New Birthday Attacks on Some MACS Based on Block Ciphers

被引:0
|
作者
Yuan, Zheng [1 ,2 ]
Tang, Wei [3 ]
Jia, Keting [3 ]
Xu, Guangwu [4 ]
Wang, Xiaoyun [1 ,3 ]
机构
[1] Tsinghua Univ, Inst Adv Study, Beijing 100084, Peoples R China
[2] Beijing Univ Posts & Telecommun, Beijing 100876, Peoples R China
[3] Shandong Univ, Minist Educ, Key Lab Cryptolog Technol & Informat Secur, Jinan 250100, Peoples R China
[4] Univ Wisconsin, Dept Elect Engn & Comp Sci, Milwaukee, WI 53706 USA
来源
基金
中国博士后科学基金; 中国国家自然科学基金;
关键词
MAC; Birthday attack; Distinguishing attack; Forgery attack; Impossible differential cryptanalysis; AES; ALPHA-MAC; CBC MAC; CRYPTANALYSIS; AES;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper develops several new techniques of cryptanalyzing MACs based on block ciphers, and is divided into two parts. The first part presents new distinguishers of the MAC construction ALRED and its specific instance ALPHA-MAC based on AES. For the ALRED construction, we first; describe a general distinguishing attack which leads to a forgery attack directly with the complexity of the birthday attack. A 2-round collision differential path of ALPHA-MAC is adopted to construct a new distinguisher with about 2(65.5) chosen messages and 2(65.5) queries. One of the most important results is to use this new distinguisher to recover the internal state, which is an equivalent sub-key of ALPHA-MAC. Moreover, our distinguisher on ALRED construction can be applied to the MACS based on CBC and CFB encryption modes. The second part describes the first impossible differential attack on MACs-PELICAN, MT-MAC-AES and PC-MAC-AES. Using the birthday attack, enough message pairs that produce the inner near-collision with some specific differences are detected, then the impossible differential attack on 4-round AES to the above mentioned MACS is performed. For PELICAN, our attack recovers its internal state, which is an equivalent subkey. For MT-MAC-AES, the attack turns out to be a subkey recovery attack directly. The complexity of the two attacks is 2(85.5) chosen messages and 2(85.5) queries. For PC-MAC-AES, we recover its 256-bit key with 2(85.5) chosen messages and 2(128) queries.
引用
收藏
页码:209 / +
页数:3
相关论文
共 50 条
  • [1] A new type of attacks on block ciphers
    Ryabko B.Ya.
    Monarev V.A.
    Shokin Yu.I.
    Problems of Information Transmission, 2005, 41 (4) : 385 - 394
  • [2] New combined attacks on block ciphers
    Biham, E
    Dunkelman, O
    Keller, N
    FAST SOFTWARE ENCRYPTION, 2005, 3557 : 126 - 144
  • [3] Integral Attacks on Some Lightweight Block Ciphers
    Zhu, Shiqiang
    Wang, Gaoli
    He, Yu
    Qian, Haifeng
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2020, 14 (11) : 4502 - 4521
  • [4] Quantum attacks on some feistel block ciphers
    Dong, Xiaoyang
    Dong, Bingyou
    Wang, Xiaoyun
    DESIGNS CODES AND CRYPTOGRAPHY, 2020, 88 (06) : 1179 - 1203
  • [5] Quantum attacks on some feistel block ciphers
    Xiaoyang Dong
    Bingyou Dong
    Xiaoyun Wang
    Designs, Codes and Cryptography, 2020, 88 : 1179 - 1203
  • [6] A new mode of operation for block ciphers and length-preserving MACs
    Dodis, Yevgeniy
    Pietrzak, Krzysztof
    Puniya, Prashant
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2008, 2008, 4965 : 198 - +
  • [7] Simplified Modeling of MITM Attacks for Block Ciphers: New (Quantum) Attacks
    Schrottenloher, Andre
    Stevens, Marc
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2023, 2023 (03) : 146 - 183
  • [8] Cache attacks on block ciphers
    Zhao, Xinjie
    Wang, Tao
    Guo, Shize
    Liu, Huiying
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2012, 49 (03): : 453 - 468
  • [9] Applicability of XSL attacks to block ciphers
    Xiao, L
    ELECTRONICS LETTERS, 2003, 39 (25) : 1810 - 1811
  • [10] Quantum attacks on Beyond-Birthday-Bound MACs
    Sun, Hong-Wei
    Cai, Bin-Bin
    Qin, Su-Juan
    Wen, Qiao-Yan
    Gao, Fei
    PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS, 2023, 625