139 research outputs found

    Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard

    Get PDF
    AbstractHIGHT is a block cipher designed in Korea with the involvement of Korea Information Security Agency. It was proposed at CHES 2006 for usage in lightweight applications such as sensor networks and RFID tags. Lately, it has been adopted as ISO standard. Though there is a great deal of cryptanalytic results on HIGHT, its security evaluation against the recent zero-correlation linear attacks is still lacking. At the same time, the Feistel-type structure of HIGHT suggests that it might be susceptible to this type of cryptanalysis. In this paper, we aim to bridge this gap.We identify zero-correlation linear approximations over 16 rounds of HIGHT. Based upon those, we attack 27-round HIGHT (round 4 to round 30) with improved time complexity and practical memory requirements. This attack of ours is the best result on HIGHT to date in the classical single-key setting. We also provide the first attack on 26-round HIGHT (round 4 to round 29) with the full whitening key

    Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT

    Get PDF
    TEA, XTEA and HIGHT are lightweight block ciphers with 64-bit block sizes and 128-bit keys. The round functions of the three ciphers are based on the simple operations XOR, modular addition and shift/rotation. TEA and XTEA are Feistel ciphers with 64 rounds designed by Needham and Wheeler, where XTEA is a successor of TEA, which was proposed by the same authors as an enhanced version of TEA. Whilst HIGHT, which is designed by Hong et al., is a generalized Feistel cipher with 32 rounds and eight 8-bit words in each round. On the one hand, all these ciphers are simple and easy to implement; on the other hand, the diffusion is slow, which allow us to find some impossible properties. This paper proposes a method to identify the impossible differentials for TEA and XTEA by using the diffusion property of these block ciphers, where the impossible differential comes from one bit contradiction. By means of the method, 14-round impossible differential of XTEA and 13-round impossible differential of TEA are derived, which results in improved impossible differential attacks on 23-round XTEA and 17-round TEA, respectively. These attacks significantly improve the previous 11-round impossible differential attack on TEA and 14-round impossible differential attack on XTEA given by Moon et al. from FSE 2002. For HIGHT, we improve the 26-round impossible differential attack proposed by Özen et al.; an impossible differential attack on 27-round HIGHT that is slightly faster that the exhaustive search is also given. The attacks on TEA, XTEA and HIGHT are also the best attacks in terms of time complexity

    Full Round Distinguishing and Key-Recovery Attacks on SAND-2 (Full version)

    Get PDF
    This paper presents full round distinguishing and key recovery attacks on lightweight block cipher SAND-2 with 64-bit block size and 128-bit key size, which appears to be a mixture of the AND-Rotation-XOR (AND-RX) based ciphers SAND and ANT. However, the security arguments against linear and some other attacks are not fully provided. In this paper, we find that the combination of a SAND-like nibble-based round function and ANT-like bit-based permutations will cause dependencies and lead to iterative linear and differential trails with high probabilities. By exploiting these, full round distinguishing attacks on SAND-2 work with 2462^{46} queries for linear and 258.602^{58.60} queries for differential in the single-key setting. Then, full round key recovery attacks are also mounted, which work with the time complexity 248.232^{48.23} for linear and 264.102^{64.10} for differential. It should be noted that the dependency observed in this paper only works for SAND-2 and will not threaten SAND and ANT. From the point of designers, our attacks show the risk of mixing the parts of different designs, even though each of them is well-studied to be secure

    Note of Multidimensional MITM Attack on 25-Round TWINE-128

    Get PDF
    TWINE is a lightweight block cipher proposed in SAC 2012 by Suzaki et al. TWINE operates on 64-bit block and supports 80 or 128-bit key, denoted as TWINE-80 and TWINE-128 respectively. TWINE has attracted some attention since its publication and its security has been analyzed against several cryptanalytic techniques in both single-key and related-key settings. In the single-key setting, the best attack so far is reported by BoztaÅŸ et al. at LightSec\u2713, where a splice-and-cut attack on 21-round TWINE-128 and a multidimensional meet-in-the-middle (MITM) attack on 25-round TWINE-128 are presented. Yet, the evaluation of the time complexity of the multidimensional MITM attack on 25-round TWINE-128 is somehow controversial in the way we understand. We here describe the attack in detail and explains our concerns about the time complexity of the attack. And it turns out that the multidimensional MITM attack on 25-round TWINE-128 may have a time complexity higher than exhaustive search

    Practical-time Attack on the Full MMB Block Cipher

    Get PDF
    Modular Multiplication based Block Cipher (MMB) is a block cipher designed by Daemen \emph{et al.} as an alternative to the IDEA block cipher. In this paper, we give a practical-time attack on the full MMB with adaptive chosen plaintexts and ciphertexts. By the constructive sandwich distinguisher for 5 of the 6 rounds of MMB with amazingly high probability 1, we give the key recovery attack on the full MMB with data complexity 2402^{40} and time complexity 213.42^{13.4} MMB encryptions. Then a rectangle-like sandwich attack on the full MMB is presented, with 266.52^{66.5} chosen plaintexts, 2642^{64} MMB encryptions and 270.52^{70.5} memory bytes. By the way, we show an improved differential attack on the full MMB with data complexity of 2962^{96} chosen plaintexts and ciphertexts, time complexity 2642^{64} encryptions and 2662^{66} bytes of memory

    New Automatic Search Tool for Impossible Differentials and Zero-Correlation Linear Approximations

    Get PDF
    Impossible differential and zero-correlation linear cryptanalysis are two of the most powerful cryptanalysis methods in the field of symmetric key cryptography. There are several automatic tools to search such trails for ciphers with S-boxes. These tools focus on the properties of linear layers, and idealize the underlying S-boxes, i.e., assume any input and output difference pairs are possible. In reality, such S-box never exists, and the possible output differences with any fixed input difference can be at most half of the entire space. Hence, some of the possible differential trails under the ideal world become impossible in reality, possibly resulting in impossible differential trails for more rounds. In this paper, we firstly take the differential and linear properties of non-linear components such as S-box into consideration and propose a new automatic tool to search impossible differential trails for ciphers with S-box. We then generalize the tool to modulo addition, and apply it to ARX ciphers. To demonstrate the usefulness of the tool, we apply it to HIGHT, SHACAL-2, LEA, LBlock. As a result, it improves the best existing results of each cipher

    Determination of ramosetron in rat plasma by LC-ESI-MS and its application

    Get PDF
    A sensitive and simple liquid chromatography/electrospray mass spectrometry (LC-ESI-MS) method for determination of ramosetron in rat plasma using one-step protein precipitation was developed and validated. After addition of midazolam as internal standard (IS), protein precipitation by acetonitrile was used as sample preparation. Chromatographically separation was achieved on an SB-C18 (2.1 mm × 150 mm, 5 μm) column with acetonitrile-0.1 % formic acid as the mobile phase with gradient elution. Electrospray ionization (ESI) source was applied and operated in positive ion mode; selected ion monitoring (SIM) mode was used to quantification using target fragment ions m/z 280 for ramosetron and m/z 326 for the IS. Calibration plots were linear over the range of 10-1000 ng/mL for ramosetron in rat plasma. Lower limit of quantification (LLOQ) for Ramosetron was 10 ng/mL. Mean recovery of ramosetron from plasma was in the range of 88.5-92.8 %. CV of intra-day and inter-day precision were both less than 15 %. This method is simple and sensitive enough to be used in pharmacokinetic study for determination of ramosetron in rat plasma.Colegio de Farmacéuticos de la Provincia de Buenos Aire

    Integrals go Statistical: Cryptanalysis of Full Skipjack Variants

    Get PDF
    Integral attacks form a powerful class of cryptanalytic techniques that have been widely used in the security analysis of block ciphers. The integral distinguishers are based on balanced properties holding with probability one. To obtain a distinguisher covering more rounds, an attacker will normally increase the data complexity by iterating through more plaintexts with a given structure under the strict limitation of the full codebook. On the other hand, an integral property can only be deterministically verified if the plaintexts cover all possible values of a bit selection. These circumstances have somehow restrained the applications of integral cryptanalysis. In this paper, we aim to address these limitations and propose a novel \emph{statistical integral distinguisher} where only a part of value sets for these input bit selections are taken into consideration instead of all possible values. This enables us to achieve significantly lower data complexities for our statistical integral distinguisher as compared to those of traditional integral distinguisher. As an illustration, we successfully attack the full-round Skipjack-BABABABA for the first time, which is the variant of NSA\u27s Skipjack block cipher

    Towards the Links of Cryptanalytic Methods on MPC/FHE/ZK-Friendly Symmetric-Key Primitives

    Get PDF
    Symmetric-key primitives designed over the prime field Fp\mathbb{F}_p with odd characteristics, rather than the traditional F2n\mathbb{F}_2^{n}, are becoming the most popular choice for MPC/FHE/ZK-protocols for better efficiencies. However, the security of Fp\mathbb{F}_p is less understood as there are highly nontrivial gaps when extending the cryptanalysis tools and experiences built on F2n\mathbb{F}_2^{n} in the past few decades to Fp\mathbb{F}_p. At CRYPTO 2015, Sun et al. established the links among impossible differential, zero-correlation linear, and integral cryptanalysis over F2n\mathbb{F}_2^{n} from the perspective of distinguishers. In this paper, following the definition of linear correlations over Fp\mathbb{F}_p by Baignéres, Stern and Vaudenay at SAC 2007, we successfully establish comprehensive links over Fp\mathbb{F}_p, by reproducing the proofs and offering alternatives when necessary. Interesting and important differences between Fp\mathbb{F}_p and F2n\mathbb{F}_2^n are observed. - Zero-correlation linear hulls can not lead to integral distinguishers for some cases over Fp\mathbb{F}_p, while this is always possible over F2n\mathbb{F}_2^n proven by Sun et al.. - When the newly established links are applied to GMiMC, its impossible differential, zero-correlation linear hull and integral distinguishers can be increased by up to 3 rounds for most of the cases, and even to an arbitrary number of rounds for some special and limited cases, which only appeared in Fp\mathbb{F}_p. It should be noted that all these distinguishers do not invalidate GMiMC\u27s security claims. The development of the theories over Fp\mathbb{F}_p behind these links, and properties identified (be it similar or different) will bring clearer and easier understanding of security of primitives in this emerging Fp\mathbb{F}_p field, which we believe will provide useful guides for future cryptanalysis and design

    Effect of thermal treatment of illite on the bioavailability of copper and zinc in the aerobic composting of pig manure with corn straw

    Get PDF
    The large amount of various types of heavy metals in animal manure applied to agricultural field has caused severe threat to the ecosystems of soil environments. In this study, the effect of thermal treatment of illite on the bioavailability of copper (Cu) and zinc (Zn) in the aerobic composting of pig manure with corn straw biochar was investigated. The objectives of this study were to characterize the variations in the bioavailability of Cu and Zn in the aerobic composting of pig manure added with illite treated with high temperatures and to identify the relatively dominant microbes involved in the formation of humus and passivation of heavy metals in pig manure composting based on 16S rRNA high-throughput sequencing analysis. The results showed that in comparison with the raw materials of pig manure, the bioavailability of Zn and Cu in the control and three experimental composting groups, i.e., group I (with untreated illite), group I-2 (with illite treated under 200°C), and group I-5 (with illite treated under 500°C), was decreased by 27.66 and 71.54%, 47.05 and 79.80%, 51.56 and 81.93%, and 58.15 and 86.60%, respectively. The results of 16S rRNA sequencing analysis revealed that in the I-5 group, the highest relative abundance was detected in Fermentimonas, which was associated with the degradation of glucose and fructose, and the increased relative abundances were revealed in the microbes associated with the formation of humus, which chelated with Zn and Cu to ultimately reduce the bioavailability of heavy metals and their biotoxicity in the compost. This study provided strong experimental evidence to support the application of illite in pig manure composting and novel insights into the selection of appropriate additives (i.e., illite) to promote humification and passivation of different heavy metals in pig manure composting
    • …
    corecore