2018
DOI: 10.1007/978-3-030-03329-3_3
|View full text |Cite
|
Sign up to set email alerts
|

New MILP Modeling: Improved Conditional Cube Attacks on Keccak-Based Constructions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
43
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(43 citation statements)
references
References 20 publications
0
43
0
Order By: Relevance
“…If the resulting algebraic degree after 24 − rounds is well below 130, then Friet may be vulnerable to cube attacks. Here accounts for the 1 or possibly 2 rounds that may be skipped by carefully choosing the cube variables as in [31]. This is what happened in our previous design and was exploited in [19] and [25].…”
Section: Algebraic Degreementioning
confidence: 99%
“…If the resulting algebraic degree after 24 − rounds is well below 130, then Friet may be vulnerable to cube attacks. Here accounts for the 1 or possibly 2 rounds that may be skipped by carefully choosing the cube variables as in [31]. This is what happened in our previous design and was exploited in [19] and [25].…”
Section: Algebraic Degreementioning
confidence: 99%
“…Based on the difference path, an 11-round difference attack is provided with data complexity of 2 61.2 and computational complexity of 2 100. 26 .…”
Section: A Our Contributionsmentioning
confidence: 99%
“…The MILP model has been used in cube attacks [25] and [28]. Later, a new MILP model for searching better or even optimal choices of conditional cubes was proposed in [26]. Cui et al search impossible differentials and zero-correlation linear approximations by a MILP model [27].…”
Section: Introductionmentioning
confidence: 99%
“…Then they select ordinary cube variables that do not multiply together in the first round, and do not multiply with v 0 in the first two rounds. As shown in previous works [LBDW17,SGSL18,DLWQ17], it is hard to find enough ordinary cube variables that do not multiply with v 0 in the first two rounds for Keccak versions with few degrees of freedom. A natural idea to improve the previous works is to reduce the bit positions occupied by v 0 .…”
Section: Introductionmentioning
confidence: 96%
“…At ASIACRYPT 2017, Li et al for the first time introduced a MILP model based method to improve the conditional cube attack, [LBDW17]. Later, the MILP model was improved by Song et al [SGSL18] at ASIACRYPT 2018. However, as shown in previous works [LBDW17,SGSL18,DLWQ17], for some Keccak based versions with very few degrees of freedom, one could not find enough ordinary cube variables, which weakens or even invalidates the conditional cube attack.…”
Section: Introductionmentioning
confidence: 99%