首页 > 最新文献

IACR Transactions on Symmetric Cryptology最新文献

英文 中文
Revisiting Yoyo Tricks on AES 重温 AES 上的悠悠球技巧
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.28-57
Sandip Kumar Mondal, Mostafizar Rahman, Santanu Sarkar, Avishek Adhikari
At Asiacrypt 2017, Rønjom et al. presented key-independent distinguishers for different numbers of rounds of AES, ranging from 3 to 6 rounds, in their work titled “Yoyo Tricks with AES”. The reported data complexities for these distinguishers were 3, 4, 225.8, and 2122.83, respectively. In this work, we revisit those key-independent distinguishers and analyze their success probabilities.We show that the distinguishing algorithms provided for 5 and 6 rounds of AES in the paper of Rønjom et al. are ineffective with the proposed data complexities. Our thorough theoretical analysis has revealed that the success probability of these distinguishers for both 5-round and 6-round AES is approximately 0.5, with the corresponding data complexities mentioned earlier.We investigate the reasons behind this seemingly random behavior of those reported distinguishers. Based on our theoretical findings, we have revised the distinguishing algorithm for 5-round AES. Our revised algorithm demonstrates success probabilities of approximately 0.55 and 0.81 for 5-round AES, with data complexities of 229.95 and 230.65, respectively. We have also conducted experimental tests to validate our theoretical findings, which further support our findings.Additionally, we have theoretically demonstrated that improving the success probability of the distinguisher for 6-round AES from 0.50000 to 0.50004 would require a data complexity of 2129.15. This finding invalidates the reported distinguisher by Rønjom et al. for 6-round AES.
在 2017 年亚洲加密大会上,Rønjom 等人在题为 "AES 的悠悠诀窍 "的工作中展示了 AES 不同轮数(从 3 轮到 6 轮不等)的密钥独立区分器。据报告,这些区分器的数据复杂度分别为 3、4、225.8 和 2122.83。在这项工作中,我们重新审视了这些与密钥无关的区分算法,并分析了它们的成功概率。我们发现,在 Rønjom 等人的论文中提供的针对 5 轮和 6 轮 AES 的区分算法在所提出的数据复杂度下是无效的。我们通过深入的理论分析发现,在前面提到的相应数据复杂度下,这些区分算法对 5 轮和 6 轮 AES 的成功概率约为 0.5。根据我们的理论发现,我们修订了 5 轮 AES 的区分算法。我们修订后的算法对 5 轮 AES 的成功概率分别约为 0.55 和 0.81,数据复杂度分别为 229.95 和 230.65。我们还进行了实验测试来验证我们的理论发现,这进一步支持了我们的发现。此外,我们还从理论上证明,将 6 轮 AES 的区分器成功概率从 0.50000 提高到 0.50004 需要 2129.15 的数据复杂度。这一发现使 Rønjom 等人报告的 6 轮 AES 识别器失效。
{"title":"Revisiting Yoyo Tricks on AES","authors":"Sandip Kumar Mondal, Mostafizar Rahman, Santanu Sarkar, Avishek Adhikari","doi":"10.46586/tosc.v2023.i4.28-57","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.28-57","url":null,"abstract":"At Asiacrypt 2017, Rønjom et al. presented key-independent distinguishers for different numbers of rounds of AES, ranging from 3 to 6 rounds, in their work titled “Yoyo Tricks with AES”. The reported data complexities for these distinguishers were 3, 4, 225.8, and 2122.83, respectively. In this work, we revisit those key-independent distinguishers and analyze their success probabilities.We show that the distinguishing algorithms provided for 5 and 6 rounds of AES in the paper of Rønjom et al. are ineffective with the proposed data complexities. Our thorough theoretical analysis has revealed that the success probability of these distinguishers for both 5-round and 6-round AES is approximately 0.5, with the corresponding data complexities mentioned earlier.We investigate the reasons behind this seemingly random behavior of those reported distinguishers. Based on our theoretical findings, we have revised the distinguishing algorithm for 5-round AES. Our revised algorithm demonstrates success probabilities of approximately 0.55 and 0.81 for 5-round AES, with data complexities of 229.95 and 230.65, respectively. We have also conducted experimental tests to validate our theoretical findings, which further support our findings.Additionally, we have theoretically demonstrated that improving the success probability of the distinguisher for 6-round AES from 0.50000 to 0.50004 would require a data complexity of 2129.15. This finding invalidates the reported distinguisher by Rønjom et al. for 6-round AES.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"353 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Related-Key Differential Analysis of the AES AES 的相关密钥差异分析
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.215-243
Christina Boura, Patrick Derbez, Margot Funk
The Advanced Encryption Standard (AES) is considered to be the most important and widely deployed symmetric primitive. While the cipher was designed to be immune against differential and other classical attacks, this immunity does not hold in the related-key setting, and various related-key attacks have appeared over time. This work presents tools and algorithms to search for related-key distinguishers and attacks of differential nature against the AES. First, we propose two entirely different approaches to find optimal truncated differential characteristics and bounds on the minimum number of active S-boxes for all variants of the AES. In the first approach, we propose a simple MILP model that handles better linear inconsistencies with respect to the AES system of equations and that compares particularly well to previous tool-based approaches to solve this problem. The main advantage of this tool is that it can easily be used as the core algorithm to search for any attack on AES exploiting related-key differentials. Then, we design a fast and low-memory algorithm based on dynamic programming that has a very simple to understand complexity analysis and does not depend on any generic solver. This second algorithm provides us useful insight on the related-key differential search problem for AES and shows that the search space is not as big as one would expect. Finally, we build on the top of our MILP model a fully automated tool to search for the best differential MITM attacks against the AES. We apply our tool on AES-256 and find an attack on 13 rounds with only two related keys. This attack can be seen as the best known cryptanalysis against this variant if only 2 related keys are permitted.
高级加密标准(AES)被认为是最重要、应用最广泛的对称基本密码。虽然该密码在设计上对差分攻击和其他经典攻击具有免疫力,但这种免疫力在相关密钥设置中并不成立,而且随着时间的推移出现了各种相关密钥攻击。本研究提出了针对 AES 的相关密钥区分器和差分攻击的搜索工具和算法。首先,我们提出了两种完全不同的方法,为 AES 的所有变体寻找最佳截断差分特征和活动 S 盒最小数量的边界。在第一种方法中,我们提出了一个简单的 MILP 模型,该模型能更好地处理与 AES 方程系统有关的线性不一致性问题,与之前基于工具的方法相比,该方法能更好地解决这一问题。该工具的主要优势在于,它可以很容易地用作核心算法,用于搜索任何利用相关密钥差分对 AES 进行的攻击。然后,我们设计了一种基于动态编程的快速、低内存算法,其复杂性分析非常简单易懂,而且不依赖于任何通用求解器。第二种算法为我们提供了关于 AES 相关密钥差分搜索问题的有用见解,并表明搜索空间并没有想象的那么大。最后,我们在 MILP 模型的基础上建立了一个全自动工具,用于搜索针对 AES 的最佳差分 MITM 攻击。我们将工具应用于 AES-256,发现了一种只需两个相关密钥就能对 13 轮进行攻击的方法。如果只允许使用 2 个相关密钥,这种攻击可视为针对该变体的已知最佳密码分析。
{"title":"Related-Key Differential Analysis of the AES","authors":"Christina Boura, Patrick Derbez, Margot Funk","doi":"10.46586/tosc.v2023.i4.215-243","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.215-243","url":null,"abstract":"The Advanced Encryption Standard (AES) is considered to be the most important and widely deployed symmetric primitive. While the cipher was designed to be immune against differential and other classical attacks, this immunity does not hold in the related-key setting, and various related-key attacks have appeared over time. This work presents tools and algorithms to search for related-key distinguishers and attacks of differential nature against the AES. First, we propose two entirely different approaches to find optimal truncated differential characteristics and bounds on the minimum number of active S-boxes for all variants of the AES. In the first approach, we propose a simple MILP model that handles better linear inconsistencies with respect to the AES system of equations and that compares particularly well to previous tool-based approaches to solve this problem. The main advantage of this tool is that it can easily be used as the core algorithm to search for any attack on AES exploiting related-key differentials. Then, we design a fast and low-memory algorithm based on dynamic programming that has a very simple to understand complexity analysis and does not depend on any generic solver. This second algorithm provides us useful insight on the related-key differential search problem for AES and shows that the search space is not as big as one would expect. Finally, we build on the top of our MILP model a fully automated tool to search for the best differential MITM attacks against the AES. We apply our tool on AES-256 and find an attack on 13 rounds with only two related keys. This attack can be seen as the best known cryptanalysis against this variant if only 2 related keys are permitted.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"77 4","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011041","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Key Committing Security of AEZ and More AEZ 的关键安全承诺及其他
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.452-488
Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo
For an Authenticated Encryption with Associated Data (AEAD) scheme, the key committing security refers to the security notion of whether the adversary can produce a pair of distinct input tuples, including the key, that result in the same output. While the key committing security of various nonce-based AEAD schemes is known, the security analysis of Robust AE (RAE) is largely unexplored. In particular, we are interested in the key committing security of AEAD schemes built on the Encode-then-Encipher (EtE) approach from a wide block cipher. We first consider AEZ v5, the classical and the first dedicated RAE that employs the EtE approach. We focus our analysis on the core part of AEZ to show our best attacks depending on the length of the ciphertext expansion. In the general case where the Tweakable Block Cipher (TBC) is assumed to be ideal, we show a birthday attack and a matching provable security result. AEZ adopts a simpler key schedule and the prove-then-prune approach in the full specification, and we show a practical attack against it by exploiting the simplicity of the key schedule. The complexity is 227, and we experimentally verify the correctness with a concrete example. We also cover two AEAD schemes based on EtE. One is built on Adiantum, and the other one is built on HCTR2, which are two wide block ciphers that are used in real applications. We present key committing attacks against these schemes when used in EtE and matching proofs for particular cases.
对于带关联数据的认证加密(AEAD)方案,密钥提交安全性指的是对手是否能生成一对不同的输入元组(包括密钥),从而得到相同的输出结果这一安全概念。虽然各种基于非 Cce 的 AEAD 方案的密钥提交安全性已经为人所知,但稳健 AE(RAE)的安全性分析在很大程度上还未被探索。特别是,我们对基于宽块密码的 "先编码后加密"(EtE)方法构建的 AEAD 方案的密钥提交安全性很感兴趣。我们首先考虑 AEZ v5,它是经典的也是第一个采用 EtE 方法的专用 RAE。我们将分析重点放在 AEZ 的核心部分,根据密文扩展的长度展示我们的最佳攻击。在假设可调整块密码(TBC)为理想密码的一般情况下,我们展示了生日攻击和与之匹配的可证明安全性结果。AEZ 在完整规范中采用了更简单的密钥表和 "证明-剪除 "方法,我们利用密钥表的简单性展示了针对它的实际攻击。攻击的复杂度为 227,我们通过一个具体实例实验验证了攻击的正确性。我们还介绍了两种基于 EtE 的 AEAD 方案。一个基于 Adiantum,另一个基于 HCTR2,它们是实际应用中使用的两种宽块密码。我们介绍了针对这些方案在 EtE 中使用时的密钥提交攻击,以及特定情况下的匹配证明。
{"title":"Key Committing Security of AEZ and More","authors":"Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo","doi":"10.46586/tosc.v2023.i4.452-488","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.452-488","url":null,"abstract":"For an Authenticated Encryption with Associated Data (AEAD) scheme, the key committing security refers to the security notion of whether the adversary can produce a pair of distinct input tuples, including the key, that result in the same output. While the key committing security of various nonce-based AEAD schemes is known, the security analysis of Robust AE (RAE) is largely unexplored. In particular, we are interested in the key committing security of AEAD schemes built on the Encode-then-Encipher (EtE) approach from a wide block cipher. We first consider AEZ v5, the classical and the first dedicated RAE that employs the EtE approach. We focus our analysis on the core part of AEZ to show our best attacks depending on the length of the ciphertext expansion. In the general case where the Tweakable Block Cipher (TBC) is assumed to be ideal, we show a birthday attack and a matching provable security result. AEZ adopts a simpler key schedule and the prove-then-prune approach in the full specification, and we show a practical attack against it by exploiting the simplicity of the key schedule. The complexity is 227, and we experimentally verify the correctness with a concrete example. We also cover two AEAD schemes based on EtE. One is built on Adiantum, and the other one is built on HCTR2, which are two wide block ciphers that are used in real applications. We present key committing attacks against these schemes when used in EtE and matching proofs for particular cases.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"235 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011034","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Commutative Cryptanalysis Made Practical 换元密码分析实用化
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.299-329
Jules Baudrin, P. Felke, Gregor Leander, P. Neumann, Léo Perrin, Lukas Stennes
About 20 years ago, Wagner showed that most of the (then) known techniques used in the cryptanalysis of block ciphers were particular cases of what he called commutative diagram cryptanalysis. However, to the best of our knowledge, this general framework has not yet been leveraged to find concrete attacks.In this paper, we focus on a particular case of this framework and develop commutative cryptanalysis, whereby an attacker targeting a primitive E constructs affine permutations A and B such that E ○ A = B ○ E with a high probability, possibly for some weak keys. We develop the tools needed for the practical use of this technique: first, we generalize differential uniformity into “A-uniformity” and differential trails into “commutative trails”, and second we investigate the commutative behaviour of S-box layers, matrix multiplications, and key additions.Equipped with these new techniques, we find probability-one distinguishers using only two chosen plaintexts for large classes of weak keys in both a modified Midori and in Scream. For the same weak keys, we deduce high probability truncated differentials that can cover an arbitrary number of rounds, but which do not correspond to any high probability differential trails. Similarly, we show the existence of a trade-off in our variant of Midori whereby the probability of the commutative trail can be decreased in order to increase the weak key density. We also show some statistical patterns in the AES super S-box that have a much higher probability than the best differentials, and which hold for a class of weak keys of density about 2−4.5.
大约 20 年前,瓦格纳(Wagner)指出,(当时)已知的用于区块密码分析的大多数技术都是他所称的交换图密码分析的特殊案例。在本文中,我们将重点放在该框架的一个特殊案例上,并开发了换元图密码分析技术。攻击者可以通过换元图密码分析技术,针对基元 E 构造仿射排列 A 和 B,从而高概率地实现 E ○ A = B ○ E,而且可能是针对某些弱密钥。我们开发了实际使用这种技术所需的工具:首先,我们将差分均匀性概括为 "A-均匀性",将差分轨迹概括为 "换向轨迹";其次,我们研究了 S 盒层、矩阵乘法和密钥添加的换向行为。对于相同的弱密钥,我们推导出了高概率截断差分,它可以覆盖任意数量的回合,但并不对应任何高概率差分轨迹。同样,我们还展示了 Midori 变体中存在的一种折衷方法,即通过降低换算轨迹的概率来提高弱密钥密度。我们还展示了 AES 超级 S 盒中的一些统计模式,它们的概率比最佳差分高得多,而且在密度约为 2-4.5 的一类弱密钥中也是如此。
{"title":"Commutative Cryptanalysis Made Practical","authors":"Jules Baudrin, P. Felke, Gregor Leander, P. Neumann, Léo Perrin, Lukas Stennes","doi":"10.46586/tosc.v2023.i4.299-329","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.299-329","url":null,"abstract":"About 20 years ago, Wagner showed that most of the (then) known techniques used in the cryptanalysis of block ciphers were particular cases of what he called commutative diagram cryptanalysis. However, to the best of our knowledge, this general framework has not yet been leveraged to find concrete attacks.In this paper, we focus on a particular case of this framework and develop commutative cryptanalysis, whereby an attacker targeting a primitive E constructs affine permutations A and B such that E ○ A = B ○ E with a high probability, possibly for some weak keys. We develop the tools needed for the practical use of this technique: first, we generalize differential uniformity into “A-uniformity” and differential trails into “commutative trails”, and second we investigate the commutative behaviour of S-box layers, matrix multiplications, and key additions.Equipped with these new techniques, we find probability-one distinguishers using only two chosen plaintexts for large classes of weak keys in both a modified Midori and in Scream. For the same weak keys, we deduce high probability truncated differentials that can cover an arbitrary number of rounds, but which do not correspond to any high probability differential trails. Similarly, we show the existence of a trade-off in our variant of Midori whereby the probability of the commutative trail can be decreased in order to increase the weak key density. We also show some statistical patterns in the AES super S-box that have a much higher probability than the best differentials, and which hold for a class of weak keys of density about 2−4.5.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"257 4","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES 具有单项式 Sboxes 的原语中子空间的传播:AES 的救援和变体应用
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.270-298
Aurélien Boeuf, A. Canteaut, Léo Perrin
Motivated by progress in the field of zero-knowledge proofs, so-called Arithmetization-Oriented (AO) symmetric primitives have started to appear in the literature, such as MiMC, Poseidon or Rescue. Due to the design constraints implied by this setting, these algorithms are defined using simple operations over large (possibly prime) fields. In particular, many rely on simple low-degree monomials for their non-linear layers, essentially using x ↦ x3 as an S-box.In this paper, we show that the structure of the material injected in each round (be it subkeys in a block cipher or round constants in a public permutation) could allow a specific pattern, whereby a well-defined affine space is mapped to another by the round function, and then to another, etc. Such chains of one-dimensional subspaces always exist over 2 rounds, and they can be extended to an arbitrary number of rounds, for any linear layer, provided that the round-constants are well chosen.As a consequence, for several ciphers like Rescue, or a variant of AES with a monomial Sbox, there exist some round-key sequences for which the cipher has an abnormally high differential uniformity, exceeding the size of the Sbox alphabet.Well-known security arguments, in particular based on the wide-trail strategy, have been reused in the AO setting by many designers. Unfortunately, our results show that such a traditional study may not be sufficient to guarantee security. To illustrate this, we present two new primitives (the tweakable block cipher Snare and the permutation-based hash function Stir) that are built using state-of-the-art security arguments, but which are actually deeply flawed. Indeed, the key schedule of Snare ensures the presence of a subspace chain that significantly simplifies an algebraic attack against it, and the round constants of Stir force the presence of a subspace chain aligned with the rate and capacity of the permutation. This in turns implies the existence of many easy-to-find solutions to the so-called CICO problem.
受零知识证明领域进展的推动,文献中开始出现所谓的面向算术化(AO)的对称基元,如 MiMC、波塞冬或救援。由于这种设置所隐含的设计限制,这些算法都是通过对大域(可能是素域)的简单运算来定义的。在本文中,我们展示了在每一轮中注入的材料的结构(无论是块密码中的子密钥还是公共排列中的轮常量)可以允许一种特定的模式,即通过轮函数将一个定义明确的仿射空间映射到另一个仿射空间,然后再映射到另一个仿射空间,等等。这种一维子空间链在两轮中始终存在,而且可以扩展到任意轮数,适用于任何线性层,前提是轮常数选择得当。因此,对于 Rescue 或具有单项式 Sbox 的 AES 变体等几种密码来说,存在一些轮钥序列,对于这些序列,密码具有异常高的微分均匀性,超过了 Sbox 字母的大小。不幸的是,我们的研究结果表明,这种传统研究可能不足以保证安全性。为了说明这一点,我们介绍了两个新的基元(可调整的块密码 Snare 和基于排列的哈希函数 Stir),它们都是利用最先进的安全论据构建的,但实际上却存在严重缺陷。事实上,Snare 的密钥时间表确保了子空间链的存在,从而大大简化了对它的代数攻击,而 Stir 的回合常数则迫使子空间链的存在与置换的速率和容量相一致。这反过来又意味着存在许多容易找到的所谓 CICO 问题的解决方案。
{"title":"Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES","authors":"Aurélien Boeuf, A. Canteaut, Léo Perrin","doi":"10.46586/tosc.v2023.i4.270-298","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.270-298","url":null,"abstract":"Motivated by progress in the field of zero-knowledge proofs, so-called Arithmetization-Oriented (AO) symmetric primitives have started to appear in the literature, such as MiMC, Poseidon or Rescue. Due to the design constraints implied by this setting, these algorithms are defined using simple operations over large (possibly prime) fields. In particular, many rely on simple low-degree monomials for their non-linear layers, essentially using x ↦ x3 as an S-box.In this paper, we show that the structure of the material injected in each round (be it subkeys in a block cipher or round constants in a public permutation) could allow a specific pattern, whereby a well-defined affine space is mapped to another by the round function, and then to another, etc. Such chains of one-dimensional subspaces always exist over 2 rounds, and they can be extended to an arbitrary number of rounds, for any linear layer, provided that the round-constants are well chosen.As a consequence, for several ciphers like Rescue, or a variant of AES with a monomial Sbox, there exist some round-key sequences for which the cipher has an abnormally high differential uniformity, exceeding the size of the Sbox alphabet.Well-known security arguments, in particular based on the wide-trail strategy, have been reused in the AO setting by many designers. Unfortunately, our results show that such a traditional study may not be sufficient to guarantee security. To illustrate this, we present two new primitives (the tweakable block cipher Snare and the permutation-based hash function Stir) that are built using state-of-the-art security arguments, but which are actually deeply flawed. Indeed, the key schedule of Snare ensures the presence of a subspace chain that significantly simplifies an algebraic attack against it, and the round constants of Stir force the presence of a subspace chain aligned with the rate and capacity of the permutation. This in turns implies the existence of many easy-to-find solutions to the so-called CICO problem.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"533 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011098","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing 关于带有线性调整和密钥混合的可调整偶数曼苏尔中的大调整
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.330-364
Benoît Cogliati, J. Ethan, Ashwin Jha, Soumya Kanti Saha
In this paper, we provide the first analysis of the Iterated Tweakable Even-Mansour cipher with linear tweak and key (or tweakey) mixing, henceforth referred as TEML, for an arbitrary tweak(ey) size kn for all k ≥ 1, and arbitrary number of rounds r ≥ 2. Note that TEML captures the high-level design paradigm of most of the existing tweakable block ciphers (TBCs), including SKINNY, Deoxys, TweGIFT, TweAES etc. from a provable security point of view. At ASIACRYPT 2015, Cogliati and Seurin initiated the study of TEML by showing that 4-round TEML with a 2n-bit uniform at random key, and n-bit tweak is secure up to 22n/3 queries. In this work, we extend this line of research in two directions. First, we propose a necessary and sufficient class of linear tweakey schedules to absorb mn-bit tweak(ey) material in a minimal number of rounds, for all m ≥ 1. Second, we give a rigorous provable security treatment for r-round TEML, for all r ≥ 2. In particular, we first show that the 2r-round TEML with a (2r + 1)n-bit key, αn-bit tweak, and a special class of tweakey schedule is IND-CCA secure up to O(2r−α/r n) queries. Our proof crucially relies on the use of the coupling technique to upper-bound the statistical distance of the outputs of TEML cipher from the uniform distribution. Our main echnical contribution is a novel approach for computing the probability of failure in coupling, which could be of independent interest for deriving tighter bounds in coupling-based security proofs. Next, we shift our focus to the chosen-key setting, and show that (r + 3)-round TEML, with rn bits of tweakey material and a special class of tweakey schedule, offers some form of resistance to chosen-key attacks. We prove this by showing that r + 3 rounds of TEML are both necessary and sufficient for sequential indifferentiability. As a consequence of our results, we provide a sound provable security footing for the TWEAKEY framework, a high level design rationale of popular TBC.
本文首次分析了迭代可调整偶数曼苏尔密码(Iterated Tweakable Even-Mansour cipher with linear tweak and key (or tweakey) mixing)(以下简称 TEML),对于所有 k ≥ 1 的任意 tweak(ey) 大小 kn 和任意回合数 r ≥ 2,TEML 都是线性的。请注意,TEML 从可证明安全性的角度捕捉到了大多数现有可调整块密码(TBC)的高层设计范式,包括 SKINNY、Deoxys、TweGIFT、TweAES 等。在 2015 年的 ASIACRYPT 会议上,Cogliati 和 Seurin 发起了对 TEML 的研究,他们证明了具有 2n 位统一随机密钥和 n 位调整的 4 轮 TEML 在 22n/3 查询以内都是安全的。在这项工作中,我们从两个方向扩展了这一研究方向。首先,我们提出了一类必要且充分的线性 tweakey 时间表,在所有 m ≥ 1 的情况下,以最少的轮数吸收 mn 位 tweak(ey) 材料。其次,对于所有 r ≥ 2,我们给出了 r 轮 TEML 的严格可证明安全处理方法。特别是,我们首先证明了具有 (2r + 1)n 位密钥、αn 位调整和一类特殊的双密钥时间表的 2r 轮 TEML 在 O(2r-α/r n) 次查询之前是 IND-CCA 安全的。我们的证明主要依赖于使用耦合技术对 TEML 密码的输出与均匀分布的统计距离进行上界。我们的主要技术贡献是计算耦合失败概率的新方法,这对于在基于耦合的安全证明中推导出更严格的边界可能具有独立的意义。接下来,我们将重点转移到选择密钥环境,并证明了 (r + 3)-round TEML(具有 rn 比特二进制密钥材料和一类特殊的二进制密钥时间表)能以某种形式抵御选择密钥攻击。我们通过证明 r + 3 轮 TEML 对于顺序无关性既是必要的也是充分的来证明这一点。由于我们的结果,我们为 TWEAKEY 框架提供了一个可靠的、可证明的安全基础,而 TWEAKEY 框架是流行的 TBC 的高层设计原理。
{"title":"On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing","authors":"Benoît Cogliati, J. Ethan, Ashwin Jha, Soumya Kanti Saha","doi":"10.46586/tosc.v2023.i4.330-364","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.330-364","url":null,"abstract":"In this paper, we provide the first analysis of the Iterated Tweakable Even-Mansour cipher with linear tweak and key (or tweakey) mixing, henceforth referred as TEML, for an arbitrary tweak(ey) size kn for all k ≥ 1, and arbitrary number of rounds r ≥ 2. Note that TEML captures the high-level design paradigm of most of the existing tweakable block ciphers (TBCs), including SKINNY, Deoxys, TweGIFT, TweAES etc. from a provable security point of view. At ASIACRYPT 2015, Cogliati and Seurin initiated the study of TEML by showing that 4-round TEML with a 2n-bit uniform at random key, and n-bit tweak is secure up to 22n/3 queries. In this work, we extend this line of research in two directions. First, we propose a necessary and sufficient class of linear tweakey schedules to absorb mn-bit tweak(ey) material in a minimal number of rounds, for all m ≥ 1. Second, we give a rigorous provable security treatment for r-round TEML, for all r ≥ 2. In particular, we first show that the 2r-round TEML with a (2r + 1)n-bit key, αn-bit tweak, and a special class of tweakey schedule is IND-CCA secure up to O(2r−α/r n) queries. Our proof crucially relies on the use of the coupling technique to upper-bound the statistical distance of the outputs of TEML cipher from the uniform distribution. Our main echnical contribution is a novel approach for computing the probability of failure in coupling, which could be of independent interest for deriving tighter bounds in coupling-based security proofs. Next, we shift our focus to the chosen-key setting, and show that (r + 3)-round TEML, with rn bits of tweakey material and a special class of tweakey schedule, offers some form of resistance to chosen-key attacks. We prove this by showing that r + 3 rounds of TEML are both necessary and sufficient for sequential indifferentiability. As a consequence of our results, we provide a sound provable security footing for the TWEAKEY framework, a high level design rationale of popular TBC.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"40 4","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139010819","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Revisiting Randomness Extraction and Key Derivation Using the CBC and Cascade Modes 重温使用 CBC 和级联模式提取随机性和推导密钥
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.391-419
Niranjan Balachandran, Ashwin Jha, M. Nandi, Soumit Pal
In this paper, we revisit a celebrated result by Dodis et al. from CRYPTO 2004, in relation with the suitability of CBC-MAC and cascade construction for randomness extraction. We first observe that the proof of three key sub-results are missing in the paper, which makes it difficult to verify the authors’ claims. Then, using a detailed and thorough analysis of the collision probability for both the CBC function and the cascade construction, we provide the missing proofs, thereby establishing the veracity of this old result. As a side-effect, we have made a significant advancement in the characterization of graph-based analysis of CBC and cascade construction, which could be of independent interest.
在本文中,我们重温了 Dodis 等人在 2004 年 CRYPTO 会议上发表的一项著名成果,该成果涉及 CBC-MAC 和级联结构对随机性提取的适用性。我们首先发现,论文中缺少三个关键子结果的证明,这使得我们很难验证作者的说法。然后,我们通过对 CBC 函数和级联结构的碰撞概率进行详细而透彻的分析,提供了缺失的证明,从而证实了这一旧结果的真实性。从侧面来看,我们在基于图的 CBC 和级联构造分析的表征方面取得了重大进展,这可能会引起人们的独立兴趣。
{"title":"Revisiting Randomness Extraction and Key Derivation Using the CBC and Cascade Modes","authors":"Niranjan Balachandran, Ashwin Jha, M. Nandi, Soumit Pal","doi":"10.46586/tosc.v2023.i4.391-419","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.391-419","url":null,"abstract":"In this paper, we revisit a celebrated result by Dodis et al. from CRYPTO 2004, in relation with the suitability of CBC-MAC and cascade construction for randomness extraction. We first observe that the proof of three key sub-results are missing in the paper, which makes it difficult to verify the authors’ claims. Then, using a detailed and thorough analysis of the collision probability for both the CBC function and the cascade construction, we provide the missing proofs, thereby establishing the veracity of this old result. As a side-effect, we have made a significant advancement in the characterization of graph-based analysis of CBC and cascade construction, which could be of independent interest.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"114 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011122","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Committing Security of Ascon: Cryptanalysis on Primitive and Proof on Mode Ascon 的承诺安全性:原始密码分析和模式证明
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.420-451
Yusuke Naito, Yu Sasaki, Takeshi Sugawara
Context-committing security of authenticated encryption (AE) that prevents ciphertexts from being decrypted with distinct decryption contexts, (K,N,A) comprising a key K, a nonce N, and associate data A is an active research field motivated by several real-world attacks. In this paper, we study the context-committing security of Ascon, the lightweight permutation-based AE selected by the NIST LWC in 2023, for cryptanalysis on primitive and proof on mode. The attacker’s goal is to find a collision of a ciphertext and a tag with distinct decryption contexts in which an attacker can control all the parameters including the key. First, we propose new attacks with primitives that inject differences in N and A. The new attack on Ascon-128 improves the number of rounds from 2 to 3 and practically generates distinct decryption contexts. The new attack also works in a practical complexity on 3 rounds of Ascon-128a. Second, we prove the context-committing security of Ascon with zero padding, namely Ascon-zp, in the random permutation model. Ascon-zp achieves min {t+z/2 , n+t−k−ν/2 , c/2}-bit security with a t-bit tag, a z-bit padding, an n-bit state, a ν-bit nonce, and a c-bit inner part. This bound corresponds to min {64 + z/2 , 96} with Ascon-128 and Ascon-128a, and min {64 + z/2 , 80} with Ascon-80pq. The original Ascon (z = 0) achieves 64-bit security bounded by a generic birthday attack. By appending zeroes to the plaintext, the security can be enhanced up to 96 bits for Ascon-128 and Ascon-128a and 80 bits for Ascon-80pq.
验证加密(AE)的上下文承诺安全性可防止密文在不同的解密上下文(K,N,A)下被解密,该上下文由密钥 K、非ce N 和关联数据 A 组成。本文研究了 Ascon 的上下文承诺安全性,Ascon 是 2023 年 NIST LWC 选定的基于置换的轻量级 AE,可用于基元密码分析和模式证明。攻击者的目标是找到具有不同解密上下文的密文和标签的碰撞,在这种碰撞中,攻击者可以控制包括密钥在内的所有参数。首先,我们利用注入 N 和 A 差异的原语提出了新的攻击。对 Ascon-128 的新攻击将回合数从 2 次提高到 3 次,并实际生成了不同的解密上下文。新的攻击还能以实用的复杂度对 Ascon-128a 进行 3 轮攻击。其次,我们证明了带零填充的 Ascon(即 Ascon-zp)在随机排列模型中的上下文加密安全性。Ascon-zp 实现了最小{t+z/2 , n+t-k-ν/2 , c/2}比特安全性,具有 t 比特标签、z 比特填充、n 比特状态、ν 比特非密钥和 c 比特内部部分。这一界限相当于 Ascon-128 和 Ascon-128a 的最小值 {64 + z/2 , 96},以及 Ascon-80pq 的最小值 {64 + z/2 , 80}。原始的 Ascon(z = 0)可实现 64 位的安全性,其边界是一般生日攻击。通过在明文中添加零,Ascon-128 和 Ascon-128a 的安全性可提高到 96 位,Ascon-80pq 的安全性可提高到 80 位。
{"title":"Committing Security of Ascon: Cryptanalysis on Primitive and Proof on Mode","authors":"Yusuke Naito, Yu Sasaki, Takeshi Sugawara","doi":"10.46586/tosc.v2023.i4.420-451","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.420-451","url":null,"abstract":"Context-committing security of authenticated encryption (AE) that prevents ciphertexts from being decrypted with distinct decryption contexts, (K,N,A) comprising a key K, a nonce N, and associate data A is an active research field motivated by several real-world attacks. In this paper, we study the context-committing security of Ascon, the lightweight permutation-based AE selected by the NIST LWC in 2023, for cryptanalysis on primitive and proof on mode. The attacker’s goal is to find a collision of a ciphertext and a tag with distinct decryption contexts in which an attacker can control all the parameters including the key. First, we propose new attacks with primitives that inject differences in N and A. The new attack on Ascon-128 improves the number of rounds from 2 to 3 and practically generates distinct decryption contexts. The new attack also works in a practical complexity on 3 rounds of Ascon-128a. Second, we prove the context-committing security of Ascon with zero padding, namely Ascon-zp, in the random permutation model. Ascon-zp achieves min {t+z/2 , n+t−k−ν/2 , c/2}-bit security with a t-bit tag, a z-bit padding, an n-bit state, a ν-bit nonce, and a c-bit inner part. This bound corresponds to min {64 + z/2 , 96} with Ascon-128 and Ascon-128a, and min {64 + z/2 , 80} with Ascon-80pq. The original Ascon (z = 0) achieves 64-bit security bounded by a generic birthday attack. By appending zeroes to the plaintext, the security can be enhanced up to 96 bits for Ascon-128 and Ascon-128a and 80 bits for Ascon-80pq.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"452 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011237","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Integral Cryptanalysis Using Algebraic Transition Matrices 利用代数转换矩阵进行积分密码分析
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.244-269
T. Beyne, Michiel Verbauwhede
In this work we introduce algebraic transition matrices as the basis for a new approach to integral cryptanalysis that unifies monomial trails (Hu et al., Asiacrypt 2020) and parity sets (Boura and Canteaut, Crypto 2016). Algebraic transition matrices allow for the computation of the algebraic normal form of a primitive based on the algebraic normal forms of its components by means of wellunderstood operations from linear algebra. The theory of algebraic transition matrices leads to better insight into the relation between integral properties of F and F−1. In addition, we show that the link between invariants and eigenvectors of correlation matrices (Beyne, Asiacrypt 2018) carries over to algebraic transition matrices. Finally, algebraic transition matrices suggest a generalized definition of integral properties that subsumes previous notions such as extended division properties (Lambin, Derbez and Fouque, DCC 2020). On the practical side, a new algorithm is described to search for these generalized properties and applied to Present, resulting in new properties. The algorithm can be instantiated with any existing automated search method for integral cryptanalysis.
在这项工作中,我们引入了代数转换矩阵,作为积分密码分析新方法的基础,将单项式轨迹(Hu 等人,Asiacrypt 2020)和奇偶校验集(Boura 和 Canteaut,Crypto 2016)统一起来。代数转换矩阵允许通过线性代数中广为人知的运算,根据基元成分的代数正则形式计算基元的代数正则形式。代数过渡矩阵理论使我们更深入地了解 F 和 F-1 的积分性质之间的关系。此外,我们还证明了相关矩阵的不变式和特征向量之间的联系(Beyne,Asiacrypt 2018)可以应用到代数过渡矩阵。最后,代数转换矩阵提出了积分性质的广义定义,包含了扩展除法性质等先前的概念(Lambin, Derbez and Fouque, DCC 2020)。在实际应用方面,描述了一种新算法来搜索这些广义性质,并将其应用于 Present,从而产生新的性质。该算法可与任何现有的积分密码分析自动搜索方法结合使用。
{"title":"Integral Cryptanalysis Using Algebraic Transition Matrices","authors":"T. Beyne, Michiel Verbauwhede","doi":"10.46586/tosc.v2023.i4.244-269","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.244-269","url":null,"abstract":"In this work we introduce algebraic transition matrices as the basis for a new approach to integral cryptanalysis that unifies monomial trails (Hu et al., Asiacrypt 2020) and parity sets (Boura and Canteaut, Crypto 2016). Algebraic transition matrices allow for the computation of the algebraic normal form of a primitive based on the algebraic normal forms of its components by means of wellunderstood operations from linear algebra. The theory of algebraic transition matrices leads to better insight into the relation between integral properties of F and F−1. In addition, we show that the link between invariants and eigenvectors of correlation matrices (Beyne, Asiacrypt 2018) carries over to algebraic transition matrices. Finally, algebraic transition matrices suggest a generalized definition of integral properties that subsumes previous notions such as extended division properties (Lambin, Derbez and Fouque, DCC 2020). On the practical side, a new algorithm is described to search for these generalized properties and applied to Present, resulting in new properties. The algorithm can be instantiated with any existing automated search method for integral cryptanalysis.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"156 ","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multidimensional Linear Cryptanalysis of Feistel Ciphers 费斯特尔密码的多维线性密码分析
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.1-27
Betül Askin Özdemir, T. Beyne, Vincent Rijmen
This paper presents new generic attacks on Feistel ciphers that incorporate the key addition at the input of the non-invertible round function only. This feature leads to a specific vulnerability that can be exploited using multidimensional linear cryptanalysis. More specifically, our approach involves using key-independent linear trails so that the distribution of a combination of the plaintext and ciphertext can be computed. This makes it possible to use the likelihood-ratio test as opposed to the χ2 test. We provide theoretical estimates of the cost of our generic attacks and verify these experimentally by applying the attacks to CAST-128 and LOKI91. The theoretical and experimental findings demonstrate that the proposed attacks lead to significant reductions in data-complexity in several interesting cases.
本文提出了针对费斯特尔密码的新的通用攻击,这种攻击只在非可逆轮函数的输入端加入密钥。这一特点导致了一个特定的漏洞,可以通过多维线性密码分析加以利用。更具体地说,我们的方法涉及使用与密钥无关的线性轨迹,这样就可以计算明文和密文组合的分布。这使得使用似然比检验而不是 χ2 检验成为可能。我们对通用攻击的成本进行了理论估算,并通过将攻击应用于 CAST-128 和 LOKI91 进行实验验证。理论和实验结果表明,所提出的攻击在几个有趣的案例中显著降低了数据复杂性。
{"title":"Multidimensional Linear Cryptanalysis of Feistel Ciphers","authors":"Betül Askin Özdemir, T. Beyne, Vincent Rijmen","doi":"10.46586/tosc.v2023.i4.1-27","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.1-27","url":null,"abstract":"This paper presents new generic attacks on Feistel ciphers that incorporate the key addition at the input of the non-invertible round function only. This feature leads to a specific vulnerability that can be exploited using multidimensional linear cryptanalysis. More specifically, our approach involves using key-independent linear trails so that the distribution of a combination of the plaintext and ciphertext can be computed. This makes it possible to use the likelihood-ratio test as opposed to the χ2 test. We provide theoretical estimates of the cost of our generic attacks and verify these experimentally by applying the attacks to CAST-128 and LOKI91. The theoretical and experimental findings demonstrate that the proposed attacks lead to significant reductions in data-complexity in several interesting cases.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"256 2","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Transactions on Symmetric Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1