4.7 Article

Weak-keys and key-recovery attack for TinyJAMBU

期刊

SCIENTIFIC REPORTS
卷 12, 期 1, 页码 -

出版社

NATURE PORTFOLIO
DOI: 10.1038/s41598-022-19046-2

关键词

-

资金

  1. Google Ph. D. Fellowship
  2. Prime Minister's Research Fellowship

向作者/读者索取更多资源

This paper studies the NIST lightweight 3rd round candidate TinyJAMBU and analyzes its core component, the keyed permutation P-n. It discovers good cubes that can be used to build distinguishers and determines that TinyJAMBU is secure against distinguishers using 32 sized cubes for more than 445 rounds. The paper also presents new key-recovery attacks based on the concept of monomial trail.
In this paper, we study NIST lightweight 3rd round candidate TinyJAMBU. The core component of TinyJAMBU is the keyed permutation P-n, which is based on a non-linear feedback shift register. By analysing this permutation carefully, we are able to find good cubes that are used to build distinguishers in the weak-key setting. In particular, we show that there are at least 2(108) keys for which TinyJAMBU can be distinguished from a random source for up to 476 rounds. These distinguishers outperform the best-known distinguishers, which were proposed in 'Scientific Reports - Nature' by Teng et al. We are the first to study the exact degree of the feedback polynomial P-n in the nonce variables. This helped us in concluding that TinyJAMBU with more than 445 rounds is secure against distinguishers using 32 sized cubes in the normal setting. Finally, we give new key-recovery attacks against TinyJAMBU using the concepts of monomial trail presented by Hu et al. at ASIACRYPT 2020. Our attacks are unlikely to jeopardise the security of the entire 640 rounds TinyJAMBU, but we strongly anticipate that they will shed new lights on the cipher's security.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据