International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On Boomerang Attacks on Quadratic Feistel Ciphers: New results on KATAN and Simon

Authors:
Xavier Bonnetain , Université de Lorraine, CNRS, Inria, LORIA, Nancy, France
Virginie Lallemand , Université de Lorraine, CNRS, Inria, LORIA, Nancy, France
Download:
DOI: 10.46586/tosc.v2023.i3.101-145
URL: https://tosc.iacr.org/index.php/ToSC/article/view/11186
Search ePrint
Search Google
Abstract: The recent introduction of the Boomerang Connectivity Table (BCT) at Eurocrypt 2018 revived interest in boomerang cryptanalysis and in the need to correctly build boomerang distinguishers. Several important advances have been made on this matter, with in particular the study of the extension of the BCT theory to multiple rounds and to different types of ciphers.In this paper, we pursue these investigations by studying the specific case of quadratic Feistel ciphers, motivated by the need to look at two particularly lightweight ciphers, KATAN and Simon. Our analysis shows that their light round function leads to an extreme case, as a one-round boomerang can only have a probability of 0 or 1. We identify six papers presenting boomerang analyses of KATAN or Simon and all use the naive approach to compute the distinguisher’s probability. We are able to prove that several results are theoretically incorrect and we run experiments to check the probability of the others. Many do not have the claimed probability: it fails distinguishing in some cases, but we also identify instances where the experimental probability turns out to be better than the claimed one.To address this shortfall, we propose an SMT model taking into account the boomerang constraints. We present several experimentally-verified related-key distinguishers obtained with our new technique: on KATAN32 a 151-round boomerang and on Simon-32/64 a 17-round boomerang, a 19-round rotational-xor boomerang and a 15-round rotational-xor-differential boomerang.Furthermore, we extend our 19-round distinguisher into a 25-round rotational-xor rectangle attack on Simon-32/64. To the best of our knowledge this attack reaches one more round than previously published results.
BibTeX
@article{tosc-2023-33496,
  title={On Boomerang Attacks on Quadratic Feistel Ciphers: New results on KATAN and Simon},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2023, Issue 3},
  pages={101-145},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/11186},
  doi={10.46586/tosc.v2023.i3.101-145},
  author={Xavier Bonnetain and Virginie Lallemand},
  year=2023
}