Document Type : Research Article

Authors

1 Faculty and Research Center of Communication and Information Technology, Imam Hossein University, Tehran, Iran.

2 Information Systems and Security Lab (ISSL), Sharif University of Technology, Tehran, Iran.

3 The Electrical Engineering Department of Shahid Rajaee Teachers Training University, Tehran, Iran.

4 Department of Mathematics, Faculty of Science, University of Qom, Qom, Iran.

Abstract

ΑΕS _ CMCCv₁, ΑVΑLΑNCHEv₁, CLΟCv₁, and SILCv₁ are four candidates of the first round of CAESAR. CLΟCv₁ is presented in FSE 2014 and SILCv₁ is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural weaknesses of these candidates are studied. We present distinguishing attacks against ΑES  _ CMCCv₁ with the complexity of two queries and the success probability of almost 1, and distinguishing attacks on CLΟCv₁ and SILCv₁ with the complexity of Ο (2n/2) queries and the success probability of 0.63, in which n is bit length of message blocks. In addition, a forgery attack is presented against ΑVΑLΑNCHEv₁ which requires only one query and has the success probability of 1. The attacks reveal weaknesses in the structure of these first round candidates and inaccuracy of their security claims.

Keywords

[1] Mihir Bellare and Chanathip Namprempre. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptology, 21(4):469-491, 2008.
[2] Shengbao Wu, Hongjun Wu, Tao Huang, Ming-sheng Wang, and Wenling Wu. Leaked-State-Forgery Attack Against The Authenticated Encryption Algorithm ALE. ASIACRYPT 2013, 2013.
[3] CAESAR. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness, 2013. http://competitions.cr.yp. to/caesar.html.
[4] Farzaneh Abed, Christian Forler, and Stefan Lucks. Classification of the CAESAR Candidates. IACR Cryptology ePrint Archive, 2014.
[5] Jonathan Trostle. AES-CMCC v1. CEASAR Cryptographic Competitions, 2014. http://http://competitions.cr.yp.to/ round1/aescobrav1.pdf.
[6] Basel Alomair. AVALANCHEv1. CEASAR Cryptographic Competitions, 2014. http://competitions.cr.yp.to/round1/avalanchev1.pdf.
[7] Basel Alomair. AVALANCHEv1. CAESAR mailing list, 2014.
[8] Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, and Sumio Morioka. CLOC: Compact Low-Overhead CFB. CEASAR Cryptographic Competitions, 2014. http://competitions.cr.yp.to/caesar-submissions.html.
[9] Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi. SILC: SImple Lightweight CFB. CEASAR Cryptographic Competitions, 2014. http://competitions.cr.yp.to/caesar-submissions.html.
[10] Joan Daemen and Vincent Rijmen. The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, 2002.
[11] Guy Barwell. FORGERY ON STATELESS CMCC WITH A SINGLE QUERY. CEASAR Cryptographic Competitions mailing list, 2014.
[12] Andrey Bogdanov, Martin M. Lauridsen, and Elmar Tischhauser. Cryptanalysis of AVALANCHEv1. CEASAR Cryptographic Competitions mailing list, 2014. http://martinlauridsen.info/pub/avalanchev1.pdf.
[13] Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, and Sumio Morioka. CLOC: Compact Low-Overhead CFB. FSE 2014, 2014.
[14] Tomoyasu Suzaki, Kazuhiko Minematsu, Sumio Morioka, and Eita Kobayashi. TWINE: A Lightweight Block Cipher for Multiple Platforms. In Selected Areas in Cryptography, pages 339-354, 2012.