Dates are inconsistent

Dates are inconsistent

6 results sorted by ID

Possible spell-corrected query: Single-weak
2024/1270 (PDF) Last updated: 2024-08-11
Meet-in-the-Middle Attack on 4 4 Rounds of SCARF under Single-Tweak Setting
Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang Wang
Attacks and cryptanalysis

\scarf, an ultra low-latency tweakable block cipher, is the first cipher designed for cache randomization. The block cipher design is significantly different from the other common tweakable block ciphers; with a block size of only 10 bits, and yet the input key size is a whopping $240$ bits. Notably, the majority of the round key in its round function is absorbed into the data path through AND operations, rather than the typical XOR operations. In this paper, we present a key-recovery...

2023/1833 (PDF) Last updated: 2024-06-16
Cryptanalysis of QARMAv2
Hosein Hadipour, Yosuke Todo
Attacks and cryptanalysis

QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity. The designers of QARMAv2 provided a relatively comprehensive security analysis in the design specification, e.g., some bounds for the number of attacked rounds in differential and...

2023/1449 (PDF) Last updated: 2024-04-05
Truncated Differential Cryptanalysis: New Insights and Application to QARMAv1-n and QARMAv2-64
Zahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, MarĂ­a Naya-Plasencia
Secret-key cryptography

Truncated differential cryptanalyses were introduced by Knudsen in 1994. They are a well-known family of attacks that has arguably received less attention than some other variants of differential attacks. This paper gives some new insights into the theory of truncated differential attacks, specifically the provable security of SPN ciphers with MDS diffusion matrices against this type of attack. Furthermore, our study extends to various versions within the QARMA family of block ciphers,...

2021/238 (PDF) Last updated: 2022-01-29
Weak Tweak-Keys for the CRAFT Block Cipher
Gregor Leander, Shahram Rasoolzadeh
Secret-key cryptography

CRAFT is a lightweight tweakable Substitution-Permutation-Network (SPN) block cipher optimized for efficient protection of its implementations against Differential Fault Analysis (DFA) attacks. In this paper, we present an equivalent description of CRAFT up to a simple mapping on the plaintext, ciphertext and round tweakeys. We show that the new representation, for a sub-class of keys, leads to a new structure which is a Feistel network, with non-linear operation and key addition only on...

2020/1317 (PDF) Last updated: 2024-06-26
Improved Rectangle Attacks on SKINNY and CRAFT
Hosein Hadipour, Nasour Bagheri, Ling Song
Secret-key cryptography

The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher $E$ as a composition of two sub-ciphers, i.e., $E = E_{1}\circ E_{0}$, to construct a distinguisher for $E$ with probability $p^{2}q^{2}$ by concatenating two short differential trails for $E_{0}$ and $E_{1}$ with probability $p$ and $q$ respectively. According to the previous research, the dependency between these two differential characteristics has a great impact on the...

2019/741 (PDF) Last updated: 2024-01-18
Comprehensive Security Analysis of CRAFT
Hosein Hadipour, Sadegh Sadeghi, Majid M. Niknam, Nasour Bagheri
Secret-key cryptography

CRAFT is a lightweight block cipher, designed to provide efficient protection against differential fault attacks. It is a tweakable cipher that includes 32 rounds to produce a ciphertext from a 64-bit plaintext using a 128-bit key and 64-bit public tweak. In this paper, compared to the designers' analysis, we provide a more detailed analysis of CRAFT against differential and zero-correlation cryptanalysis, aiming to provide better distinguishers for the reduced rounds of the cipher. Our...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.