this distinguisher to build a 5-round differential-linear
distinguisher (Tezcan, 2020). We examined both of
their results and realized that these 2, 3, 3.5-round
distinguishers were reported wrong due to misinter-
pretation of the diffusion direction of the bits. The
correction of these 2, 3, 3.5 round distinguishers can
be seen in Table 3, 4, 5 respectively.
Table 3: Corrected results of 2-round distinguisher.
Round 2-Round Truncated Differential of GASCON
C5R11
0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000010000000000000000000000000000000000000
I 0000000000000000000000000010000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
00000000000000000000000000?0000000000000000000000000000000000000
00000000000000000000000000?0000000000000000000000000000000000000
S1 0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
00000000000000000000000000?0000000000000000000000000000000000000
00000000?00000000000000000?00000000?0000000000000000000000000000
0000000000000?000000000000?00000000000000000000000000000?0000000
P1 0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
00000000000000?00000000000?0000000000000000000000000000000000?00
00000000?0000??00000000000?00000000?00000000000000000000?0000?00
00000000?0000??00000000000?00000000?00000000000000000000?0000?00
S2 0000000000000??00000000000?00000000000000000000000000000?0000?00
00000000?0000??00000000000?00000000?00000000000000000000?0000?00
00000000?0000??00000000000?00000000?00000000000000000000?0000?00
00?0000??0000??0000000?000???000000?00?0000?00000?0000???0000?00
???00000?0000??00000000?00???000000?00?0000??000?00000?0?0000?00
P2 0000000000000??0??0000000??00??0?000000000000??000000000?0??0?00
0?0000?0?000???000??000000?0000?00??0000?0000000?0000??0?0000?00
0??0000??0000??00000000000?0?000000?0000000??000??00000??0000?00
Table 4: Corrected results of 3-round distinguisher.
Round 3- Round Truncated Differential of GASCON
C5R11
0000000100000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
I 0000000000000000000000000000000000000000000000000000000000000000
0000000100000000000000000000000000000000000000000000000000000000
0000000100000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000?00000000000000000000000000000000000000000000000000000000
S1 0000000?00000000000000000000000000000000000000000000000000000000
0000000?00000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000?000000000000000000?0000000000?00000000000000000000000000
P1 0000000?00?0000000000000000000000000000?000000000000000000000000
0000000?0000?0000000000000000000000000000000000?0000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000?00?0?0000000000000?0000000000?0?0000000?0000000000000000
0000000?00?0?0000000000000?0000000000?0?0000000?0000000000000000
S2 0000000?00?0?0000000000000?0000000000?0?0000000?0000000000000000
0000000?00?0?0000000000000?0000000000?0?0000000?0000000000000000
0000000?0000?0000000000000?0000000000?000000000?0000000000000000
0000000??0?0?00?0?000?00???00000000?0?0?0000000??00?0?0000000?00
0000?0??00?0???00000000000?00?0?00?00?0??0?0000?00000000?0?00000
P2 000000???0?0??0??000000000?00?0000000?0??0?0?00?00?0000000?00000
0000000?00?0?0????000000?0?0000?00?00?0?00?0?00?00?0?00000000000
?000000?0?00?0?0000?000000??0000000?0?0000?0000?000000000?000?00
?000?0?????0??????0?0?00????0?0?00??0?0??0?0?00??0????00???00?00
?000?0?????0??????0?0?00????0?0?00??0?0??0?0?00??0????00???00?00
S3 ?000?0?????0??????0?0000?0??0?0?00??0?0??0?0?00?00?0?000???00?00
?000?0?????0??????0?0?00????0?0?00??0?0??0?0?00??0????00???00?00
?000?0?????0??????0?0?00????0?0?00??0?0??0?0?00??0????00???00?00
?????0????????????????????????????????????????0????????????0???0
?????0????????????????0???????0?00???????0??????????????????0???
P3 ?0???0?????????????????0????0????0????????????????????0???????0?
???????????????????????0????????????0?0??0?0????????????????0???
??????????????????0??????????????0?????????????????????????????0
2.5 Linear Cryptanalysis
Linear Cryptanalysis (Matsui, 1993) tries to find a
connection between plaintext bits, subkey bits, and
ciphertext bits to obtain a linear expression of the ci-
pher. This can be done by constructing a linear ap-
Table 5: Corrected results of 3.5-round distinguisher.
Round 3.5- Round Truncated Differential of GASCON
C5R11
1000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
I 0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
0000000000000000000000000000000000000000000000000000000000000000
?000000000000000000000000000000000000000000000000000000000000000
1000000000000000000000000000000000000000000000000000000000000000
S1 0000000000000000000000000000000000000000000000000000000000000000
?000000000000000000000000000000000000000000000000000000000000000
?000000000000000000000000000000000000000000000000000000000000000
?0000000000000?00000000000000000000000000?0000000000000000000000
1000000000000000000100000000000000000000000000000000000000000010
P1 0000000000000000000000000000000000000000000000000000000000000000
?0000?0000000000000000000000000000000000?00000000000000000000000
?0000000000000000000?00000000000000?0000000000000000000000000000
?0000?00000000?0000??00000000000000?0000??00000000000000000000?0
?0000?00000000?0000??00000000000000?0000??00000000000000000000?0
S2 ?0000?00000000000001?00000000000000?0000?00000000000000000000010
?0000?00000000?00001?00000000000000?0000??0000000000000000000010
?0000?00000000?0000??00000000000000?0000??00000000000000000000?0
???00?00?0000??000???0000000?000000?0000??00?0?00?0000??0000???0
???00????00000?0000??000?0000?00000?0000??00?0000??000?0000??0?0
P2 ?00???00??0000000001?01?00000001?10?0??0?00?00000001?00000000010
?0000?0100?0?0?00????0001?000000000?0000??000??0000000?00001?010
?0?00?0??000???0000??0000?000000000?0000??0000000??000??0000???0
???????????0???00????0????00??0???0?0??0??0????00????0??000????0
???????????0???00????0????00??0???0?0??0??0????00????0??000????0
S3 ???????????0???00????01???000?01?10?0??0??0????00??1?0??000????0
???????????0???00????01???00??01?10?0??0??0????00??1?0??000????0
???00????0?0???00????000??00??00000?0000??00???00??000??000????0
???????????????????????????????????????0????????????????0???????
??????????????????????????????0?????????????????????????????????
P3 ????????????????????????????????????????????????????????????????
????????????????0??????????????????????1????????????????1???????
???00????0?0???0???????0???????????????0???????????0????000?????
???????????????????????????????????????a????????????????b???????
???????????????????????????????????????a????????????????b???????
S4 ???????????????????????????????????????a????????????????b???????
???????????????????????????????????????a????????????????b???????
???????????????????????????????????????a????????????????b???????
proximation table (LAT) using the S-box of the al-
gorithm. Since it is computationally infeasible to
exhaustively search every linear characteristic, lin-
eartrails tool (Dobraunig et al., 2015a) does this by
using a heuristic approach. In this tool, there are dif-
ferent search types for finding suitable characteristics
according to usage areas. Type-I characteristics have
no restrictions; active bits are allowed to be on any
bits of the permutation. Therefore, it can be mostly
used to give an idea about the resistance of the cipher
against linear cryptanalysis instead of being used to
attack a sponge construction. Type-II characteristics
have a condition that states the active bits must be in
the outer part of the state, and other bits should not
contain any masks. It can be used for key recovery
attacks on sponge constructions.
In this study, we used linear cryptanalysis to an-
alyze and build differential-linear distinguishers for
Ascon-128 and DryGASCON-128. We used lin-
ear characteristics that were provided by (Dobraunig
et al., 2016) and (Riou, 2019). We also used lin-
eartrails tool (Dobraunig et al., 2015a) to find linear
characteristics of DryGASCON.
Differential-linear Attacks on Permutation Ciphers Revisited: Experiments on Ascon and DryGASCON
205