Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3638782.3638805acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccnsConference Proceedingsconference-collections
research-article

The differential meet-in-the-middle attack on FUTURE and CRAFT

Published: 18 April 2024 Publication History

Abstract

The differential meet-in-the-middle (MITM) attack is a new cryptanalysis technique proposed at Crypto 2023. It has achieved good results in attacking some symmetric encryption algorithms. In this paper, we enhance the differential-meet-in-the-middle attack by utilizing MILP to construct the best differential trail for a distinguisher in the offline phase and optimizing the attack process during the online phase. This optimization leads to a reduction in the time complexity of the attack. We apply the differential meet-in-the-middle attack to 8-round FUTURE with <Formula format="inline"><TexMath><?TeX ${2}^{64}$ ?></TexMath><File name="a00--inline1" type="gif"/></Formula>data,<Formula format="inline"><TexMath><?TeX ${\rm{\ }}{2}^{48}$ ?></TexMath><File name="a00--inline2" type="gif"/></Formula> memory, <Formula format="inline"><TexMath><?TeX ${2}^{124}$ ?></TexMath><File name="a00--inline3" type="gif"/></Formula>time complexity. Besides, our attack to the on 14-round CRAFT with <Formula format="inline"><TexMath><?TeX ${2}^{64}$ ?></TexMath><File name="a00--inline4" type="gif"/></Formula> data,<Formula format="inline"><TexMath><?TeX ${\rm{\ }}{2}^{74}$ ?></TexMath><File name="a00--inline5" type="gif"/></Formula> memory, <Formula format="inline"><TexMath><?TeX ${2}^{104}$ ?></TexMath><File name="a00--inline6" type="gif"/></Formula> time complexity. As far as we know, it is the first key recovery attack to FUTURE.

References

[1]
Kishan Chand Gupta, Sumit Kumar Pandey, and Susanta Samanta. 2022. FUTURE: A Lightweight Block Cipher Using an Optimal Diffusion Matrix. In Progress in Cryptology - AFRICACRYPT 2022: 13th International Conference on Cryptology in Africa, AFRICACRYPT 2022, Fes, Morocco, July 18–20, 2022, Proceedings. Springer-Verlag, Berlin, Heidelberg, 28–52. https://doi.org/10.1007/978-3-031-17433-9_2
[2]
Beierle, C., Leander, G., Moradi, A., Rasoolzadeh, S. 2019. CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks. IACR Trans. Symmetric Cryptol. 2019, 5-45. https://api.semanticscholar.org/75135098
[3]
Biham,E.,Shamir,A.Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4, 3–72 (1991). https://doi.org/10.1007/BF00630563
[4]
Biham, E., Shamir, A. 1993. Differential Cryptanalysis of the Data Encryption Standard. In: Springer: New York, 1993. https://api.semanticscholar.org/6361693
[5]
W. Diffie and M. E. Hellman. 1977. Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer 10, 6 (June 1977), 74–84. https://doi.org/10.1109/C-M.1977.217750
[6]
Knellwolf, S., Meier, W., Naya-Plasencia, M. (2010). Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems. In: Abe, M. (eds) Advances in Cryptology - ASIACRYPT 2010. ASIACRYPT 2010. Lecture Notes in Computer Science, vol 6477. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17373-8_8.
[7]
Boura, C., David, N., Derbez, P., Leander, G., Naya-Plasencia, M. 2023. Differential Meet-In-The-Middle Cryptanalysis. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14083. Springer, Cham. https://doi.org/10.1007/978-3-031-38548-3_9
[8]
Dunkelman, O., Sekar, G., Preneel, B. 2007. Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds) Progress in Cryptology – INDOCRYPT 2007. INDOCRYPT 2007. Lecture Notes in Computer Science, vol 4859. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77026-8_8
[9]
Guo, J., Ling, S., Rechberger, C., Wang, H. 2010. Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. In: Abe, M. (eds) Advances in Cryptology - ASIACRYPT 2010. ASIACRYPT 2010. Lecture Notes in Computer Science, vol 6477. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17373-8_4
[10]
Mouha, N., Wang, Q., Gu, D., Preneel, B. 2012. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. In: Wu, CK., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2011. Lecture Notes in Computer Science, vol 7537. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34704-7_5
[11]
Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L. 2014. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers. In: Sarkar, P., Iwata, T. (eds) Advances in Cryptology – ASIACRYPT 2014. ASIACRYPT 2014. Lecture Notes in Computer Science, vol 8873. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-45611-8_9
[12]
Mouha, N., Wang, Q., Gu, D., Preneel, B. 2011. Differential and linear cryptanalysis using mixed-integer linear programming. In Information Security and Cryptology - 7th International Conference, Inscrypt 2011, Beijing, China, November 30 - December 3, 2011. Revised Selected Papers, pages 57–76, 2011.
[13]
Beierle, C., Leander, G., Moradi, A., & Rasoolzadeh, S. (2019). CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks. IACR Trans. Symmetric Cryptol., 2019, 5-45
[14]
Song, L., Yang, Q., Liu, H. 2023. Revisiting the Differential Meet-In-The-Middle Cryptanalysis. IACR Cryptol. ePrint Arch. 2023, 1302.
[15]
Moghaddam, A.E., Ahmadian, Z. 2019. New automatic search method for truncated-differential characteristics: Application to Midori, SKINNY and CRAFT. IACR Cryptol. ePrint Arch. 2019:126, 2019.
[16]
Mouha, N., Wang, Q., Gu, D., Preneel, B. 2011. Differential and linear cryptanalysis using mixed-integer linear programming. In Information Security and Cryptology - 7th International Conference, Inscrypt 2011, Beijing, China, November 30 - December 3, 2011. Revised Selected Papers, pages 57–76, 2011.
[17]
Daemen, J., Knudsen, L.R., Rijmen, V. 1997. The block cipher Square. In: Biham, E. (ed.) FSE '97. Lecture Notes in Computer Science, vol. 1267, pp. 149–165. Springer (1997).
[18]
Demirci, H., Selçuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. Lecture Notes in Computer Science, vol. 5086, pp. 116–126. Springer (2008).
[19]
Dunkelman, O., Sekar, G., Preneel, B.: Improved meet-in-the-middle attacks on reduced-round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. Lecture Notes in Computer Science, vol. 4859, pp. 86–100. Springer (2007).
[20]
Guo, J., Ling, S., Rechberger, C., Wang, H.: Advanced meet-in-the-middle pre-image attacks: First results on full Tiger, and improved results on MD4 and SHA-2. In: Abe, M. (ed.) ASIACRYPT 2010. Lecture Notes in Computer Science, vol. 6477, pp. 56–75. Springer (2010).

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICCNS '23: Proceedings of the 2023 13th International Conference on Communication and Network Security
December 2023
363 pages
ISBN:9798400707964
DOI:10.1145/3638782
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 April 2024

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ICCNS 2023

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 34
    Total Downloads
  • Downloads (Last 12 months)34
  • Downloads (Last 6 weeks)2
Reflects downloads up to 18 Nov 2024

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media