Related-key boomerang and rectangle attacks

被引:0
|
作者
Biham, E [1 ]
Dunkelman, O
Keller, N
机构
[1] Technion Israel Inst Technol, Dept Comp Sci, IL-32000 Haifa, Israel
[2] Hebrew Univ Jerusalem, Einstein Inst Math, IL-91904 Jerusalem, Israel
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The boomerang attack and the rectangle attack are two attacks that utilize differential cryptanalysis in a larger construction. Both attacks treat the cipher as a cascade of two sub-ciphers, where there exists a good differential for each sub-cipher, but not for the entire cipher. In this paper we combine the boomerang (and the rectangle) attack with related-key differentials. The new combination is applicable to many ciphers, and we demonstrate its strength by introducing attacks on reduced-round versions of AES and IDEA. The attack on 192-bit key 9-round AES uses 256 different related keys. The 6.5-round attack on IDEA uses four related keys (and has time complexity of 2(88.1) encryptions). We also apply these techniques to COCONUT98 to obtain a distinguisher that requires only four related-key adaptive chosen plaintexts and ciphertexts. For these ciphers, our results attack larger number of rounds or have smaller complexities then all previously known attacks.
引用
收藏
页码:507 / 525
页数:19
相关论文
共 50 条
  • [1] Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis
    Kim, Jongsung
    Hong, Seokhie
    Preneel, Bart
    Biham, Eli
    Dunkelman, Orr
    Keller, Nathan
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2012, 58 (07) : 4948 - 4966
  • [2] New Related-Key Boomerang Attacks on AES
    Gorski, Michael
    Lucks, Stefan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 266 - 278
  • [3] Improved Related-Key Rectangle Attacks On GIFT
    Yu, Qingyuan
    Qin, Lingyue
    Dong, Xiaoyang
    Jia, Keting
    COMPUTER JOURNAL, 2024, 67 (04): : 1443 - 1456
  • [4] AES Variants Secure against Related-Key Differential and Boomerang Attacks
    Choy, Jiali
    Zhang, Aileen
    Khoo, Khoongming
    Henricksen, Matt
    Poschmann, Axel
    INFORMATION SECURITY THEORY AND PRACTICE: SECURITY AND PRIVACY OF MOBILE DEVICES IN WIRELESS COMMUNICATION, 2011, 6633 : 191 - 207
  • [5] Related-Key Boomerang Attacks on GIFT with Automated Trail Search Including BCT Effect
    Liu, Yunwen
    Sasaki, Yu
    INFORMATION SECURITY AND PRIVACY, ACISP 2019, 2019, 11547 : 555 - 572
  • [6] Related-key impossible boomerang cryptanalysis on LBlock
    Xie M.
    Mu Y.-L.
    Tongxin Xuebao/Journal on Communications, 2017, 38 (05): : 66 - 71
  • [7] Revisiting Related-Key Boomerang Attacks on AES Using Computer-Aided Tool
    Derbez, Patrick
    Euler, Marie
    Fouque, Pierre-Alain
    Phuong Hoa Nguyen
    ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 68 - 88
  • [8] Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512
    Chen, Jiazhe
    Jia, Keting
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS, 2010, 6047 : 1 - 18
  • [9] Related-key impossible boomerang cryptanalysis on TWINE
    Xie M.
    Tian F.
    Li J.
    Tongxin Xuebao/Journal on Communications, 2019, 40 (09): : 184 - 192
  • [10] A related-key rectangle attack on the full KASUMI
    Biham, E
    Dunkelman, O
    Keller, N
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2005, 2005, 3788 : 443 - 461