Truncated Impossible and Improbable Differential Analysis of ASCON

2016-02-01
Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustness. So far, successful differential, differential-linear, and cube-like attacks on the reduced-round Ascon are provided. In this work, we provide the inverse of Ascon's linear layer in terms of rotations which can be used for constructing impossible differentials. We show that Ascon's S-box contains 35 undisturbed bits and we use them to construct 4 and 5-round truncated, impossible, and improbable differential distinguishers. Our results include practical 4-round truncated, impossible, and improbable differential attacks on Ascon. Our best attacks using these techniques break 5 out of 12 rounds. These are the first successful truncated, impossible, and improbable differential attacks on the reduced-round Ascon.

Suggestions

Truncated, impobible, and improbable differential analysis of ASCON
Tezcan, Cihangir (2016-01-01)
ASCON is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustneb. So far, succebful differential, differential-linear, and cube-like attacks on the reduced-round ASCON are provided. In this work, we provide the inverse of ASCON's linear layer in terms of rotations which can be used for constructing impobible differentials. We show that ASCON's S-box contains 35 undisturbed bits and we use t...
Impossible and improbable differential cryptanalysis of Spook algorithm
Bolel, Onur; Tezcan, Cihangir; Department of Cybersecurity (2021-6-14)
In recent years, the number of IoT devices increased considerably and the security of IoT devices became an important issue. Furthermore, most IoT devices have constrained resources in terms of memory, area and power. Therefore, cryptographic algorithms that provide their security should be suitable for the implementation on the constrained devices. In 2013, NIST initiated a lightweight cryptography project to define the standards of lightweight cryptography. In 2018, the lightweight cryptography project tu...
Identity/attribute-based authentication protocols based on pairings
Öztürk, Gülnihal; Doğanaksoy, Ali; Department of Cryptography (2020-10-22)
Authentication is one of the most important goals in cryptography. It provides sharing information with only authorized people and protecting data from being modified. Authentication can be achieved in various ways such as password-based, symmetric-key and public-key. The public-key authentication is the most preferred one among these options. It provides construction of key pairs and verification with based on hard mathematical problems. Public-key authentication is used as a basis for two important ideas:...
Gröbner Basis Attack on STARK-Friendly Symmetric-Key Primitives: JARVIS, MiMC and GMiMCerf
Kara, Gizem; Yayla, Oğuz (2022-01-01)
A number of arithmetization-oriented ciphers emerge for use in advanced cryptographic protocols such as secure multi-party computation (MPC), fully homomorphic en-cryption (FHE) and zero-knowledge proofs (ZK) in recent years. The standard block ciphers like AES and the hash functions SHA2/SHA3 are proved to be efficient in software and hardware but not optimal to use in this field, for this reason, new kind of cryptographic primitives were proposed recently. However, unlike traditional ones, there is no sta...
Quantum Key Distribution and Recent Advancements
Demir, Nazlı Ceren; Yayla, Oğuz; Department of Cryptography (2021-2-10)
Güvenli anahtar değişiminin sağlanması simetrik anahtar ile şifrelemede önemli bir konudur. Kuantum bilgisayarların geliştirilmesiyle günümüzde kullanımda olan sistemlerin güvenlik ihtiyacını karşılamayacağı değerlendirilmektedir. Bu doğrultuda öne çıkan önemli bir araştırma konusu kuantum anahtar değişimidir. Bu bitirme projesi, ilk kuantum anahtar değişimi protokolü olan BB84 Protokolünü ve kuantum anahtar paylaşımında son dönemde meydana gelen gelişmeleri ele almaktadır.
Citation Formats
C. Tezcan, “Truncated Impossible and Improbable Differential Analysis of ASCON,” 2016, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/32475.