[Resource Topic] 2019/146: Boomerang Connectivity Table Revisited

Welcome to the resource topic for 2019/146

Title:
Boomerang Connectivity Table Revisited

Authors: Ling Song, Xianrui Qin, Lei Hu

Abstract:

The boomerang attack is a variant of differential cryptanalysis which regards a block cipher E as the composition of two sub-ciphers, i.e., E=E_1\circ E_0, and which constructs distinguishers for E with probability p^2q^2 by combining differential trails for E_0 and E_1 with probability p and q respectively. However, the validity of this attack relies on the dependency between the two differential trails. Murphy has shown cases where probabilities calculated by p^2q^2 turn out to be zero, while techniques such as boomerang switches proposed by Biryukov and Khovratovich give rise to probabilities greater than p^2q^2. To formalize such dependency to obtain a more accurate estimation of the probability of the distinguisher, Dunkelman et al. proposed the sandwich framework that regards E as \tilde{E_1}\circ E_m \circ \tilde{E_0}, where the dependency between the two differential trails is handled by a careful analysis of the probability of the middle part E_m. Recently, Cid et al. proposed the Boomerang Connectivity Table (BCT) which unifies the previous switch techniques and incompatibility together and evaluates the probability of E_m theoretically when E_m is composed of a single S-box layer. In this paper, we revisit the BCT and propose a generalized framework which is able to identify the actual boundaries of E_m which contains dependency of the two differential trails and systematically evaluate the probability of E_m with any number of rounds. To demonstrate the power of this new framework, we apply it to two block ciphers SKNNY and AES. In the application to SKNNY, the probabilities of four boomerang distinguishers are re-evaluated. It turns out that E_m involves 5 or 6 rounds and the probabilities of the full distinguishers are much higher than previously evaluated. In the application to AES, the new framework is used to exclude incompatibility and find high probability distinguishers of AES-128 under the related-subkey setting. As a result, a 6-round distinguisher with probability 2^{-109.42} is constructed. Lastly, we discuss the relation between the dependency of two differential trails in boomerang distinguishers and the properties of components of the cipher.

ePrint: https://eprint.iacr.org/2019/146

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .