The block cipher Threefish is the main component of Skein, which is based on ARX. Based on the efficient algorithms for calculating the differential of modular addition, we extend local collisions of Threefish-256 to ...The block cipher Threefish is the main component of Skein, which is based on ARX. Based on the efficient algorithms for calculating the differential of modular addition, we extend local collisions of Threefish-256 to more round by using related-key differential of addition in this paper. A related-key boomerang distinguish attack is proposed on 31-round Threefish-256 with a time complexity of 2^(234).展开更多
In EUROCRYPT 2017,a new structure-difference property,say“a-multiple-of-8”was proposed on 5-round AES.Inspired by the idea,yoyo attacks and mixture differential attacks were proposed yielding new records on data and...In EUROCRYPT 2017,a new structure-difference property,say“a-multiple-of-8”was proposed on 5-round AES.Inspired by the idea,yoyo attacks and mixture differential attacks were proposed yielding new records on data and computational complexities for key-recovery attacks against 5-round AES.In this paper,the authors attempt to apply the idea of mixture differential cryptanalysis to Midori64.Midori is a lightweight block cipher proposed at ASIACRYPT 2015.Although the structure of Midori is similar to AES,the MixColumn matrix of Midori is not MDS.Based on this observation,the authors present a class of deterministic differential trails on 2-round Midori.Then combined with the yoyo trick,a new type of 4-round retracing boomerang distinguishers is obtained on Midori.Based on the new 4-round distinguishers,a key-recovery attack on 6-round Midori64 is given that requires only 2^(27)computational complexity,2^(29)chosen plaintexts,2^(20)adaptively chosen ciphertexts.The key-recovery attack has been experimentally verified.展开更多
In ACISP 2008, the hash family DASH has been proposed by Billet et al., which considers the design of Rijndael and RC6. DASH family has two variants that support 256-bit and 512-bit output length respectively. This pa...In ACISP 2008, the hash family DASH has been proposed by Billet et al., which considers the design of Rijndael and RC6. DASH family has two variants that support 256-bit and 512-bit output length respectively. This paper presents the first third-party cryptanalysis of DASH-256 with a focus on the underlying block cipher A256. In particular, we study the distinguisher using differential and boomerang attack. As a result, we build a distinguishing attack for the compression function of DASH-256 with 8-round A256 using the differential cryptanalysis. Finally, we obtain a boomerang distinguisher of 9-round A256.展开更多
基金Supported by the National Natural Science Foundation of China(61100201)the Foundation for Distinguished Young Talents in Higher Education of Guangdong(LYM11053)
文摘The block cipher Threefish is the main component of Skein, which is based on ARX. Based on the efficient algorithms for calculating the differential of modular addition, we extend local collisions of Threefish-256 to more round by using related-key differential of addition in this paper. A related-key boomerang distinguish attack is proposed on 31-round Threefish-256 with a time complexity of 2^(234).
文摘In EUROCRYPT 2017,a new structure-difference property,say“a-multiple-of-8”was proposed on 5-round AES.Inspired by the idea,yoyo attacks and mixture differential attacks were proposed yielding new records on data and computational complexities for key-recovery attacks against 5-round AES.In this paper,the authors attempt to apply the idea of mixture differential cryptanalysis to Midori64.Midori is a lightweight block cipher proposed at ASIACRYPT 2015.Although the structure of Midori is similar to AES,the MixColumn matrix of Midori is not MDS.Based on this observation,the authors present a class of deterministic differential trails on 2-round Midori.Then combined with the yoyo trick,a new type of 4-round retracing boomerang distinguishers is obtained on Midori.Based on the new 4-round distinguishers,a key-recovery attack on 6-round Midori64 is given that requires only 2^(27)computational complexity,2^(29)chosen plaintexts,2^(20)adaptively chosen ciphertexts.The key-recovery attack has been experimentally verified.
基金supported by the National Natural Sciences Foundation of China under Grant No.61100201Foundation for Distinguished Young Talents in Higher Education of Guangdong Province of China under Grant No.LYM11053
文摘In ACISP 2008, the hash family DASH has been proposed by Billet et al., which considers the design of Rijndael and RC6. DASH family has two variants that support 256-bit and 512-bit output length respectively. This paper presents the first third-party cryptanalysis of DASH-256 with a focus on the underlying block cipher A256. In particular, we study the distinguisher using differential and boomerang attack. As a result, we build a distinguishing attack for the compression function of DASH-256 with 8-round A256 using the differential cryptanalysis. Finally, we obtain a boomerang distinguisher of 9-round A256.