Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others

被引:0
|
作者
Biryukov, Alex [1 ]
Nikolic, Ivica [1 ]
机构
[1] Univ Luxembourg, Luxembourg, Luxembourg
来源
关键词
Cryptanalysis tool; search for best differential characteristics; related-key attack; open key; AES; Camellia; Khazad; Anubis; FOX; ATTACKS; CRYPTANALYSIS; BOOMERANG; AES-192;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
While differential behavior of modern ciphers in a single secret key scenario is relatively well understood, and simple techniques for computation of security lower bounds are readily available, the security of modern block ciphers against related-key attacks is still very ad hoc. In this paper we make a first step towards provable security of block ciphers against related-key attacks by presenting an efficient search tool for finding differential characteristics both in the state and in the key (note that due to similarities between block ciphers and hash functions such tool will be useful in analysis of hash functions as well). We use this tool to search for the best possible (in terms of the number of rounds) related-key differential characteristics in AES, byte-Camellia., Khazad, FOX, and Anubis. We show the best related-key differential characteristics for 5, 11, and 14 rounds of AES-128, AES-192, and AES-256 respectively. We use the optimal differential characteristics to design the best related-key and chosen key attacks on AES-128 (7 out of 10 rounds), AES-192 (full 12 rounds), byte-Camellia (full 18 rounds) and Khazad (7 and 8 out of 8 rounds). We also show that; ciphers FOX and Anubis have no related-key attacks on more than 4-5 rounds.
引用
收藏
页码:322 / 344
页数:23
相关论文
共 11 条
  • [1] Automatic Search for Related-Key Differential Trails in SIMON-like Block Ciphers Based on MILP
    Wang, Xuzi
    Wu, Baofeng
    Hou, Lin
    Lin, Dongdai
    INFORMATION SECURITY (ISC 2018), 2018, 11060 : 116 - 131
  • [2] Search for Related-Key Differential Characteristics in DES-Like Ciphers
    Biryukov, Alex
    Nikolic, Ivica
    FAST SOFTWARE ENCRYPTION (FSE 2011), 2011, 6733 : 18 - 34
  • [3] Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers
    Sun, Siwei
    Hu, Lei
    Wang, Peng
    Qiao, Kexin
    Ma, Xiaoshuang
    Song, Ling
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 158 - 178
  • [4] Enhanced related-key differential neural distinguishers for SIMON and SIMECK block ciphers
    Wang, Gao
    Wang, Gaoli
    PeerJ Computer Science, 2024, 10 : 1 - 26
  • [5] Computing AES related-key differential characteristics with constraint programming
    Gerault, David
    Lafourcade, Pascal
    Minier, Marine
    Solnon, Christine
    ARTIFICIAL INTELLIGENCE, 2020, 278 (278)
  • [6] Automatic Security Evaluation of Block Ciphers with S-bP Structures Against Related-Key Differential Attacks
    Sun, Siwei
    Hu, Lei
    Song, Ling
    Xie, Yonghong
    Wang, Peng
    INFORMATION SECURITY AND CRYPTOLOGY, INSCRYPT 2013, 2014, 8567 : 39 - 51
  • [7] The (related-key) impossible boomerang attack and its application to the AES block cipher
    Lu, Jiqiang
    DESIGNS CODES AND CRYPTOGRAPHY, 2011, 60 (02) : 123 - 143
  • [8] The (related-key) impossible boomerang attack and its application to the AES block cipher
    Jiqiang Lu
    Designs, Codes and Cryptography, 2011, 60 : 123 - 143
  • [9] Improved (Related-Key) Differential-Based Neural Distinguishers for SIMON and SIMECK Block Ciphers
    Lu, Jinyu
    Liu, Guoqiang
    Sun, Bing
    Li, Chao
    Liu, Li
    COMPUTER JOURNAL, 2024, 67 (02): : 537 - 547
  • [10] A generalized framework for accelerating exhaustive search utilizing deterministic related-key differential characteristics
    Soleimany, Hadi
    Moazami, Farokhlagha
    JOURNAL OF COMPUTER VIROLOGY AND HACKING TECHNIQUES, 2022, 18 (02) : 141 - 146