Abstract
The DryGASCON scheme was one of authenticated encryption (AE) algorithms submitted to the ongoing NIST Lightweight Cryptography Standardization Process. Such a competition aims to standardize lightweight cryptographic algorithms and determine lightweight AE schemes that are suitable for use in constrained environments suitable for several emerging areas in which highly-constrained devices are interconnected. This article deals with DryGASCON and aims to evaluate its security. The reasons for this choice are twofold. The first reason is related to its unique design. The second one is that no forgery cryptanalysis has been performed on it in the literature to the best of our knowledge. Specifically, this paper presents practical forgery attacks on DryGASCON by exploiting internal collisions of the underlying permutation. During our cryptanalysis, we investigate collisions and discuss how to find them. Next, we mounted forgery attacks on DryGASCON128 with an optimal probability 2− 13 for a class of weak keys and with certainty (optimal probability 1) for pairs of related keys. We show that the number of elements from the weak-key class depends on the size of the secret keys. In addition, we also find forgeries of DryGASCON256 in the related-key scenario. Forgery attacks succeeded without the reuse of nonce. Our results threaten the authenticity and robustness of DryGASCON. However, thanks to our analysis, we shed light on the causes of its weaknesses, and we manage to draw constructive conclusions and recommendations for future AE designs schemes, notably similar to DryGASCON.





Similar content being viewed by others
Data Availability
The codes used to support this study are deposited in the GitHub (https://github.com/CatherineLiang/Cryptanalysis-of-DryGASCON).
References
Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Workshop Records of DIAC. Permutation-based encryption, authentication and authenticated encryption (2012)
Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT. LNCS. https://doi.org/10.1007/3-540-44448-341, vol. 1976, pp 531–545. Springer (2000)
Bellare, M., Rogaway, P.: Encode-then-encipher encryption: how to exploit nonces or redundancy in plaintexts for efficient cryptography. In: Okamoto, T. (ed.) ASIACRYPT. LNCS. https://doi.org/10.1007/3-540-44448-3_24, vol. 1976, pp 317–330. Springer (2000)
Bhattacharyya, R., Roy, A.: Secure message authentication against related-key attack. In: Moriai, S. (ed.) FSE. LNCS. https://doi.org/10.1007/978-3-662-43933-3_16, vol. 8424, pp 305–324. Springer (2013)
Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991). https://doi.org/10.1007/BF00630563
Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon-Submission to the CAESAR competition. http://ascon.iaik.tugraz.at (2014)
Ganesh, V., Hansen, T., Soos, M., Liew, D., Govostes, R.: STP constraint solver. https://github.com/stp/stp (2007)
Handschuh, H., Preneel, B.: Key-recovery attacks on universal hash function based mac algorithms. In: Wagner, D. (ed.) CRYPTO. LNCS. https://doi.org/10.1007/978-3-540-85174-5_9, vol. 5157, pp 144–161. Springer (2008)
Katz, J., Yung, M.: Unforgeable encryption and chosen ciphertext secure modes of operation. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE. LNCS. https://doi.org/10.1007/3-540-44706-7_20, vol. 1978, pp 284–299. Springer (2000)
Liang, H., Wang, M.: Cryptanalysis of the lightweight block cipher BORON Secur. Commun. Netw. https://doi.org/10.1155/2019/7862738 (2019)
N.I.S.T. lightweight cryptography. https://csrc.nist.gov/projects/lightweight-cryptography
Rogaway, P.: Authenticated-encryption with associated-data. In: Atluri, V. (ed.) ACM CCS, pp 98–107. ACM (2002)
Rogaway, P.: Nonce-based symmetric encryption. In: Roy, B., Meier, W. (eds.) FSE. LNCS. https://doi.org/10.1007/978-3-540-25937-4_22, vol. 3017, pp 348–358. Springer (2004)
Riou, S.: DryGASCON. Submission to NIST LWC (Round 2). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/drygascon-spec-round2.pdf
Riou, S.: DryGASCON algorithm update. NIST lightweight cryptography round 2. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/status-update-sep2020/DryGASCON_20200917-status-update.pdf (2019)
Tezcan, C.: Analysis of Ascon, DryGASCON, and Shamash Permutations. https://eprint.iacr.org/2020/1458.pdf
Tezcan, C.: Analysis of Ascon, DryGASCON, and Shamash Permutations. In: International Journal of Information Security Science. https://www.ijiss.org/ijiss/index.php/ijiss/article/view/762, vol. 9.3, pp 172–187 (2020)
Acknowledgements
The authors sincerely thank Associate Professor Wu Hongjun (from Nanyang Technological University) and Wei Wang (from Shandong University) for their interesting and appreciated discussions. We thank anonymous reviewers’ work for polishing this paper. This paper was supported by the National Natural Science Foundation of China (Grant No. 62002201, Grant No. 62032014), the National Key Research and Development Program of China (Grant No. 2018YFA0704702, 2018YFA0704704), the Major Scientific and Technological Innovation Project of Shandong Province, China (Grant No. 2019JZZY010133), the Major Basic Research Project of Natural Science Foundation of Shandong Province, China (Grant No. ZR202010220025).
Author information
Authors and Affiliations
Corresponding author
Additional information
Publisher’s note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
This work has received funding from the National Natural Science Foundation of China (Grant No. 62002201, Grant No. 62032014), the National Key Research and Development Program of China (Grant No. 2018YFA0704702, 2018YFA0704704), the Major Scientific and Technological Innovation Project of Shandong Province, China (Grant No. 2019JZZY010133), the Major Basic Research Project of Natural Science Foundation of Shandong Province, China (Grant No. ZR202010220025).
Appendices
Appendix A: Key Setup permutation
Appendix B: MixSX32 permutation from DryGASCON256
MixSX32 permutation for 576-bit c, 128-bit x and 18-bit i could be written as \(c \leftarrow \textit {MixSX32}(i, c, x ),\) where
For example, let i be equal to 011000110001101100, and the output of MixSX32 permutation is
Appendix C: Differential characteristics
Rights and permissions
About this article
Cite this article
Liang, H., Mesnager, S. & Wang, M. Cryptanalysis of the AEAD and hash algorithm DryGASCON. Cryptogr. Commun. 14, 597–625 (2022). https://doi.org/10.1007/s12095-021-00542-7
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s12095-021-00542-7
Keywords
- Symmetric-key cryptography
- Lightweight cryptography
- Authenticated encryption
- DryGASCON
- Forgery attack
- Weak key
- Related key