| PRIMATEs is a family of authenticated encryption algorithms, which is selected into the second round of on going CAESAR competition. In the lat-est submitted document v1.02, the designers proposed the cryptanalysis for the first time, including differential cryptanalysis, linear cryptanalysis, colli-sion producing trails searching and impossible differential cryptanalysis for the PRIMATE permutation. Subsequently, Dhiman Saha proposed diagonal-fault attack for APE-80/120. Then, Brice Minaud proposed zero-sum distinguisher for 12 rounds PRIMATE permutation and cube attack for the 8-round reduced version of APE-80/120. In addition, Pawel Morawiecki used the cube-like tech-nique to attack 6-round reduced version of HANUMAN-120 algorithm.In this paper, we give further security analysis for the PRIMATEs. For the 12-round PRIMATE permutation, we improve the zero-sum distinguisher by exploiting the division property proposed by Todo. The data complexity reduced from 2130 to 2100 for PRIMATE-80 and 2105 for PRIMATE-120. For APE in the PRIMATEs family, we use the MitM technique to propose low data complexity attacks for the 3-round reduced version of the APE. In addition, we present forgery attacks for the 2-round reduced version of the APE and HANUMAN by utilizing the differential method, which are the first forgery attacks on the PRIMATEs. It is noteworthy that all attacks for PRIMATEs in this paper are carried out in the finalization phase and under the assumption that the nonce misused. |