@article{Hadipour_Bagheri_Song_2021, title={Improved Rectangle Attacks on SKINNY and CRAFT}, volume={2021}, url={https://tosc.iacr.org/index.php/ToSC/article/view/8908}, DOI={10.46586/tosc.v2021.i2.140-198}, abstractNote={<p>The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher <em>E</em> as a composition of two sub-ciphers, i.e., <em>E</em> = <em>E</em><sub>1</sub> ∘ <em>E</em><sub>0</sub>, to construct a distinguisher for <em>E</em> with probability <em>p</em><sup>2</sup><em>q</em><sup>2</sup> by concatenating two short differential trails for <em>E</em><sub>0</sub> and <em>E</em><sub>1</sub> with probability p and q respectively. According to the previous research, the dependency between these two differential characteristics has a great impact on the probability of boomerang and rectangle distinguishers. Dunkelman et al. proposed the sandwich attack to formalise such dependency that regards <em>E</em> as three parts, i.e., <em>E</em> = <em>E</em><sub>1</sub> ∘ <em>E</em><sub>m</sub> ∘ <em>E</em><sub>0</sub>, where <em>E</em><sub>m</sub> contains the dependency between two differential trails, satisfying some differential propagation with probability<em> r</em>. Accordingly, the entire probability is <em>p</em><sup>2</sup><em>q</em><sup>2</sup><em>r</em>. Recently, Song et al. have proposed a general framework to identify the actual boundaries of <em>E</em><sub>m</sub> and systematically evaluate the probability of <em>E</em><sub>m</sub> with any number of rounds, and applied their method to accurately evaluate the probabilities of the best SKINNY’s boomerang distinguishers. In this paper, using a more advanced method to search for boomerang distinguishers, we show that the best previous boomerang distinguishers for SKINNY can be significantly improved in terms of probability and number of rounds. More precisely, we propose related-tweakey boomerang distinguishers for up to 19, 21, 23, and 25 rounds of SKINNY-64-128, SKINNY-128-256, SKINNY-64-192 and SKINNY-128-384 respectively, which improve the previous boomerang distinguishers of these variants of SKINNY by 1, 2, 1, and 1 round respectively. Based on the improved boomerang distinguishers for SKINNY, we provide related-tweakey rectangle attacks on 23 rounds of SKINNY-64-128, 24 rounds of SKINNY-128-256, 29 rounds of SKINNY-64-192, and 30 rounds of SKINNY-128-384. It is worth noting that our improved related-tweakey rectangle attacks on SKINNY-64-192, SKINNY-128-256 and SKINNY-128-384 can be directly applied for the same number of rounds of ForkSkinny-64-192, ForkSkinny-128-256 and ForkSkinny-128-384 respectively. CRAFT is another SKINNY-like tweakable block cipher for which we provide the security analysis against rectangle attack for the first time. As a result, we provide a 14-round boomerang distinguisher for CRAFT in the single-tweak model based on which we propose a single-tweak rectangle attack on 18 rounds of this cipher. Moreover, following the previous research regarding the evaluation of switching in multiple rounds of boomerang distinguishers, we also introduce new tools called <em>Double Boomerang Connectivity Table</em> (DBCT), LBCT<sup>⫤</sup>, and UBCT<sup>⊨</sup> to evaluate the boomerang switch through the multiple rounds more accurately.</p>}, number={2}, journal={IACR Transactions on Symmetric Cryptology}, author={Hadipour, Hosein and Bagheri, Nasour and Song, Ling}, year={2021}, month={Jun.}, pages={140–198} }