scispace - formally typeset
Search or ask a question

Showing papers by "Xiaoyang Dong published in 2016"



Posted Content
TL;DR: This paper gives the first distinguisher of QARMA block cipher, made up of the Pseudo-Reflector construction with two forward rounds and three backward rounds, and achieves a 10-round (of 16-round) key recovery attack with memory complexity of 2 192-bit space, data complexity of 1 chosen plaintexts and time complexity of2 encryption units.
Abstract: QARMA is a recently published lightweight tweakable block cipher, which has been used by the ARMv8 architecture to support a software protection feature. In this paper, using the method of MITM, we give the first distinguisher of QARMA block cipher. It is made up of the Pseudo-Reflector construction with two forward rounds and three backward rounds. By adding two rounds on the top and three rounds on the bottom of the distinguisher, together with the idea of the differential enumeration technique and the key-dependent sieve skill, we achieve a 10-round (of 16-round) key recovery attack with memory complexity of 2 192-bit space, data complexity of 2 chosen plaintexts and time complexity of 2 encryption units. Furthermore, we use the same distinguisher to attack QARMA-128 which also includes 10 (of 24) round functions and the Pseudo-Refector construction. The memory complexity is 2 384-bit space, the data complexity is 2 chosen plaintexts and the time complexity is 2 encryption units. These are the first attacks on QARMA and do not threaten the security of full round QARMA.

5 citations


Posted Content
TL;DR: The first 9-round impossible differential of Simpira-v2 was shown in this article, where the Even-Mansour construction was used to construct high throughput block ciphers using permutation-based hashing and wide-block authenticated encryption.
Abstract: Simpira v2 is a family of cryptographic permutations proposed at ASIACRYPT 2016, and can be used to construct high throughput block ciphers by using the Even-Mansour construction, permutation-based hashing, and wide-block authenticated encryption. This paper shows a 9-round impossible differential of Simpira-4. To the best of our knowledge, this is the first 9-round impossible differential.To determine some efficient key recovery attacks on its block cipher mode (Even-Mansour construction with Simpira-4), we use some 6/7-round shrunken impossible differentials. Based on eight 6-round impossible differentials,we propose a series of 7-round key recovery attacks on the block cipher mode; each 6-round impossible differential helps recover 32 bits of the master key (512 bits), and in total, half of the master key bits are recovered. The attacks require $2^{57}$ chosen plaintexts and $2^{57}$ 7-round encryptions.Furthermore, based on ten 7-round impossible differentials, we add one round on the top or at the bottom to mount ten 8-round key recovery attacks on the block cipher mode. This helps recover the full key space (512 bits) with a data complexity of $2^{170}$ chosen plaintexts and time complexity of $2^{170}$ 8-round encryptions. Those are the first attacks on the round-reduced Simpira v2 and do not threaten the Even-Mansour mode with the full 15-round Simpira-4.

1 citations


Journal ArticleDOI
TL;DR: In this paper, Wang et al. showed that 11-round generic Feistel-SP block cipher is no longer safe in its hashing modes (MMO and MP) as there exist collision attacks.
Abstract: Since Knudsen and Rijmen proposed the known - key attacks in ASIACRYPT 2007, the open - key model becomes more and more popular. As the other component of the open - key model, chosen - key model was applied to the full attacks on AES-256 by Biryukov et al. in CRYPTO 2009. In this paper, we explore how practically the chosen - key model affect the real-world cryptography and show that 11-round generic Feistel-SP block cipher is no longer safe in its hashing modes (MMO and MP mode) as there exist collision attacks. This work improves Sasaki and Yasuda’s collision attacks by 2 rounds with two interesting techniques. First, we for the first time use the available degrees of freedom in the key to reduce the complexity of the inbound phase, which extends the previous 5-round inbound differential to a 7-round one. This results in a 12-round chosen - key distinguisher of Feistel-SP block cipher. Second, inspired by the idea of Wang et al. , we construct collisions using two blocks. The rebound attack is used in the second compression function. We carefully balance the freedom of the first block and the complexity of the rebound attack , and extend the chosen - key attack to a 11-round collision attack on its hashing modes (MMO and MP mode).

1 citations