Related-key boomerang and rectangle attacks

被引:0
|
作者
Biham, E [1 ]
Dunkelman, O
Keller, N
机构
[1] Technion Israel Inst Technol, Dept Comp Sci, IL-32000 Haifa, Israel
[2] Hebrew Univ Jerusalem, Einstein Inst Math, IL-91904 Jerusalem, Israel
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The boomerang attack and the rectangle attack are two attacks that utilize differential cryptanalysis in a larger construction. Both attacks treat the cipher as a cascade of two sub-ciphers, where there exists a good differential for each sub-cipher, but not for the entire cipher. In this paper we combine the boomerang (and the rectangle) attack with related-key differentials. The new combination is applicable to many ciphers, and we demonstrate its strength by introducing attacks on reduced-round versions of AES and IDEA. The attack on 192-bit key 9-round AES uses 256 different related keys. The 6.5-round attack on IDEA uses four related keys (and has time complexity of 2(88.1) encryptions). We also apply these techniques to COCONUT98 to obtain a distinguisher that requires only four related-key adaptive chosen plaintexts and ciphertexts. For these ciphers, our results attack larger number of rounds or have smaller complexities then all previously known attacks.
引用
收藏
页码:507 / 525
页数:19
相关论文
共 50 条
  • [31] Related-key amplified boomerang attacks on the full-round eagle-64 and eagle-128
    Jeong, Kitae
    Lee, Changhoon
    Sung, Jaechul
    Hong, Seokhie
    Limi, Jongin
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2007, 4586 : 143 - +
  • [32] Related-key impossible differential attacks on LBlock
    Chongqing University of Posts and Telecommunications, Chongqing
    400065, China
    不详
    Henan
    450004, China
    不详
    Sichuan
    611830, China
    不详
    100000, China
    Tien Tzu Hsueh Pao, 10 (1948-1953):
  • [33] The related-key rectangle attack - Application to SHACAL-1
    Kim, JS
    Kim, G
    Hong, S
    Lee, SJ
    Hong, DW
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2004, 3108 : 123 - 136
  • [34] Related-key rectangle attack on the full SHACAL-1
    Dunkelman, Orr
    Keller, Nathan
    Kim, Jongsung
    SELECTED AREAS IN CRYPTOGRAPHY, 2007, 4356 : 28 - +
  • [35] Ciphers secure against related-key attacks
    Lucks, S
    FAST SOFTWARE ENCRYPTION, 2004, 3017 : 359 - 370
  • [36] Improved related-key attacks on DESX and DESX
    Phan, Raphael C. -W.
    Shamir, Adi
    CRYPTOLOGIA, 2008, 32 (01) : 13 - 22
  • [37] Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher
    Fleischmann, Ewan
    Gorski, Michael
    Lucks, Stefan
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS: 5TH INTERNATIONAL CONFERENCE, ISPEC 2009, 2009, 5451 : 298 - 309
  • [38] Related-Key Amplified Boomerang Attacks on KT-64 and MD-64 Suitable for Wireless Sensor Networks
    Kang, Jinkeon
    Jeong, Kitae
    Hong, Seokhie
    Lee, Changhoon
    SENSOR LETTERS, 2013, 11 (09) : 1765 - 1770
  • [39] Security of Related-Key Differential Attacks on TWINE, Revisited
    Sakamoto, Kosei
    Minematsu, Kazuhiko
    Shibata, Nao
    Shigeri, Maki
    Kubo, Hiroyasu
    Funabiki, Yuki
    Isobe, Takanori
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2020, E103A (01) : 212 - 214
  • [40] Strong Known Related-Key Attacks and the Security of ECDSA
    Yuen, Tsz Hon
    Yiu, Siu-Ming
    NETWORK AND SYSTEM SECURITY, NSS 2019, 2019, 11928 : 130 - 145