[Resource Topic] 2023/178: Rotational-XOR Differential Rectangle Cryptanalysis on Simon-like Ciphers

Welcome to the resource topic for 2023/178

Title:
Rotational-XOR Differential Rectangle Cryptanalysis on Simon-like Ciphers

Authors: Siwei Chen, Zejun Xiang, Mingming Zhu, Runqing Xu, Xiangyong Zeng, Shasha Zhang

Abstract:

In this paper, we propose a rectangle-like method called \textit{rotational-XOR differential rectangle} attack to search for better distinguishers. It is a combination of the rotational-XOR cryptanalysis and differential cryptanalysis in the rectangle-based way. In particular, we put a rotational-XOR characteristic before a differential characteristic to construct a rectangle structure. By choosing some appropriate rotational-XOR and differential characteristics as well as considering multiple differentials, some longer distinguishers that have the probability greater than 2^{-2n} can be constructed effectively where n is the block size of a block cipher. We apply this new method to some versions of \textsc{Simon} and \textsc{Simeck} block ciphers. As a result, we obtain rotational-XOR differential rectangle distinguishers up to 16, 16, 17, 16 and 21 rounds for \textsc{Simon}32/64, \textsc{Simon}48/72, \textsc{Simon}48/96, \textsc{Simeck}32 and \textsc{Simeck}48, respectively. Our distinguishers for \textsc{Simon}32/64 and \textsc{Simon}48/96 are both longer than the best differential and rotational-XOR distinguishers. Also, our distinguisher for \textsc{Simeck}32 is longer than the best differential distinguisher (14 rounds) and has the full weak key space (i.e., 2^{64}) whereas the 16-round rotational-XOR distinguisher has a weak key class of 2^{36}. In addition, our distinguisher for \textsc{Simeck}48 has a better weak key class (2^{72} weak keys) than the 21-round rotational-XOR distinguisher (2^{60} weak keys). To the best of our knowledge, this is the first time to consider the combinational cryptanalysis based on rotational-XOR and differential cryptanalysis using the rectangle structure.

ePrint: https://eprint.iacr.org/2023/178

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .