Multidimensional Zero-Correlation Linear Cryptanalysis on PRINCE

Author(s):  
Lu Cheng ◽  
Xiaozhong Pan ◽  
Yuechuan Wei ◽  
Liqun Lv
2015 ◽  
Vol 30 (6) ◽  
pp. 1358-1369 ◽  
Author(s):  
Xiao-Li Yu ◽  
Wen-Ling Wu ◽  
Zhen-Qing Shi ◽  
Jian Zhang ◽  
Lei Zhang ◽  
...  

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Dawei Zhou ◽  
Huaifeng Chen ◽  
Rui Zong ◽  
Ningning Song

SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions can be attacked using multidimensional or multiple zero-correlation linear attack models, under DKP(distinct known plaintexts) settings. These are the best attacks against SPARX-64 up to now, regarding to the number of attacked rounds. Finally, we transform the zero-correlation distinguishers into integral ones using existing methods, which are also longer than the ones proposed by the designers.


Author(s):  
Ralph Ankele ◽  
Christoph Dobraunig ◽  
Jian Guo ◽  
Eran Lambooij ◽  
Gregor Leander ◽  
...  

The design and analysis of dedicated tweakable block ciphers is a quite recent and very active research field that provides an ongoing stream of new insights. For instance, results of Kranz, Leander, and Wiemer from FSE 2017 show that the addition of a tweak using a linear tweak schedule does not introduce new linear characteristics. In this paper, we consider – to the best of our knowledge – for the first time the effect of the tweak on zero-correlation linear cryptanalysis for ciphers that have a linear tweak schedule. It turns out that the tweak can often be used to get zero-correlation linear hulls covering more rounds compared to just searching zero-correlation linear hulls on the data-path of a cipher. Moreover, this also implies the existence of integral distinguishers on the same number of rounds. We have applied our technique on round reduced versions of Qarma, Mantis, and Skinny. As a result, we can present – to the best of our knowledge – the best attack (with respect to number of rounds) on a round-reduced variant of Qarma.


2014 ◽  
Vol 73 (2) ◽  
pp. 683-698 ◽  
Author(s):  
Hadi Soleimany ◽  
Kaisa Nyberg

2016 ◽  
Vol 10 (2) ◽  
pp. 95-103 ◽  
Author(s):  
Zhiqiang Liu ◽  
Dawu Gu ◽  
Bing Sun ◽  
Qingju Wang ◽  
Kerem Varici

Sign in / Sign up

Export Citation Format

Share Document