Conditional cube attack on round-reduced River Keyak

W Bi, Z Li, X Dong, L Li, X Wang - Designs, Codes and Cryptography, 2018 - Springer
W Bi, Z Li, X Dong, L Li, X Wang
Designs, Codes and Cryptography, 2018Springer
This paper evaluates the security level of the River Keyak against the cube-like attack. River
Keyak is the only lightweight scheme of the Keccak-permutation-based authenticated
encryption cipher Keyak, which is one of the 16 survivors of the third round CAESAR
competition. Dinur et al. gave the seven-round cube-like attack on Lake Keyak (1600-bit)
using the divide-and-conquer method at EUROCRYPT 2015, then Huang et al. improved the
result to eight-round using a new conditional cube attack at EUROCRYPT 2017. While for …
Abstract
This paper evaluates the security level of the River Keyak against the cube-like attack. River Keyak is the only lightweight scheme of the Keccak-permutation-based authenticated encryption cipher Keyak, which is one of the 16 survivors of the third round CAESAR competition. Dinur et al. gave the seven-round cube-like attack on Lake Keyak (1600-bit) using the divide-and-conquer method at EUROCRYPT 2015, then Huang et al. improved the result to eight-round using a new conditional cube attack at EUROCRYPT 2017. While for River Keyak, the 800-bit state is so small that the equivalent key (256-bit capacity) occupy double lanes, the attacks can not be applied to the River Keyak trivially. In this paper, we comprehensively explore the conditional cube attack on the small state (800-bit) River Keyak. Firstly, we find a new conditional cube variable which has a much weaker diffusion than Huang et al.’s, this makes the conditional cube attack possible for small state (800-bit) River Keyak. Then we find enough cube variables for six/seven-round River Keyak and successfully launch the key recovery attacks on six/seven-round River Keyak with the time complexity and respectively. We also verify the six and seven-round attack on a laptop. Finally, by using linear structure technique with our new conditional cube variable, we greatly increase the freedom degree to find more cube variables for conditional cube attacks as it is complex for 800-bit state to find enough cube variables for eight-round attack. And then we use the new variables by this new method to launch eight-round conditional cube attack with the time complexity These are the first cryptanalysis results on round-reduced River Keyak. Our attacks do not threaten the full-round (12) River Keyak.
Springer
以上显示的是最相近的搜索结果。 查看全部搜索结果