access icon free Improved zero-correlation and impossible differential cryptanalysis of reduced-round SIMECK block cipher

SIMECK is a family of three lightweight block ciphers designed by Yang et al., following the framework used by Beaulieu et al. from the United States National Security Agency to design SIMON and SPECK. In this study, the authors employ an improved miss-in-the-middle approach to find zero correlation linear distinguishers and impossible differentials on SIMECK48 and SIMECK64. Based on this novel technique, they will be able to present zero-correlation linear approximations for 15-round SIMECK48 and 17-round SIMECK64 and these zero-correlation linear approximations improve the previous best result by two rounds for SIMECK48 and SIMECK64. Moreover, they attack 27-round SIMECK48 and 31-round SIMECK64 based on these zero-correlation linear distinguishers. In addition, due to the duality of zero-correlation and impossible differential, they search for the impossible differential characteristics for SIMECK48 and SIMECK64 so that they will be able to present 15-round SIMECK48 and 17-round SIMECK64 while the best previously known results were 13-round impossible differentials for SIMECK48 and 15-round impossible differentials for SIMECK64. Moreover, they propose impossible differential attacks on 22-round SIMECK48 and 24-round SIMECK64 based on these impossible differential characteristics. The results significantly improve the previous zero correlation attack and impossible differential characteristic results for these variants of SIMECK to the best of the authors’ knowledge.

Inspec keywords: approximation theory; cryptography

Other keywords: SIMON; zero-correlation linear approximations; differential cryptanalysis; United States national security agency; reduced-round SIMECK block cipher; differential characteristics; miss-in-the-middle approach; improved zero correlation; SPECK

Subjects: Interpolation and function approximation (numerical analysis); Interpolation and function approximation (numerical analysis); Cryptography; Cryptography theory

References

    1. 1)
      • 2. Biham, E., Shamir, A.: ‘Differential cryptanalysis of des-like cryptosystems’. J. Cryptol., 1991, 4, (1), pp. 372.
    2. 2)
      • 19. Alizadeh, J., Alkhzaimi, H.A., Aref, M.R., et al: ‘Cryptanalysis of simon variants with connections’. Int. Workshop on Radio Frequency Identification: Security and Privacy Issues, 2014, pp. 90107.
    3. 3)
      • 6. Bagheri, N.: ‘Linear cryptanalysis of reduced-round simeck variants’. Int. Conf. in Cryptology in India, 2015, pp. 140152.
    4. 4)
      • 15. Alizadeh, J., Bagheri, N., Gauravaram, P., et al: ‘Linear cryptanalysis of round reduced simon’. IACR Cryptology ePrint Archive, 2013/663, 2013.
    5. 5)
      • 18. Biham, E., Biryukov, A., Shamir, A.: ‘Miss in the middle attacks on idea and khufu’. FSE, 1999, vol. 1636, pp. 124138.
    6. 6)
      • 11. Zhang, K., Guan, J., Hu, B., et al: ‘Security evaluation on simeck against zero correlation linear cryptanalysis’. Technical report, Cryptology ePrint Archive, Report 2015/911, 2015. http://eprint.iacr.org.
    7. 7)
      • 20. Isobe, T., Shibutani, K.: ‘Generic key recovery attack on feistel scheme’. Int. Conf. on the Theory and Application of Cryptology and Information Security, 2013, pp. 464485.
    8. 8)
      • 26. Wang, Q., Liu, Z., Varıcı, K., et al: ‘Cryptanalysis of reduced-round simon32 and simon48’. Int. Conf. in Cryptology in India, 2014, pp. 143160.
    9. 9)
      • 23. Boura, C., Naya-Plasencia, M., Suder, V.: ‘Scrutinizing and improving impossible differential attacks: applications to clefia, camellia, lblock and simon’. Int. Conf. on the Theory and Application of Cryptology and Information Security, 2014, pp. 179199.
    10. 10)
      • 3. Bogdanov, A., Rijmen, V.: ‘Linear hulls with correlation zero and linear cryptanalysis of block ciphers’, Des. Codes Cryptogr., 2014, 70, (3), pp. 369383.
    11. 11)
      • 8. Qiao, K., Hu, L., Sun, S.: ‘Differential analysis on simeck and simon with dynamic key-guessing techniques’. Technical report, Cryptology ePrint Archive, Report 2015/902, 2015. http://eprint.iacr.org.
    12. 12)
      • 25. Boura, C., Lallemand, V., Naya-Plasencia, M., et al: ‘Making the impossible possible’, J. Cryptol., 2017, 31, (1), pp. 101133.
    13. 13)
      • 1. Matsui, M.: ‘Linear cryptanalysis method for des cipher’. Workshop on the Theory and Application of of Cryptographic Techniques, 1993, pp. 386397.
    14. 14)
      • 10. Qin, L., Chen, H., Wang, X.: ‘Linear hull attack on round-reduced simeck with dynamic key-guessing techniques’. Technical report, Cryptology ePrint Archive, Report 2016/066, 2016.
    15. 15)
      • 22. Harpes, C., Kramer, G.G., Massey, J.L.: ‘A generalization of linear cryptanalysis and the applicability of matsui's piling-up lemma’. Int. Conf. on the Theory and Applications of Cryptographic Techniques, 1995, pp. 2438.
    16. 16)
      • 24. Derbez, P.: ‘Note on impossible differential attacks’. Int. Conf. on Fast Software Encryption, 2016, pp. 416427.
    17. 17)
      • 7. Kölbl, S., Roy, A.: ‘A brief comparison of simon and simeck’. Technical report, Cryptology ePrint Archive, Report 2015/706, 2015.
    18. 18)
      • 9. Qiao, K., Hu, L., Sun, S.: ‘Differential security evaluation of simeck with dynamic key-guessing techniques’. Technical report, Cryptology ePrint Archive, Report 2015/902, 2015.
    19. 19)
      • 5. Yang, G., Zhu, B., Suder, V., et al: ‘The simeck family of lightweight block ciphers’. Int. Workshop on Cryptographic Hardware and Embedded Systems, 2015, pp. 307329.
    20. 20)
      • 12. Zhang, K., Guan, J., Hu, B., et al: ‘Integral cryptanalysis on simeck’. 2016 Sixth Int. Conf. on Information Science and Technology (ICIST), 2016, pp. 216222.
    21. 21)
      • 14. Soleimany, H., Nyberg, K.: ‘Zero-correlation linear cryptanalysis of reduced-round lblock’, Des. Codes Cryptogr., 2014, 73, (2), pp. 683698.
    22. 22)
      • 17. Knudsen, L.: ‘DEAL-a 128-bit block cipher’, Complexity, 1998, 258, (2), p. 216.
    23. 23)
      • 21. Sun, L., Fu, K., Wang, M.: ‘Improved zero-correlation cryptanalysis on simon’. Int. Conf. on Information Security and Cryptology, 2015, pp. 125143.
    24. 24)
      • 16. Yu, X.-L., Wu, W.-L., Shi, Z.-Q., et al: ‘Zero-correlation linear cryptanalysis of reduced-round simon’, J. Comput. Sci. Technol., 2015, 30, (6), pp. 13581369.
    25. 25)
      • 4. Biham, E., Biryukov, A., Shamir, A.: ‘Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials’. Int. Conf. on the Theory and Applications of Cryptographic Techniques, 1999, pp. 1223.
    26. 26)
      • 13. Altawy, R., Rohit, R., He, M., et al: ‘Sliscp: Simeck-based permutations for lightweight sponge cryptographic primitives’. Cryptology ePrint Archive, Report 2017/747, 2017. https://eprint.iacr.org/2017/747.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0590
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0590
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading