Distinguishing and Key Recovery Attacks on the Reduced-Round SNOW-V and SNOW-Vi

Abstract

This paper presents distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi, which are stream ciphers proposed for standard encryption schemes for the 5G mobile communication system. First, we construct a Mixed-Integer Linear Programming (MILP) model to search for integral characteristics using the division property, and find the best integral distinguisher in the 3-, 4-, 5-round SNOW-V, and 5-round SNOW-Vi with time complexities of 282^{8}, 2162^{16}, 2482^{48}, and 2162^{16}, respectively. Next, we construct a bit-level MILP model to efficiently search for differential characteristics, and find the best differential characteristics in the 3- and 4-round versions. These characteristics lead to the 3-round differential distinguishers for SNOW-V and SNOW-Vi with time complexities of 2172^{17} and 2122^{12} and the 4-round differential distinguishers for SNOW-V and SNOW-Vi with time complexities of 2972^{97} and 2392^{39}, respectively. Then, we consider single-bit and dual-bit differential cryptanalysis, which is inspired by the existing study on Salsa and ChaCha. By carefully choosing the IV values and differences, we can construct practical bit-wise differential distinguishers for the 4-round SNOW-V, 4-, and 5-round SNOW-Vi with time complexities of 24.4662^{4.466}, 21.0002^{1.000}, and 214.6702^{14.670}, respectively. Finally, we improve the existing differential attack based on probabilistic neutral bits, which is also inspired by the existing study on Salsa and ChaCha. As a result, we present the best key recovery attack on the 4-round SNOW-V and SNOW-Vi with time complexities of 2153.972^{153.97} and 2233.992^{233.99} and data complexities of 226.962^{26.96} and 219.192^{19.19}, respectively. Consequently, we significantly improve the existing best attacks in the initialization phase by the designers

    Similar works