Linear Cryptanalysis of Reduced-Round Simon Using Super Rounds
2020, Cryptography
https://doi.org/10.3390/CRYPTOGRAPHY4010009Abstract
We present attacks on 21-rounds of Simon 32/64, 21-rounds of Simon 48/96, 25-rounds of Simon 64/128, 35-rounds of Simon 96/144 and 43-rounds of Simon 128/256, often with direct recovery of the full master key without repeating the attack over multiple rounds. These attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of 32/64 Simon depends on only 17 key bits (19 key bits for the other variants of Simon). Further, linear cryptanalysis requires the guessing of only 16 bits, the size of a single round key of Simon 32/64. We partition the key into smaller strings by focusing on one bit of state at a time, decreasing the cost of the exhaustive search of linear cryptanalysis to 16 bits at a time for Simon 32/64. We also present other example linear cryptanalysis, experimentally verified on 8, 10 and 12 rounds for Simon 32/64.
References (23)
- McKay, K.A.; Bassham, L.E.; Turan, M.S.; Mouha, N.W. Report on Lightweight Cryptography; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2017.
- Biryukov, A.; De Cannière, C.; Quisquater, M. On Multiple Linear Approximations. In Advances in Cryptology-CRYPTO 2004; Franklin, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1-22.
- Lee, J.; Koo, B.; Kim, W. Related-Key Linear Cryptanalysis on SIMON. IACR Cryptol. ePrint Arch. 2018, 2018, 152.
- Alizadeh, J.; AlKhzaimi, H.; Aref, M.R.; Bagheri, N.; Gauravaram, P.; Lauridsen, M.M. Improved Linear Cryptanalysis of Round Reduced SIMON. IACR Cryptol. ePrint Arch. 2014, 2014, 681.
- Alizadeh, J.; Alkhzaimi, H.A.; Aref, M.R.; Bagheri, N.; Gauravaram, P.; Kumar, A.; Lauridsen, M.M.; Sanadhya, S.K. Cryptanalysis of SIMON Variants with Connections. Radio Frequency Identification: Security and Privacy Issues; Saxena, N., Sadeghi, A.R., Eds.; Springer International Publishing: Cham, Switzerland, 2014; pp. 90-107.
- Ashur, T. Improved Linear Trails for the Block Cipher Simon. IACR Cryptol. ePrint Arch. 2015, 2015, 285.
- Chen, H.; Wang, X. Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques. In Fast Software Encryption; Peyrin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 428-449.
- Hermelin, M.; Cho, J.Y.; Nyberg, K. Multidimensional Linear Cryptanalysis. J. Cryptol. 2019, 32, 1-34. [CrossRef]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Families of Lightweight Block Ciphers. IACR Cryptol. ePrint Arch. 2013, 2013, 404.
- Nyberg, K. Linear approximation of block ciphers. In Advances in Cryptology-EUROCRYPT '94; De Santis, A., Ed.; Springer: Berlin/Heidelberg, Germany, 1995; pp. 439-444.
- Ma, X.; Shi, D.; Hu, L.; Sun, S.; Song, L.; Qiao, K.; Ma, X. Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON. Sci. China Inf. Sci. 2017, 60, 39101.
- Sun, S.; Hua, L.; Wang, M.; Wang, P.; Qiao, K.; Ma, X.; Shi, D.; Ling Song, K.F. Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties. Cryptol. ePrint Arch. 2014, 747, 2014.
- Abdelraheem, M.A.; Alizadeh, J.; Alkhzaimi, H.A.; Aref, M.R.; Bagheri, N.; Gauravaram, P. Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48. In Progress in Cryptology-INDOCRYPT 2015;
- Wang, N.; Wang, X.; Jia, K.; Zhao, J. Differential attacks on reduced SIMON versions with dynamic key-guessing techniques. Sci. China Inf. Sci. 2018, 61. [CrossRef]
- Bogdanov, A.; Rijmen, V. Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 2014, 70, 369-383. [CrossRef]
- Yu, X.; Wu, W.; Shi, Z.; Zhang, J.; Zhang, L.; Wang, Y. Zero-Correlation Linear Cryptanalysis of Reduced-Round SIMON. J. Comput. Sci. Technol. 2015, 30, 1358-1369. [CrossRef]
- Wang, Q.; Liu, Z.; Varici, K.; Sasaki, Y.; Rijmen, V.; Todo, Y. Cryptanalysis of Reduced-Round SIMON32 and SIMON48. In Progress in Cryptology-INDOCRYPT 2014, Proceedings of the 15th International Conference on Cryptology in India, New Delhi, India, 14-17 December 2014; Lecture Notes in Computer Science; Meier, W., Mukhopadhyay, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8885, pp. 143-160. [CrossRef]
- Sun, L.; Fu, K.; Wang, M. Improved Zero-Correlation Cryptanalysis on SIMON. In Information Security and Cryptology; Lin, D., Wang, X., Yung, M., Eds.; Springer International Publishing: Cham, Switzerland, 2016; pp. 125-143.
- Abed, F.; List, E.; Lucks, S.; Wenzel, J. Differential Cryptanalysis of Round-Reduced Simon and Speck. In Fast Software Encryption; Cid, C., Rechberger, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 525-545.
- Alizadeh, J.; Bagheri, N.; Gauravaram, P.; Kumar, A.; Sanadhya, S.K. Linear Cryptanalysis of Round Reduced SIMON. IACR Cryptol. ePrint Arch. 2013, 2013, 663.
- Daemen, J.; Rijmen, V. Two-Round AES Differentials. IACR Cryptol. ePrint Arch. 2006, 2006, 39.
- Kaliski, B.S.; Robshaw, M.J.B. Linear Cryptanalysis Using Multiple Approximations. In Advances in Cryptology-CRYPTO '94; Desmedt, Y.G., Ed.; Springer: Berlin/Heidelberg, Germany, 1994; pp. 26-39.
- Samajder, S.; Sarkar, P. Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses. Cryptogr. Commun. 2018, 10, 835-879. [CrossRef]