberg · Zbl 1384.94055 · doi:10.1007/978-3-662-53887-6_18
[8] Dinu, D., Perrin, L., Udovenko, A., Velichkov, V., Groschdl, J., Biryukov, A.: Design strategies for ARX with provable bounds: SPARX and LAX (Full Version). Cryptology ePrint Archive, Report 2016/984 (2016). http://eprint.iacr.org/2016/984
[9] Matsui, M.; Yamagishi, A.; Rueppel, RA, A new method for known plaintext attack of FEAL cipher, Advances in Cryptology — EUROCRYPT’ 92, 81-91 (1993), Heidelberg: Springer, Heidelberg · Zbl 0787.94019 · doi:10.1007/3-540-47555-9_7
[10] Sun, L.; Fu, K.; Wang, M.; Lin, D.; Wang, XF; Yung, M., Improved zero-correlation cryptanalysis on SIMON, Information Security and Cryptology, 125-143 (2016), Cham: Springer, Cham · Zbl 1344.94074
[11] Todo, Y.; Oswald, E.; Fischlin, M., Structural evaluation by generalized integral property, Advances in Cryptology - EUROCRYPT 2015, 287-314 (2015), Heidelberg: Springer, Heidelberg · Zbl 1370.94545
[12] Wang, Y.; Wu, W.; Susilo, W.; Mu, Y., Improved multidimensional zero-correlation linear cryptanalysis and applications to LBlock and TWINE, Information Security and Privacy, 1-16 (2014), Cham: Springer, Cham · Zbl 1318.94085
[13] Wen, L.; Wang, M.; Bogdanov, A.; Chen, H., Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard, Inf. Proces. Lett., 114, 6, 322-330 (2014) · Zbl 1285.94101 · doi:10.1016/j.ipl.2014.01.007
[14] Xu, H.; Jia, P.; Huang, G.; Lai, X.; Qing, S.; Okamoto, E.; Kim, K.; Liu, D., Multidimensional zero-correlation linear cryptanalysis on 23-round LBlock-s, Information and Communications Security, 97-108 (2016), Cham: Springer, Cham · doi:10.1007/978-3-319-29814-6_9
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.