Practical Related-Key Forgery Attacks on Full-Round TinyJAMBU-192/256
نویسندگان
چکیده
TinyJAMBU is one of the finalists in NIST lightweight cryptography competition. It considered to be more efficient ciphers competition and has undergone extensive analysis recent years as both keyed permutation well mode are new designs. In this paper we present a related-key forgery attack on updated TinyJAMBU-v2 scheme with 256- 192-bit keys. We introduce high probability differential where differences only introduced into key state. Therefore, characteristic applicable can used mount attack. The time data complexity 233 using 214 related-keys for 256-bit version, 243 216 version.For 128-bit construct full 2−16. extend relatedkey characteristics practical-time key-recovery attacks that extract from 224, 221, 219 respectively 128-, 192-, variants.All experimentally verified provide nonce pairs produce same tag show feasibility note designers do not claim security, however, proposed suggest key-commiting, which been recently identified favorable property AEAD schemes.
منابع مشابه
Related Key Attacks on Reduced Round KASUMI
This paper describes related key attacks on five and six round KASUMI. The five round attack requires the encryption of approximately 2 chosen plaintext pairs X and X∗ under keys K and K∗ respectively where K and K∗ differ in only one bit, and requires a maximum of a little over 2 trials to recover the entire key. The six round attack requires a smaller number of chosen plaintext encryptions th...
متن کاملForgery Attacks on Round-Reduced ICEPOLE-128
ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to point out potential weaknesses, third-party cryptanalysis is needed. In this work, we evaluate the resistance of ICEPOLE-128 against forgery attacks. By using differential cryptanalysis, we are able to create forgeries ...
متن کاملRelated-Key Attack on Full-Round PICARO
Side-channel cryptanalysis is a very efficient class of attacks that recovers secret information by exploiting the physical leakage of a device executing a cryptographic computation. To adress this type of attack, many countermeasures have been proposed, and some papers adressed the question of constructing an efficient masking scheme for existing ciphers. In their work, G. Piret, T. Roche and ...
متن کاملRelated Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST
In this paper, we present a related key truncated differential attack on 27 rounds of XTEA which is the best known attack so far. With an expected success rate of 96.9%, we can attack 27 rounds of XTEA using 2 chosen plaintexts and with a complexity of 2 27round XTEA encryptions. We also propose several attacks on GOST. First, we present a distinguishing attack on full-round GOST, which can dis...
متن کاملRelated-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b
Cobra-F64a and Cobra-F64b, designed for firmware-oriented applications, are 64-bit Data-dependent Permutation based block ciphers with 128 key bits, which consist of 16 and 20 rounds, respectively. In this paper, we investigate their security against related-key attacks. Our investigation shows that the full 16-round Cobra-F64a can be broken by our related-key rectangle attack and that the full...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: IACR transaction on symmetric cryptology
سال: 2023
ISSN: ['2519-173X']
DOI: https://doi.org/10.46586/tosc.v2023.i2.176-188