Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques

Kexin Qiao, Lei Hu, Siwei Sun

2016

Abstract

The Simeck family of lightweight block ciphers was proposed in CHES 2015 which combines the good design components from NSA designed ciphers SIMON and SPECK. Dynamic key-guessing techniques were proposed by Wang et al. to greatly reduce the key space guessed in differential cryptanalysis and work well on SIMON. In this paper, we implement the dynamic key-guessing techniques in a program to automatically give out the data in dynamic key-guessing procedure and thus simplify the security evaluation of SIMON and Simeck like block ciphers regarding differential attacks. We use the differentials from Kolbl ¨ et al.’s work and also a differential with lower Hamming weight we find using Mixed Integer Linear Programming method to attack Simeck. We improve the previous best results on all versions of Simeck by 2 rounds.

References

  1. Abed, F., List, E., Lucks, S., and Wenzel, J. (2013). Differential and linear cryptanalysis of reduced-round SIMON. IACR Cryptology ePrint Archive, Report 2013/526. http://eprint.iacr.org/2013/526.
  2. Alizadeh, J., Bagheri, N., Gauravaram, P., Kumar, A., and Sanadhya, S. K. (2013). Linear cryptanalysis of round reduced SIMON. IACR Cryptology ePrint Archive, Report 2013/663. http://eprint.iacr.org/2013/663.
  3. Alkhzaimi, H. A. and Lauridsen, M. M. (2013). Cryptanalysis of the SIMON family of block ciphers. IACR Cryptology ePrint Archive, Report 2013/543. http://eprint. iacr. org/2013/543.
  4. Bagheri, N. (2015). Linear Cryptanalysis of ReducedRound SIMECK Variants. Cryptology ePrint Archive, Report 2015/716. http://eprint.iacr.org/2015/716.
  5. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., and Wingers, L. (2013). The SIMON and SPECK families of lightweight block ciphers. IACR Cryptology ePrint Archive, Report 2013/404. http://eprint.iacr.org/2013/404.
  6. Biham, E., Biryukov, A., and Shamir, A. (1999). Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials.
  7. Biham, E. and Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3-72.
  8. Biryukov, A., Roy, A., and Velichkov, V. (2014). Differential analysis of block ciphers SIMON and SPECK. In Fast Software Encryption. Springer.
  9. Cannière, C. D. and Rechberger, C. (2006). Finding SHA1 Characteristics: General Results and Applications. In Advances in Cryptology-ASIACRYPT 2006, pages 1-20. Springer.
  10. Kölbl, S. and Roy, A. (2015). A Brief Comparison of Simon and Simeck. Cryptology ePrint Archive, Report 2015/706. http://eprint.iacr.org/2015/706.
  11. Leurent, G. (2013). Construction of Differential Characteristics in ARX Designs Application to Skein. In Advances in Cryptology-CRYPTO 2013, pages 241- 258. Springer.
  12. Matsui, M. (1994). Linear cryptanalysis method for DES cipher. In Advances in Cryptology-EUROCRYPT 1993, pages 386-397. Springer.
  13. Mendel, F., Nad, T., and Schläffer, M. (2011). Finding SHA-2 Characteristics: Searching Through a Minefield of Contradictions. In Advances in CryptologyASIACRYPT 2011, pages 288-307. Springer.
  14. Qiao, K., Hu, L., Sun, S., Ma, X., and Kan, H. (2015). Improved MILP Modeling for Automatic Security Evaluation and Application to FOX. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E98-A(1):72- 80.
  15. Shi, D., Hu, L., Sun, S., Song, L., Qiao, K., and Ma, X. (2014). Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON. Cryptology ePrint Archive, Report 2014/973. http://eprint.iacr.org/2014/973.
  16. Sun, S., Hu, L., Song, L., Xie, Y., and Wang, P. (2014a). Automatic security evaluation of block ciphers with SbP structures against related-key differential attacks. In Inscrypt 2013.
  17. Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X., Shi, D., Song, L., and Fu, K. (2014b). Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Relatedkey) Differential and Linear Characteristics with Predefined Properties. Cryptology ePrint Archive, Report 2014/747. http://eprint.iacr.org/2014/747.
  18. Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., and Song, L. (2014c). Automatic Security Evaluation and (Relatedkey) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bitoriented Block Ciphers. In Advances in CryptologyASIACRYPT 2014.
  19. Theobald, T. (1995). How to break Shamir's asymmetic basis. In Advances in Cryptology-CRYPTO 1995, pages 136-147. Springer.
  20. Wang, N., Wang, X., Jia, K., and Zhao, J. (2014a). Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing Techniques. Cryptology ePrint Archive, Report 2014/448. http://eprint.iacr.org/2014/448.
  21. Wang, N., Wang, X., Jia, K., and Zhao, J. (2014b). Improved differential attacks on reduced SIMON versions. IACR Cryptology ePrint Archive, Report 2014/448. http://eprint. iacr. org/2014/448.
  22. Wang, X., Yin, Y. L., and Yu, H. (2005). Finding Collisions in the Full SHA-1. In Advances in CryptologyCRYPTO 2005, pages 17-36. Springer.
  23. Yang, G., Zhu, B., Suder, V., Aagaard, M. D., and Gong, G. (2015). The Simeck Family of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2015/612. http://eprint.iacr.org/2015/612.
  24. Zhang, K., Guan, J., Hu, B., and Lin, D. (2015). Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis. Cryptology ePrint Archive, Report 2015/911. http://eprint.iacr.org/2015/911.
Download


Paper Citation


in Harvard Style

Qiao K., Hu L. and Sun S. (2016). Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques . In Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-167-0, pages 74-84. DOI: 10.5220/0005684400740084


in Bibtex Style

@conference{icissp16,
author={Kexin Qiao and Lei Hu and Siwei Sun},
title={Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques},
booktitle={Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2016},
pages={74-84},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005684400740084},
isbn={978-989-758-167-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques
SN - 978-989-758-167-0
AU - Qiao K.
AU - Hu L.
AU - Sun S.
PY - 2016
SP - 74
EP - 84
DO - 10.5220/0005684400740084