TY - JOUR AU - Hadipour, Hosein AU - Sadeghi, Sadegh AU - Niknam, Majid M. AU - Song, Ling AU - Bagheri, Nasour PY - 2020/01/31 Y2 - 2024/03/29 TI - Comprehensive security analysis of CRAFT JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2019 IS - 4 SE - Articles DO - 10.13154/tosc.v2019.i4.290-317 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8466 SP - 290-317 AB - <p>CRAFT is a lightweight block cipher, designed to provide efficient protection against differential fault attacks. It is a tweakable cipher that includes 32 rounds to produce a ciphertext from a 64-bit plaintext using a 128-bit key and 64-bit public tweak. In this paper, compared to the designers’ analysis, we provide a more detailed analysis of CRAFT against differential and zero-correlation cryptanalysis, aiming to provide better distinguishers for the reduced rounds of the cipher. Our distinguishers for reduced-round CRAFT cover a higher number of rounds compared to the designers’ analysis. In our analysis, we observed that, for any number of rounds, the differential effect of CRAFT has an extremely higher probability compared to any differential trail. As an example, while the best trail for 11 rounds of the cipher has a probability of at least 2<sup>−80</sup>, we present a differential with probability 2<sup>−49.79</sup>, containing 2<sup>29.66</sup> optimal trails, all with the same optimum probability of 2<sup>−80</sup>. Next, we use a partitioning technique, based on optimal expandable truncated trails to provide a better estimation of the differential effect on CRAFT. Thanks to this technique, we are able to find differential distinguishers for 9, 10, 11, 12, 13, and 14 rounds of the cipher in single tweak model with the probabilities of at least 2<sup>−40.20</sup>, 2<sup>−45.12</sup>, 2<sup>−49.79</sup>, 2<sup>−54.49</sup>, 2<sup>−59.13</sup>, and 2<sup>−63.80</sup>, respectively. These probabilities should be compared with the best distinguishers provided by the designers in the same model for 9 and 10 rounds of the cipher with the probabilities of at least 2<sup>−54.67</sup> and 2<sup>−62.61</sup>, respectively. In addition, we consider the security of CRAFT against the new concept of related tweak zero-correlation (ZC) linear cryptanalysis and present a new distinguisher which covers 14 rounds of the cipher, while the best previous ZC distinguisher covered 13 rounds. Thanks to the related tweak ZC distinguisher for 14 rounds of the cipher, we also present 14 rounds integral distinguishers in related tweak mode of the cipher. Although the provided analysis does not compromise the cipher, we think it provides a better insight into the designing of CRAFT.</p> ER -