Zero correlation linear attack on reduced round Piccolo-80

Author(s):  
Mohammad Zare Ahangarkolaei ◽  
Seyed Reza Hoseini Najarkolaei ◽  
Siavash Ahmadi ◽  
Mohammad Reza Aref
2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Dawei Zhou ◽  
Huaifeng Chen ◽  
Rui Zong ◽  
Ningning Song

SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions can be attacked using multidimensional or multiple zero-correlation linear attack models, under DKP(distinct known plaintexts) settings. These are the best attacks against SPARX-64 up to now, regarding to the number of attacked rounds. Finally, we transform the zero-correlation distinguishers into integral ones using existing methods, which are also longer than the ones proposed by the designers.


Author(s):  
Patrick Derbez ◽  
Tetsu Iwata ◽  
Ling Sun ◽  
Siwei Sun ◽  
Yosuke Todo ◽  
...  

A dedicated pseudorandom function (PRF) called AES-PRF was proposed by Mennink and Neves at FSE 2018 (ToSC 2017, Issue 3). AES-PRF is obtained from AES by using the output of the 5-th round as the feed-forward to the output state. This paper presents extensive security analysis of AES-PRF and its variants. Specifically, we consider unbalanced variants where the output of the s-th round is used as the feed-forward. We also analyze the security of “dual” constructions of the unbalanced variants, where the input state is used as the feed-forward to the output of the s-th round. We apply an impossible differential attack, zero-correlation linear attack, traditional differential attack, zero correlation linear distinguishing attack and a meet-in-the-middle attack on these PRFs and reduced round versions. We show that AES-PRF is broken whenever s ≤ 2 or s ≥ 6, or reduced to 7 rounds, and Dual-AES-PRF is broken whenever s ≤ 4 or s ≥ 8. Our results on AES-PRF improve the initial security evaluation by the designers in various ways, and our results on Dual-AES-PRF give the first insight to its security.


2017 ◽  
Vol 11 (2) ◽  
Author(s):  
Massoud Hadian Dehkordi ◽  
Roghayeh Taghizadeh

AbstractCAST-256 (or CAST6) is a symmetric-key block cipher published in June 1998. It was submitted as a candidate for Advanced Encryption Standard (AES). In this paper, we will propose a new chosen text attack, the multiple differential-zero correlation linear attack, to analyze the CAST-256 block cipher. Our attack is the best-known attack on CAST-256 according to the number of rounds without the weak-key assumption. We first construct a 30-round differential-zero correlation linear distinguisher. Based on the distinguisher, we propose a first 33-round attack on CAST-256 with data complexity of


Author(s):  
Anshelika Korolkova

The article deals with the interconnection and interdependence of phraseological semantic fields of Russian study of aphorisms in synchronic and in diachronic approaches. The correlation of phraseological semantic fields of Russian study of aphorisms is considered as their interdependence due to various factors (linguistic and extra-linguistic ones). The correlation of the phraseological semantic fields of Russian study of aphorisms is manifested in the existence of many antinomies. The natural linguistic antinomies of life / death / immortality or war / peace, or good / evil, or friend / enemy, or villainy / nobility are reflected in Russian aphorisms and have entered the corresponding phraseological semantic fields. The corpus of Russian study of aphorisms containsnot only antinomic aphorisms, but also antinomic relations that extend to the level of language and speech. Therefore, in Russian study of aphorisms there are phraseological semantic fields that implement these antinomies. In addition to the antinomic phraseological semantic fields in the corpus of classical Russian study of aphorisms there are other types of correlations. The keywords (concepts) of many phraseological semantic fields are closely thematically connected. When the number of units from one field is changed, the number of units in another phraseological semantic field also changes. Most phraseological semantic fields of Russian study of aphorisms do not show a zero correlation in either synchronic or diachronic approaches. This is due to, first of all, the universality of the aphoristic theme, with all the ideological and thematic uniqueness of the sayings used by Russian writers. However, a few phraseological and semantic fields of aphorisms by Russian writers may show a negative correlation, which is due to the diversity of the thematic groups that comprise them. A positive correlation of phraseological semantic fields, the most significant in the number of their constituent components, shows deep internal linguistic systemic connections in Russian classical study of aphorisms.


Author(s):  
Hsuan Hsiao ◽  
Joshua San Miguel ◽  
Yuko Hara-Azumi ◽  
Jason Anderson
Keyword(s):  

2021 ◽  
pp. 1-1
Author(s):  
Tao Yu ◽  
Xiaoyong Du ◽  
Lanping Li ◽  
Yang Yang
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document