Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free New integral attacks on SIMON

SIMON is a family of lightweight block ciphers publicly released by National Security Agency (NSA). Up to now, there have been many cryptanalytic results on it by means of impossible differential, integral, zero-correlation linear cryptanalysis and so forth. In this study, the authors analyse the characteristic of the Boolean functions of SIMON32 and find that the presentation of zero-sum property is influenced by the degree of the corresponding Boolean function. As a result, the zero-sum integral distinguisher for 14-round SIMON32 is identified which is same to the one given by Wang et.al. Inspired by this finding, they also experimentally find the zero-sum integral distinguisher for 16-round SIMON48. Then, the integral attacks on 22-round SIMON32, 22-round SIMON48/72 and 23-round SIMON48/96 are given. They improve the previous integral attack on SIMON32 from 21-round to 22-round, and the first integral attack on SIMON48 is proposed.

References

    1. 1)
      • 9. Abed, F., List, E., Lucks, S., et al: ‘Differential cryptanalysis of round-reduced SIMON and SPECK’. 2013, FSE 2014, 2014 (LNCS), to appear.
    2. 2)
      • 15. Isobe, T., Shibutani, K.: ‘Generic key recovery attack on Feistel scheme’. ASIACRYPT 2013, 2013 (LNCS, 8269), pp. 464485.
    3. 3)
      • 20. Climent, H., Garca, F., Requena, V.: ‘Computing the degree of a Boolean function from its support’. ISITA 2010, 2010, pp. 123128.
    4. 4)
      • 7. Wu, W., Zhang, L.: ‘LBlock: A lightweight block cipher’. ACNS, 2011 (LNCS, 6715), pp. 327344.
    5. 5)
      • 24. Sasaki, Y., Wang, L.: ‘Bitwise partial-sum on HIGHT: a new tool for integral analysis against ARX designs’. ICISC 2013, 2013 (LNCS, 8565), 2014, pp. 189202.
    6. 6)
      • 17. Daemen, J., Knudsen, L.R., Rijmen, V.: ‘The block cipher square’. FSE 1997, 1997 (LNCS, 1267), pp. 149165.
    7. 7)
      • 3. Guo, J., Peyrin, T., Poschmann, A., et al: ‘The LED block cipher’. CHES 2011, 2011 (LNCS, 6917), pp. 326341.
    8. 8)
      • 23. Sasaki, Y., Wang, L.: ‘Meet-in-the-middle technique for integral attacks against feistel ciphers’. SAC 2013, 2013 (LNCS, 7707), pp. 234251.
    9. 9)
      • 10. Biryukov, A., Roy, A., Velichkov, V.: ‘Differential analysis of block ciphers SIMON and SPECK’. 8540, FSE 2014, 2014 (LNCS).
    10. 10)
      • 5. Bogdanov, A., Knudsen, L., Leander, G., et al: ‘PRESENT: an ultra-lightweight block cipher’. CHES 2007, 2007 (LNCS, 4727), pp. 450466.
    11. 11)
      • 18. Knudsen, L., Wagner, D.: ‘Integral cryptanalysis’. FSE 2002, 2002 (LNCS, 2365), pp. 112127.
    12. 12)
      • 6. Suzaki, T., Minematsu, K., Morioka, S., et al: ‘TWINE: a lightweight block cipher for multiple platforms’. SAC, 2013 (LNCS, 7707), pp. 339354.
    13. 13)
      • 4. Shibutani, K., Isobe, T., Hiwatari, H., et al: ‘Piccolo: an ultra-lightweight blockcipher’. CHES, 2011 (LNCS, 6917), pp. 342357.
    14. 14)
      • 2. Gong, Z., Nikova, S., Law, Y.: ‘KLEIN: a new family of lightweight block ciphers’. RFIDSP, 2012 (LNCS, 7055), pp. 118.
    15. 15)
      • 19. SAGEMATH: http://www.sagemath.org/.
    16. 16)
      • 12. Abed, F., List, E., Lucks, S., et al: ‘Differential and linear cryptanalysis of reduced-round SIMON’. IACR Cryptology ePrint Archive, 2013/526, 2013.
    17. 17)
      • 13. Alkhzaimi, H., Lauridsen, M.: ‘Cryptanalysis of the SIMON family of block ciphers’. IACR Cryptology ePrint Archive, 2013/543, 2013.
    18. 18)
      • 21. Todo, Y., Morii, M.: ‘Bit-based division property and application to SIMON family’. Pre-Proc. of FSE, 2016.
    19. 19)
      • 1. Cannière, C., Dunkelman, O., Kneževiá, M.: ‘KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers’. CHES 2009, 2009 (LNCS, 5747), pp. 272288.
    20. 20)
      • 16. Chen, H., Wang, X.: ‘Improved linear hull attack on round-reduced SIMON with dynamic key-guessing techniques’. FSE2016 (to appear), 2016.
    21. 21)
      • 14. Wang, Q., Liu, Z., Varici, K., et al: ‘Cryptanalysis of reduced-round SIMON32 and SIMON48’. INDOCRYPT, 2014 (LNCS, 8885), pp. 143160.
    22. 22)
      • 11. Wang, N., Wang, X., Jia, K., et al: ‘Improved differential attacks on reduced SIMON versions’. IACR Cryptology ePrint Archive, 2014/448, 2014.
    23. 23)
      • 22. Ferguson, N., Kelsey, j., Lucks, S., et al: ‘Improved cryptanalysis of rijndael’. FSE 2000, 2000 (LNCS, 1978), pp. 213230.
    24. 24)
      • 8. Beaulieu, R., Shors, D., Smith, J., et al: ‘The SIMON and SPECK families of lightweight block ciphers’. IACR Cryptology ePrint Archive, Report 2013/404, 2013.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0241
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0241
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address