@article{Saha_Sasaki_Shi_Sibleyras_Sun_Zhang_2020, title={On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis}, volume={2020}, url={https://tosc.iacr.org/index.php/ToSC/article/view/8699}, DOI={10.13154/tosc.v2020.i3.152-174}, abstractNote={<p>This paper presents the first third-party security analysis of TinyJAMBU, which is one of 32 second-round candidates in NIST’s lightweight cryptography standardization process. TinyJAMBU adopts an NLFSR based keyed-permutation that computes only a single NAND gate as a non-linear component per round. The designers evaluated the minimum number of active AND gates, however such a counting method neglects the dependency between multiple AND gates. There also exist previous works considering such dependencies with stricter models, however those are known to be too slow. In this paper, we present a new model that provides a good balance of efficiency and accuracy by only taking into account the first-order correlation of AND gates that frequently occurs in TinyJAMBU. With the refined model, we show a 338-round differential with probability 2<sup>−62.68</sup> that leads to a forgery attack breaking 64-bit security. This implies that the security margin of TinyJAMBU with respect to the number of unattacked rounds is approximately 12%. We also show a differential on full 384 rounds with probability 2<sup>−70.64</sup>, thus the security margin of full rounds with respect to the data complexity, namely the gap between the claimed security bits and the attack complexity, is less than 8 bits. Our attacks also point out structural weaknesses of the mode that essentially come from the minimal state size to be lightweight.</p>}, number={3}, journal={IACR Transactions on Symmetric Cryptology}, author={Saha, Dhiman and Sasaki, Yu and Shi, Danping and Sibleyras, Ferdinand and Sun, Siwei and Zhang, Yingjie}, year={2020}, month={Sep.}, pages={152–174} }