Skip to main content

Advertisement

Log in

Zero-correlation linear attack on reduced-round SKINNY

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

An Erratum to this article was published on 08 August 2023

This article has been updated

Abstract

At ToSC 2019, Ankele et al. proposed a novel idea for constructing zero-correlation linear distinguishers in a related-tweakey model. This paper further clarifies this principle and gives a search model for zero-correlation distinguishers. As a result, for the first time, the authors construct 15-round and 17-round zero-correlation linear distinguishers for SKINNY-n-2n and SKINNY-n-3n, respectively, which are both two rounds longer than Anekele et al.’s. Based on these distinguishers, the paper presents related-tweakey zero-correlation linear attacks on 22-round SKINNY-n-2n and 26-round SKINNY-n-3n, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Change history

References

  1. Bogdanov A, Rijmen V. Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Designs, Codes and Cryptography, 2014, 70(3): 369–383

    Article  MathSciNet  Google Scholar 

  2. Bogdanov A, Wang M. Zero correlation linear cryptanalysis with reduced data complexity. In: Proceedings of the 19th International Workshop on Fast Software Encryption. 2012, 29–48

  3. Bogdanov A, Leander G, Nyberg K, Wang M. Integral and multidimensional linear distinguishers with correlation zero. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security. 2012, 244–261

  4. Ankele R, Dobraunig C, Guo J, Lambooij E, Leander G, Todo Y. Zero-correlation attacks on tweakable block ciphers with linear Tweakey expansion. IACR Transactions on Symmetric Cryptology, 2019, 2019(1): 192–235

    Article  Google Scholar 

  5. Gu Z, Li H, Khan S, Deng L, Du X, Guizani M, Tian Z. IEPSBP: a cost-efficient image encryption algorithm based on parallel chaotic system for green IoT. IEEE Transactions on Green Communications and Networking, 2022, 6(1): 89–106

    Article  Google Scholar 

  6. Li H, Gu Z, Deng L, Han Y, Yang C, Tian Z. A fine-grained video encryption service based on the cloud-fog-local architecture for public and private videos. Sensors, 2019, 19(24): 5366

    Article  Google Scholar 

  7. Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin T, Sasaki Y, Sasdrich P, Sim S M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Proceedings of the 36th Annual International Cryptology Conference. 2016, 123–153

  8. Liskov M, Rivest R L, Wagner D. Tweakable block ciphers. Journal of Cryptology, 2011, 24(3): 588–613

    Article  MathSciNet  Google Scholar 

  9. Jean J, Nikolić I, Peyrin T. Tweaks and keys for block ciphers: the TWEAKEY framework. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security. 2014, 274–288

  10. Iwata T, Khairallah M, Minematsu K, Peyrin T. Remus v1.0. Submission to NIST Lightweight Cryptography Project. See Csrc.nist.gov/projects/lightweight-cryptography/round-1-candidateswebsite, 2019

  11. Iwatas T, Khairallah M, Minematsu K, Peyrin T. Romulus v1.0. Submission to NIST Lightweight Cryptography Project. See Csrc.nist.gov/projects/lightweight-cryptography/round-1-candidates website, 2019

  12. Sadeghi S, Mohammadi T, Bagheri N. Cryptanalysis of reduced round skinny block cipher. IACR Transactions on Symmetric Cryptology, 2018, 2018(3): 124–162

    Article  Google Scholar 

  13. Tolba M, Abdelkhalek A, Youssef A M. Impossible differential cryptanalysis of reduced-round SKINNY. In: Proceedings of the 9th International Conference on Cryptology in Africa. 2017, 117–134

  14. Liu G, Ghosh M, Song L. Security analysis of skinny under related-Tweakey settings. IACR Transactions on Symmetric Cryptology, 2017, 2017(3): 37–72

    Article  Google Scholar 

  15. Ankele R, Banik S, Chakraborti A, List E, Mendel F, Sim S M, Wang G. Related-key impossible-differential attack on reduced-round SKINNY. In: Proceedings of the 15th International Conference on Applied Cryptography and Network Security. 2017, 208–228

  16. Qin L, Dong X, Wang X, Jia K, Liu Y. Automated search oriented to key recovery on ciphers with linear key schedule: applications to boomerangs in SKINNY and ForkSkinny. IACR Transactions on Symmetric Cryptology, 2021, 2021(2): 249–291

    Article  Google Scholar 

  17. Dong X, Qin L, Sun S, Wang X. Key guessing strategies for linear key-schedule algorithms in rectangle attacks. In: Proceedings of the 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2022, 3–33

  18. Niu C, Li M, Sun S, Wang M. Zero-correlation linear cryptanalysis with equal treatment for plaintexts and Tweakeys. In: Proceedings of Cryptographers’ Track at the RSA Conference. 2021, 126–147

  19. Daemen J, Govaerts R, Vandewalle J. Correlation matrices. In: Proceedings of the 2nd International Workshop on Fast Software Encryption. 1994, 275–285

  20. Biham E. On Matsui’s linear cryptanalysis. In: Proceedings of Workshop on the Theory and Application of of Cryptographic Techniques. 1994, 341–355

  21. Kranz T, Leander G, Wiemer F. Linear cryptanalysis: key schedules and tweakable block ciphers. IACR Transactions on Symmetric Cryptology, 2017, 2017(1): 474–505

    Article  Google Scholar 

  22. Rijmen V. Cryptanalysis and design of iterated block ciphers. Doctoral Dissertation, KU Leuven, 1997

  23. Galice S, Minier M. Improving integral attacks against rijndael-256 up to 9 rounds. In: Proceedings of the 1st International Conference on Cryptology in Africa. 2008, 1–15

  24. Sun B, Liu Z, Rijmen V, Li R, Cheng L, Wang Q, AlKhzaimi H, Li C. Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Proceedings of the 35th Annual Cryptology Conference. 2015, 95–115

Download references

Acknowledgements

We would like to thank the editors and anonymous reviewers for their valuable suggestions on how to improve this paper. This work was sponsored by the Natural Science Foundation of Henan (No. 222300420100) and the Foundation of Key Laboratory of National Defense Science and Technology, China (61421030107).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ting Cui.

Additional information

Yi Zhang is currently a master candidate of the Department of Applied Mathematics, PLA SSF Information Engineering University, China. His current research interests include block cipher cryptanalysis.

Ting Cui is currently a PhD supervisor at the Department of Applied Mathematics, PLA SSF Information Engineering University, China. His current research interests include cryptography and cyberspace security.

Congjun Wang is currently a PhD candidate of the Department of Applied Mathematics, PLA SSF Information Engineering University, China. His current research interests include block cipher design and cryptanalysis.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Y., Cui, T. & Wang, C. Zero-correlation linear attack on reduced-round SKINNY. Front. Comput. Sci. 17, 174808 (2023). https://doi.org/10.1007/s11704-022-2206-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-022-2206-2

Keywords