PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Nonlinear degree of Ascon permutation

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
An estimation of the nonlinear degrees for the forward and inverse permutations of the Ascon algorithm is made in this work. This estimation is made by analyzing higher order differentials. The obtained results of nonlinear degree are significantly lower than the known data. Instead of the generally accepted values sr (where s is nonlinear degree of substitution and r is number of rounds), the computational experiments demonstrated the value s(r-1)+1 in all the considered cases. These results allow to clarify the complexity of constructing the best known distinguisher - the zero-sum distinguisher - for a multi-round transformations. Thus, instead of the known complexity values of 285 and 2130 for 11 and 12 rounds of transformations, according to our data, the complexity for 11 rounds is 235 and for 12 rounds is 2⁷⁰.
Twórcy
  • Kharkiv National University of Radioelectronics
Bibliografia
  • [1] Lightweight cryptography project of the American National Institute of Standards and Technology, 2015. https://csrc.nist.gov/projects/lightweight-cryptography
  • [2] Christina Boura and Anne Canteaut. Zero-sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256. In Alex Biryukov, Guang Gong, and Douglas R. Stinson, editors, Selected Areas in Cryptography, pages 1-17, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-19574-7
  • [3] Jules Baudrin, Anne Canteaut, and Léo Perrin. Practical cube attack against nonce misused Ascon. IACR Transactions on Symmetric Cryptology, 2022(4): pp. 120-144, Dec. 2022. https://doi.org/10.46586/tosc.v2022.i4.120-144
  • [4] Lars R. Knudsen. Truncated and higher order differentials. In Bart Preneel, editor, Fast Software Encryption, pp. 196-211, Berlin, Heidelberg, 1995. Springer Berlin Heidelberg. https://doi.org/10.1007/3-540-60590-8_16
  • [5] National Institute of Standards and Technology. DRAFT FIPS PUB 202, 2014.
  • [6] Christina Boura, Anne Canteaut, and Christophe De Cannière. Higher-order differential properties of Keccak and Luffa. In Antoine Joux, editor, Fast Software Encryption, pp. 252-269, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-21702-9_15
  • [7] Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer. Ascon v1.2. Submission to NIST, 2019. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/ascon-spec-round2.pdf
  • [8] Draft, F.: Public comments on the draft federal information processing standard (fips) draft fips 180-2, secure hash standard (shs). http://dx.doi.org/10.6028/NIST.FIPS.180-4
  • [9] Daemen, J., Peeters, M., Van Assche, G.,Rijmen, V.: Nessie Proposal: NOEKEON. First Open NESSIE Workshop (2000), http://gro.noekeon.org
  • [10] Cihangir Tezcan. Truncated, impossible, and improbable differential analysis of ascon. Cryptology ePrint Archive, Paper 2016/490, 2016. https://eprint.iacr.org/2016/490
  • [11] J. L. Massey, G. H. Khachatrian, and M. K. Kuregian, “Nomination of SAFER++ as candidate algorithm for the New European Schemes for Signatures, Integrity, and Encryption (NESSIE).” Primitive submitted to NESSIE by Cylink Corp., Sept. 2000.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa nr POPUL/SP/0154/2024/02 w ramach programu "Społeczna odpowiedzialność nauki II" - moduł: Popularyzacja nauki (2025).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-21fae373-f05c-4f6e-bc5e-df5f23e21e9d
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.