The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Piccolo(3hit)

1-3hit
  • SAT-Based Analysis of Related-Key Impossible Distinguishers on Piccolo and (Tweakable) TWINE Open Access

    Shion UTSUMI  Kosei SAKAMOTO  Takanori ISOBE  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2024/02/08
      Vol:
    E107-A No:8
      Page(s):
    1186-1195

    Lightweight block ciphers have gained attention in recent years due to the increasing demand for sensor nodes, RFID tags, and various applications. In such a situation, lightweight block ciphers Piccolo and TWINE have been proposed. Both Piccolo and TWINE are designed based on the Generalized Feistel Structure. However, it is crucial to address the potential vulnerability of these structures to the impossible differential attack. Therefore, detailed security evaluations against this attack are essential. This paper focuses on conducting bit-level evaluations of Piccolo and TWINE against related-key impossible differential attacks by leveraging SAT-aided approaches. We search for the longest distinguishers under the condition that the Hamming weight of the active bits of the input, which includes plaintext and master key differences, and output differences is set to 1, respectively. Additionally, for Tweakable TWINE, we search for the longest distinguishers under the related-tweak and related-tweak-key settings. The result for Piccolo with a 128-bit key, we identify the longest 16-round distinguishers for the first time. In addition, we also demonstrate the ability to extend these distinguishers to 17 rounds by taking into account the cancellation of the round key and plaintext difference. Regarding evaluations of TWINE with a 128-bit key, we search for the first time and reveal the distinguishers up to 19 rounds. For the search for Tweakable TWINE, we evaluate under the related-tweak-key setting for the first time and reveal the distinguishers up to 18 rounds for 80-bit key and 19 rounds for 128-bit key.

  • Impossible Differential Attack against 14-Round Piccolo-80 without Relying on Full Code Book

    Yosuke TODO  

     
    LETTER

      Vol:
    E99-A No:1
      Page(s):
    154-157

    Piccolo is a lightweight block cipher proposed by Sony Corporation in 2011. The designers showed two key modes, Piccolo-80 and Piccolo-128, which use an 80-bit secret key and a 128-bit one, respectively. Isobe and Shibutani estimated the security of Piccolo-80, and they showed that 14-round (reduced) Piccolo-80 w/o whitening keys is vulnerable against the Meet-in-the-Middle attack. The time complexity of their attack is about 273, but unfortunately it requires 264 texts, namely, the full code book. In this paper, we propose a new impossible differential attack against 14-round Piccolo-80 w/o whitening keys, and it can recover the secret key without relying on the full code book. The time complexity is 268 and it uses 262.2 distinct know plaintexts.

  • Round Addition DFA on 80-bit Piccolo and TWINE

    Hideki YOSHIKAWA  Masahiro KAMINAGA  Arimitsu SHIKODA  Toshinori SUZUKI  

     
    LETTER

      Vol:
    E96-D No:9
      Page(s):
    2031-2035

    We present a round addition differential fault analysis (DFA) for some lightweight 80-bit block ciphers. It is shown that only one correct ciphertext and two faulty ciphertexts are required to reconstruct secret keys in 80-bit Piccolo and TWINE, and the reconstructions are easier than 128-bit CLEFIA.