scispace - formally typeset
Open AccessDOI

A Security Analysis of Deoxys and its Internal Tweakable Block Ciphers

Reads0
Chats0
TLDR
It is shown that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool, and a new method to incorporate linear incompatibility in the MILP model is developed.
Abstract
In this article, we provide the first independent security analysis of Deoxys, a third-round authenticated encryption candidate of the CAESAR competition, and its internal tweakable block ciphers Deoxys-BC-256 and Deoxys-BC-384. We show that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool. In particular, we develop a new method to incorporate linear incompatibility in the MILP model. We use this tool to generate valid differential paths for reduced-round versions of Deoxys-BC-256 and Deoxys-BC-384, later combining them into broader boomerang or rectangle attacks. Here, we also develop a new MILP model which optimises the two paths by taking into account the effect of the ladder switch technique. Interestingly, with the tweak in Deoxys-BC providing extra input as opposed to a classical block cipher, we can even consider beyond full-codebook attacks. As these primitives are based on the TWEAKEY framework, we further study how the security of the cipher is impacted when playing with the tweak/key sizes. All in all, we are able to attack 10 rounds of Deoxys-BC-256 (out of 14) and 13 rounds of Deoxys-BC-384 (out of 16). The extra rounds specified in Deoxys-BC to balance the tweak input (when compared to AES) seem to provide about the same security margin as AES-128. Finally we analyse why the authenticated encryption modes of Deoxys mostly prevent our attacks on Deoxys-BC to apply to the authenticated encryption primitive.

read more

Citations
More filters
Book ChapterDOI

Boomerang Connectivity Table: A New Cryptanalysis Tool

TL;DR: A new tool is proposed called Boomerang Connectivity Table (BCT), which evaluates r in a systematic and easy-to-understand way when \(E_m\) is composed of a single S-box layer, and can detect a new switching effect.
Posted Content

Boomerang Connectivity Table: A New Cryptanalysis Tool.

TL;DR: The Boomerang Connectivity Table (BCT) as mentioned in this paper analyzes the dependency of two characteristics in a block cipher and shows that the probability around the boundary may be even higher than p or q.

Boomerang switch in multiple rounds. Application to AES variants and deoxys

TL;DR: This paper proposes a tool called Boomerang Difference Table (BDT), which can be seen as an improvement of the BCT and allows a systematic evaluation of the boomerang switch through multiple rounds, and proposes a new related-key attack on 10-round AES-256 which requires only 2 simple related-keys and 275 computations.
Journal ArticleDOI

Catching the Fastest Boomerangs: Application to SKINNY

TL;DR: This paper describes a new approach to turn an MILP model to search for truncated characteristics into a MILP models to searchFor truncated boomerang characteristics automatically handling the middle rounds, and shows a new CP model toSearch for the best possible instantiations to identify good boomerin distinguishers.
Journal ArticleDOI

Improved Rectangle Attacks on SKINNY and CRAFT

TL;DR: The best previous boomerang distinguishers for SKINNY can be significantly improved in terms of probability and number of rounds, and new tools called Double Boomerang Connectivity Table (DBCT), LBCT⫤, and UBCT ⊨ to evaluate the boomerangs switch through the multiple rounds more accurately are introduced.
References
More filters
Book ChapterDOI

The Boomerang Attack

TL;DR: This paper disprove the of t-repeated claim that eliminating all high-probability differentials for the whole cipher is sufficient to guarantee security against differential attacks, and shows how to break COCONUT98, a cipher designed using decorrelation techniques to ensure provable securityagainst differential attacks.
Book ChapterDOI

The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

TL;DR: A new tweakable block cipher family SKINNY is presented, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees with regards to differential/linear attacks.
Journal ArticleDOI

Tweakable Block Ciphers

TL;DR: This work formalizes a cryptographic primitive, the “tweakable block cipher,” and suggests that tweakable block ciphers are easy to design, the extra cost of making a block cipher “Tweakable” is small, and it is easier to design and prove the security of applications of blockciphers that need this variability using tweakable blocks.
Book ChapterDOI

Differential and linear cryptanalysis using mixed-integer linear programming

TL;DR: In this paper, the authors used mixed-integer linear programming (MILP) to prove security bounds against both differential and linear cryptanalysis for Enocoro-128v2.
Related Papers (5)