Cube attacks on round-reduced TinyJAMBU

被引:0
|
作者
Wil Liam Teng
Iftekhar Salam
Wei-Chuen Yau
Josef Pieprzyk
Raphaël C.-W. Phan
机构
[1] Xiamen University Malaysia,School of Computing and Data Science
[2] Data61,School of IT
[3] Commonwealth Scientific and Industrial Research Organisation,Department of Software Systems & Cybersecurity
[4] Institute of Computer Science,undefined
[5] Polish Academy of Sciences,undefined
[6] Monash University,undefined
[7] Faculty of IT,undefined
[8] Monash University,undefined
来源
关键词
D O I
暂无
中图分类号
学科分类号
摘要
Lightweight cryptography has recently gained importance as the number of Internet of things (IoT) devices connected to Internet grows. Its main goal is to provide cryptographic algorithms that can be run efficiently in resource-limited environments such as IoT. To meet the challenge, the National Institute of Standards and Technology (NIST) announced the Lightweight Cryptography (LWC) project. One of the finalists of the project is the TinyJAMBU cipher. This work evaluates the security of the cipher. The tool used for the evaluation is the cube attack. We present five distinguishing attacks DA1–DA5 and two key recovery attacks KRA1–KRA2. The first two distinguishing attacks (DA1 and DA2) are launched against the initialisation phase of the cipher. The best result achieved for the attacks is a distinguisher for an 18-bit cube, where the cipher variant consists of the full initialisation phase together with 438 rounds of the encryption phase. The key recovery attacks (KRA1 and KRA2) are also launched against the initialisation phase of the cipher. The best key recovery attack can be applied for a cipher variant that consists of the full initialisation phase together with 428 rounds of the encryption phase. The attacks DA3–DA5 present a collection of distinguishers up to 437 encryption rounds, whose 32-bit cubes are chosen from the plaintext, nonce, or associated data bits. The results are confirmed experimentally. A conclusion from the work is that TinyJAMBU has a better security margin against cube attacks than claimed by the designers.
引用
收藏
相关论文
共 50 条
  • [11] Improved Practical Attacks on Round-Reduced Keccak
    Itai Dinur
    Orr Dunkelman
    Adi Shamir
    Journal of Cryptology, 2014, 27 : 183 - 209
  • [12] New Collision Attacks on Round-Reduced Keccak
    Qiao, Kexin
    Song, Ling
    Liu, Meicheng
    Guo, Jian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 216 - 243
  • [13] Conditional cube attack on round-reduced River Keyak
    Wenquan Bi
    Zheng Li
    Xiaoyang Dong
    Lu Li
    Xiaoyun Wang
    Designs, Codes and Cryptography, 2018, 86 : 1295 - 1310
  • [14] Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak
    Vaziri, Mohammad
    Velichkov, Vesselin
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023, 2023, 13907 : 43 - 62
  • [15] Automated Key Recovery Attacks on Round-Reduced Orthros
    Li, Muzhou
    Sun, Ling
    Wang, Meiqin
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2022, 2022, 13503 : 189 - 213
  • [16] Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff
    Zhou, Haibo
    Zong, Rui
    Dong, Xiaoyang
    Jia, Keting
    Meier, Willi
    COMPUTER JOURNAL, 2021, 64 (04): : 628 - 638
  • [17] Meet-in-the-Middle Attacks on Round-Reduced Khudra
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING (SPACE 2015), 2015, 9354 : 127 - 138
  • [18] Automatic Search of Attacks on Round-Reduced AES and Applications
    Bouillaguet, Charles
    Derbez, Patrick
    Fouque, Pierre-Alain
    ADVANCES IN CRYPTOLOGY - CRYPTO 2011, 2011, 6841 : 169 - 187
  • [19] Differential-Aided Preimage Attacks On Round-Reduced Keccak
    Wei, Congming
    Dong, Xiaoyang
    Meier, Willi
    Qin, Lingyue
    Fu, Ximing
    COMPUTER JOURNAL, 2023, 66 (12): : 3069 - 3091
  • [20] MILP-Based Linear Attacks on Round-Reduced GIFT
    CUI Yaxin
    XU Hong
    QI Wenfeng
    ChineseJournalofElectronics, 2022, 31 (01) : 89 - 98