TY - JOUR AU - Liu, Fukang AU - Isobe, Takanori AU - Meier, Willi AU - Sakamoto, Kosei PY - 2021/06/11 Y2 - 2024/03/29 TI - Weak Keys in Reduced AEGIS and Tiaoxin JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2021 IS - 2 SE - Articles DO - 10.46586/tosc.v2021.i2.104-139 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8907 SP - 104-139 AB - <p>AEGIS-128 and Tiaoxin-346 (Tiaoxin for short) are two AES-based primitives submitted to the CAESAR competition. Among them, AEGIS-128 has been selected in the final portfolio for high-performance applications, while Tiaoxin is a third-round candidate. Although both primitives adopt a stream cipher based design, they are quite different from the well-known bit-oriented stream ciphers like Trivium and the Grain family. Their common feature consists in the round update function, where the state is divided into several 128-bit words and each word has the option to pass through an AES round or not. During the 6-year CAESAR competition, it is surprising that for both primitives there is no third-party cryptanalysis of the initialization phase. Due to the similarities in both primitives, we are motivated to investigate whether there is a common way to evaluate the security of their initialization phases. Our technical contribution is to write the expressions of the internal states in terms of the nonce and the key by treating a 128-bit word as a unit and then carefully study how to simplify these expressions by adding proper conditions. As a result, we find that there are several groups of weak keys with 2<sup>96</sup> keys each in 5-round AEGIS-128 and 8-round Tiaoxin, which allows us to construct integral distinguishers with time complexity 2<sup>32</sup> and data complexity 2<sup>32</sup>. Based on the distinguisher, the time complexity to recover the weak key is 2<sup>72</sup> for 5-round AEGIS-128. However, the weak key recovery attack on 8-round Tiaoxin will require the usage of a weak constant occurring with probability 2<sup>−32</sup>. All the attacks reach half of the total number of initialization rounds. We expect that this work can advance the understanding of the designs similar to AEGIS and Tiaoxin.</p> ER -