Truncated, impobible, and improbable differential analysis of ASCON

2016-01-01
ASCON is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustneb. So far, succebful differential, differential-linear, and cube-like attacks on the reduced-round ASCON are provided. In this work, we provide the inverse of ASCON's linear layer in terms of rotations which can be used for constructing impobible differentials. We show that ASCON's S-box contains 35 undisturbed bits and we use them to construct 4 and 5-round truncated, impobible, and improbable differential distinguishers. Our results include practical 4-round truncated, impobible, and improbable differential attacks on ASCON. Our best attacks using these techniques break 5 out of 12 rounds. These are the first succebful truncated, impobible, and improbable differential attacks on the reduced-round ASCON. Copyright © 2016 by SCITEPRESS - Science and Technology Publications, Lda.
2nd International Conference on Information Systems Security and Privacy, ICISSP 2016

Suggestions

Truncated Impossible and Improbable Differential Analysis of ASCON
Tezcan, Cihangir (2016-02-01)
Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustness. So far, successful differential, differential-linear, and cube-like attacks on the reduced-round Ascon are provided. In this work, we provide the inverse of Ascon's linear layer in terms of rotations which can be used for constructing impossible differentials. We show that Ascon's S-box contains 35 undisturbed bits and we us...
Gröbner Basis Attack on STARK-Friendly Symmetric-Key Primitives: JARVIS, MiMC and GMiMCerf
Kara, Gizem; Yayla, Oğuz (2022-01-01)
A number of arithmetization-oriented ciphers emerge for use in advanced cryptographic protocols such as secure multi-party computation (MPC), fully homomorphic en-cryption (FHE) and zero-knowledge proofs (ZK) in recent years. The standard block ciphers like AES and the hash functions SHA2/SHA3 are proved to be efficient in software and hardware but not optimal to use in this field, for this reason, new kind of cryptographic primitives were proposed recently. However, unlike traditional ones, there is no sta...
Implementation and comparison of the advanced encryption standard finalist algorithms on tms320c54x
Serter, Ahmet Volkan; Yücel, Melek D; Department of Electrical and Electronics Engineering (2005)
Implementation aspects of Advanced Encryption Standard (AES) Contest finalist algorithms (MARS, RC6, RIJNDAEL, SERPENT and TWOFISH) are studied on TMS320C54X processor. The C codes written by Brian Gladman in 1999 are adapted to TMS320C54X and the speed and memory usage values are compared with the adaptation of Karol Gorski and Michal Skalski̕s implementation in 1999. The effects of implementation environment are investigated by comparing the two implementations. The sensitivities of the finalist algorithm...
Infinite length hash chains and their applications
Bicakci, K; Baykal, Nazife (2002-06-12)
Hash Chains are used extensively in various cryptography, applications such as one-time passwords, server-supported signatures and micropayments. In this paper, we present a method, called Infinite Length Hash Chains to improve the flexibility of this chaining idea by using public-key techniques. One of its distinguishing features is that communication and computation overhead of restarting of the system is avoided. For the owner of the chain it is possible to go in either way in the chain at any time witho...
One-time passwords: Security analysis using BAN logic and integrating with smartcard authentication
Bicakci, K; Baykal, Nazife (2003-01-01)
In this paper we make a formal analysis of one-time password protocols using BAN logic and provide some guidelines to integrate securely one-time passwords with smartcard based authentication. We also propose some extensions to the BAN logic to facilitate analyzing hash chain based authentication protocols.
Citation Formats
C. Tezcan, “Truncated, impobible, and improbable differential analysis of ASCON,” Rome, İtalya, 2016, p. 325, Accessed: 00, 2021. [Online]. Available: https://www.scopus.com/inward/record.uri?partnerID=HzOxMe3b&scp=84968854155&origin=inward.