2019
DOI: 10.1109/access.2019.2946638
|View full text |Cite
|
Sign up to set email alerts
|

MILP-Aided Related-Tweak/Key Impossible Differential Attack and its Applications to QARMA, Joltik-BC

Abstract: In this paper, we study the relation of related-tweak/key impossible differentials with singlekey ones. Following a heuristic strategy, we can derive longer related-tweak/key impossible differentials from single-key ones. We implement this strategy with the MILP technique and apply it to search relatedtweak/key impossible differentials of two tweakable block ciphers: QARMA-64 and Joltik-BC-128. For QARMA-64, we find several 7-round related-tweak impossible differential distinguishers and use them to mount a 10… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
14
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(14 citation statements)
references
References 20 publications
(165 reference statements)
0
14
0
Order By: Relevance
“…5.2. Since its proposal, there have been several attacks such as meet-in-the-middle attacks [LJ18,ZD16] and impossible differential attacks [YQC18,ZDW18]. In [YQC18], Yang et al proposed single-key single-tweak impossible differential attacks on 10/11-round QARMA-64 and -128.…”
Section: Related-tweak Statistical Saturationmentioning
confidence: 99%
See 1 more Smart Citation
“…5.2. Since its proposal, there have been several attacks such as meet-in-the-middle attacks [LJ18,ZD16] and impossible differential attacks [YQC18,ZDW18]. In [YQC18], Yang et al proposed single-key single-tweak impossible differential attacks on 10/11-round QARMA-64 and -128.…”
Section: Related-tweak Statistical Saturationmentioning
confidence: 99%
“…2), separately. Besides, attacks proposed in [ZD16] and [ZDW18] didn't consider outer whitening key. According to the number of rounds, the best known valid attack considering outer whitening key can work on 9-round QARMA-64 and 10-round QARMA-128 [LJ18].…”
Section: Related-tweak Statistical Saturationmentioning
confidence: 99%
“…But they could not attack a lot of rounds because of high memory requirements. In 2018, Zong et al gave an impossible differential attack on 11 rounds of QARMA-64 with 2 61 chosen plaintexts, 2 64.4 encryptions and 2 64 blocks [31]. However, they only gave the time complexity to retrieve 48-bit round subkeys of QARMA-64.…”
Section: Introductionmentioning
confidence: 99%
“…Since they selected two cells as the ordered sequence, their attack required more time and memory complexities. Clearly, papers [31], [32] and [33] are the previously best known results on QARMA-64/128. For the previous best result on QARMA-64 [31], they only recover 48 bits of round subkeys in the key recovery phase.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation