TY - JOUR AU - Zhang, Wenying AU - Cao, Meichun AU - Guo, Jian AU - Pasalic, Enes PY - 2020/01/31 Y2 - 2024/03/28 TI - Improved Security Evaluation of SPN Block Ciphers and its Applications in the Single-key Attack on SKINNY JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2019 IS - 4 SE - Articles DO - 10.13154/tosc.v2019.i4.171-191 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8461 SP - 171-191 AB - <p>In this paper, a new method for evaluating the integral property, truncated and impossible differentials for substitution-permutation network (SPN) block ciphers is proposed. The main assumption is an explicit description/expression of the internal state words in terms of the plaintext (ciphertext) words. By counting the number of times these words occur in the internal state expression, we can evaluate the resistance of a given block cipher to integral and impossible/truncated differential attacks more accurately than previous methods. More precisely, we explore the cryptographic consequences of uneven frequency of occurrences of plaintext (ciphertext) words appearing in the algebraic expression of the internal state words. This approach gives a new family of distinguishers employing different concepts such as the integral property, impossible/truncated differentials and the so-called zero-sum property. We then provide algorithms to determine the maximum number of rounds of such new types of distinguishers for SPN block ciphers. The potential and efficiency of this relatively simple method is confirmed through applications. For instance, in the case of SKINNY block cipher, several 10-round integral distinguishers, all of the 11-round impossible differentials, and a 7-round truncated differential could be determined. For the last case, using a single pair of plaintexts differing in three words so that (<em>a</em> = <em>b</em> = <em>c</em>) ≠ (<em>a’</em> = <em>b’</em> = <em>c’</em>), we are able to distinguish 7-round SKINNY from random permutations. More importantly, exploiting our distinguishers, we give the first practical attack on 11-round SKINNY-128-128 in the single-key setting (a theoretical attack reaches 16 rounds). Finally, using the same ideas, we provide a concise explanation on the existing distinguishers for round-reduced AES.</p> ER -