Improved related-tweakey rectangle attacks on round-reduced Deoxys-BC

被引:0
作者
Liu, Jiamei [1 ]
Tan, Lin [1 ]
Xu, Hong [1 ]
机构
[1] PLA Strateg Support Force Informat Engn Univ, Zhengzhou, Peoples R China
关键词
authenticated encryption; block cipher; Deoxys-BC; rectangle attack; related-tweakey; BOOMERANG; CRYPTANALYSIS;
D O I
10.1049/ise2.12104
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Deoxys-BC is the internal tweakable block cipher of the authenticated encryption (AE) Deoxys family, in which Deoxys-II is the primary choice for the use case of 'Defence in depth' among the portfolio of CAESAR competition. Improvements of the related-tweakey rectangle attacks on round-reduced Deoxys-BC using the known distinguishers is focussed in this study. Under the new related-key rectangle attack framework proposed by Dong et al. in EUROCRYPT 2022, we present three kinds of precomputed tables to further reduce the time complexity in the key-recovery phase. In the related-tweakey rectangle attack, the invalid quartets are filtered or the subtweakey candidates are obtained by lookup the precomputed tables without more computation. Based on the precomputed table technique, we improved the related-tweakey rectangle attacks on 11-round Deoxys-BC-256, 13-round and 14-round Deoxys-BC-384. Furthermore, we reduce the time complexity of the 13-round related-tweakey rectangle attack on Deoxys AE scheme Deoxys-I-256-128 by a factor of 2(24) compared with the best previous attack.
引用
收藏
页码:407 / 422
页数:16
相关论文
共 50 条
  • [41] Improved Meet-in-the-Middle Attacks on Reduced Round Kuznyechik
    Tolba, Mohamed
    Youssef, Amr M.
    [J]. INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2017, 2018, 10779 : 26 - 38
  • [42] Improved Known-Key Distinguisher on Round-Reduced 3D Block Cipher
    Zha Daren
    Wu Shuang
    Wang Qiongxiao
    [J]. CHINESE JOURNAL OF ELECTRONICS, 2015, 24 (01) : 199 - 204
  • [43] Improved Differential-Linear Attack with Application to Round-Reduced Speck32/64
    Wang, Feifan
    Wang, Gaoli
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2022, 2022, 13269 : 792 - 808
  • [44] Improved related-key impossible differential attacks on reduced-round AES-192
    Zhang, Wentao
    Wu, Wenling
    Zhang, Lei
    Feng, Dengguo
    [J]. SELECTED AREAS IN CRYPTOGRAPHY, 2007, 4356 : 15 - +
  • [45] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya LIU
    Liang CHENG
    Zhiqiang LIU
    Wei LI
    Qingju WANG
    Dawu GU
    [J]. Science China(Information Sciences), 2018, 61 (03) : 95 - 107
  • [46] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya Liu
    Liang Cheng
    Zhiqiang Liu
    Wei Li
    Qingju Wang
    Dawu Gu
    [J]. Science China Information Sciences, 2018, 61
  • [47] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Liu, Ya
    Cheng, Liang
    Liu, Zhiqiang
    Li, Wei
    Wang, Qingju
    Gu, Dawu
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2018, 61 (03)
  • [48] Improved Collision Attacks on the Reduced-Round Grostl Hash Function
    Ideguchi, Kota
    Tischhauser, Elmar
    Preneel, Bart
    [J]. INFORMATION SECURITY, 2011, 6531 : 1 - 16
  • [49] Related-Key Rectangle Cryptanalysis of Reduced-Round Block Cipher MIBS
    Qiao, Kexin
    Hu, Lei
    Sun, Siwei
    Ma, Xiaoshuang
    [J]. 2015 9TH INTERNATIONAL CONFERENCE ON APPLICATION OF INFORMATION AND COMMUNICATION TECHNOLOGIES (AICT), 2015, : 216 - 220
  • [50] Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
    Derbez, Patrick
    Fouque, Pierre-Alain
    Jean, Jeremy
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 371 - 387