[Resource Topic] 2020/1177: Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions

Welcome to the resource topic for 2020/1177

Title:
Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions

Authors: Hao Guo, Siwei Sun, Danping Shi, Ling Sun, Yao Sun, Lei Hu, Meiqin Wang

Abstract:

CRAFT is a lightweight tweakable block cipher proposed at FSE 2019, which allows countermeasures against Differential Fault Attacks to be integrated into the cipher at the algorithmic level with ease. CRAFT employs a lightweight and involutory S-box and linear layer, such that the encryption function can be turned into decryption at a low cost. Besides, the tweakey schedule algorithm of CRAFT is extremely simple, where four 64-bit round tweakeys are generated and repeatedly used. Due to a combination of these features which makes CRAFT exceedingly lightweight, we find that some input difference at a particular position can be preserved through any number of rounds if the input pair follows certain truncated differential trails. Interestingly, in contrast to traditional differential analysis, the validity of this invariant property is affected by the positions where the constant additions take place. We use this property to construct ``weak-tweakey’’ truncated differential distinguishes of CRAFT in the single-key model. Subsequently, we show how the tweak additions allow us to convert these weak-tweakey distinguishers into ordinary secret-key distinguishers based on which key-recovery attacks can be performed. Moreover, we show how to construct MILP models to search for truncated differential distinguishers exploiting this invariant property. As a result, we find a 15-round truncated differential distinguisher of CRAFT and extend it to a 19-round key-recovery attack with 2^{60.99} data, 2^{68} memory, 2^{94.59} time complexity, and success probability 80.66%. Also, we find a 14-round distinguisher with probability 2^{-43} (experimentally verified), a 16-round distinguisher with probability 2^{-55}, and a 20-round weak-key distinguisher (2^{118} weak keys) with probability 2^{-63}. Experiments on round-reduced versions of the distinguishers show that the experimental probabilities are sometimes higher than predicted. Finally, we note that our result is far from threatening the security of the full CRAFT.

ePrint: https://eprint.iacr.org/2020/1177

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .