Related-key boomerang and rectangle attacks

被引:0
|
作者
Biham, E [1 ]
Dunkelman, O
Keller, N
机构
[1] Technion Israel Inst Technol, Dept Comp Sci, IL-32000 Haifa, Israel
[2] Hebrew Univ Jerusalem, Einstein Inst Math, IL-91904 Jerusalem, Israel
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The boomerang attack and the rectangle attack are two attacks that utilize differential cryptanalysis in a larger construction. Both attacks treat the cipher as a cascade of two sub-ciphers, where there exists a good differential for each sub-cipher, but not for the entire cipher. In this paper we combine the boomerang (and the rectangle) attack with related-key differentials. The new combination is applicable to many ciphers, and we demonstrate its strength by introducing attacks on reduced-round versions of AES and IDEA. The attack on 192-bit key 9-round AES uses 256 different related keys. The 6.5-round attack on IDEA uses four related keys (and has time complexity of 2(88.1) encryptions). We also apply these techniques to COCONUT98 to obtain a distinguisher that requires only four related-key adaptive chosen plaintexts and ciphertexts. For these ciphers, our results attack larger number of rounds or have smaller complexities then all previously known attacks.
引用
收藏
页码:507 / 525
页数:19
相关论文
共 50 条
  • [21] New related-key rectangle attacks on reduced AES-192 and AES-256
    WEI YongZhuang & HU YuPu Key Laboratory of Computer Networks & Information Security of Ministry of Education
    Science China(Information Sciences), 2009, (04) : 617 - 626
  • [22] Related-key rectangle attack on MD-64
    Science and Technology on Information Assurance Laboratory, Beijing
    100072, China
    不详
    450001, China
    不详
    611830, China
    Dianzi Yu Xinxi Xuebao, 12 (2845-2851):
  • [23] Generic Related-Key Attacks for HMAC
    Peyrin, Thomas
    Sasaki, Yu
    Wang, Lei
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2012, 2012, 7658 : 580 - 597
  • [24] A note on quantum related-key attacks
    Roetteler, Martin
    Steinwandt, Rainer
    INFORMATION PROCESSING LETTERS, 2015, 115 (01) : 40 - 44
  • [25] ON THE RELATED-KEY ATTACKS AGAINST AES
    Daemen, Joan
    Rijmen, Vincent
    PROCEEDINGS OF THE ROMANIAN ACADEMY SERIES A-MATHEMATICS PHYSICS TECHNICAL SCIENCES INFORMATION SCIENCE, 2012, 13 (04): : 395 - 400
  • [26] Optimizing Rectangle and Boomerang Attacks: A Unified and Generic Framework for Key Recovery
    Yang, Qianqian
    Song, Ling
    Zhang, Nana
    Shi, Danping
    Wang, Libo
    Zhao, Jiahao
    Hu, Lei
    Weng, Jian
    JOURNAL OF CRYPTOLOGY, 2024, 37 (02)
  • [27] Weak-key classes of 7-round MISTY 1 and 2 for related-key amplified boomerang attacks
    Lee, Eunjin
    Kim, Jongsung
    Hong, Deukjo
    Lee, Changhoon
    Sung, Jaechul
    Hong, Seokhie
    Lim, Jongin
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2008, E91A (02) : 642 - 649
  • [29] Related-key Impossible Boomerang Cryptanalysis on LBlock-s
    Xie, Min
    Zeng, Qiya
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2019, 13 (11): : 5717 - 5730
  • [30] New results on boomerang and rectangle attacks
    Biham, E
    Dunkelman, O
    Keller, N
    FAST SOFTWARE ENCRYPTION (REVISED PAPERS), 2002, 2365 : 1 - 16