Practical Key Recovery Attacks on FlexAEAD

Orr Dunkelman*, Maria Eichlseder, Daniel Kales, Nathan Keller, Gaëtan Leurent, Markus Schofnegger

*Korrespondierende/r Autor/-in für diese Arbeit

Publikation: Beitrag in einer FachzeitschriftArtikelBegutachtung

Abstract

FlexAEAD is a block cipher candidate submitted to the NIST Lightweight Cryptography standardization project, based on repeated application of an Even-Mansour construction. In order to optimize performance, the designers chose a relatively small number of rounds, using properties of the mode and bounds on differential and linear characteristics to substantiate their security claims. Due to a forgery attack with complexity of 246, FlexAEAD was not selected to the second round of evaluation in the NIST project. In this paper we present a practical key recovery attack on FlexAEAD, using clusters of differentials for the internal permutation and the interplay between different parts of the mode. Our attack, that was fully verified in practice, allows recovering the secret subkeys of FlexAEAD-64 with time complexity of less than 231 encryptions (with experimental success rate of 75%). This is the first practical key recovery attack on a candidate of the NIST standartization project.
Originalspracheenglisch
Seitenumfang25
FachzeitschriftDesigns, Codes and Cryptography
Frühes Online-DatumMärz 2022
DOIs
PublikationsstatusElektronische Veröffentlichung vor Drucklegung. - März 2022

ASJC Scopus subject areas

  • Theoretische Informatik
  • Angewandte Mathematik
  • Diskrete Mathematik und Kombinatorik
  • Angewandte Informatik

Fingerprint

Untersuchen Sie die Forschungsthemen von „Practical Key Recovery Attacks on FlexAEAD“. Zusammen bilden sie einen einzigartigen Fingerprint.

Dieses zitieren