New Results on Boomerang and Rectangle Attacks

Size: px
Start display at page:

Download "New Results on Boomerang and Rectangle Attacks"

Transcription

1 New Results on Boomerang and Rectangle Attacks Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haia 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department, Technion. Haia 32000, Israel nkeller@tx.technion.ac.il Abstract. The boomerang attack is a new and very powerul cryptanalytic technique. However, due to the adaptive chosen plaintext and ciphertext nature o the attack, boomerang key recovery attacks that retrieve key material on both sides o the boomerang distinguisher are hard to mount. We also present a method or using a boomerang distinguisher, which enables retrieving subkey bits on both sides o the boomerang distinguisher. The rectangle attack evolved rom the boomerang attack.in this paper we present a new algorithm which improves the results o the rectangle attack. Using these improvements we can attack 3.5-round SC2000 with 2 67 adaptive chosen plaintexts and ciphertexts, and 10-round Serpent with time complexity o memory accesses (which are equivalent to Serpent encryptions) with data complexity o chosen plaintexts. 1 Introduction Dierential cryptanalysis [3] is based on studying the propagation o dierences through an encryption unction. Since its introduction many techniques based on it were introduced. Some o these techniques, like the truncated dierentials [11] and the higher order dierentials [2, 11], are generalizations o the dierential attack. Some other techniques like dierential-linear attack [14] and the boomerang attack [18] use the dierential attack as a building block. The boomerang attack is an adaptive chosen plaintext and ciphertext attack. It is based on a pair o short dierential characteristics used in a specially built quartet. In the attack a pair o plaintexts with a given input dierence are encrypted. Their ciphertexts are used to compute two other ciphertexts according to some other dierence, these new ciphertexts are then decrypted, and the dierence ater the decryption is compared to some (ixed known) value. The work described in this paper has been supported by the European Commission through the IST Programme under Contract IST

2 2 The boomerang attack was urther developed in [10] into a chosen plaintext attack called the ampliied boomerang attack. Later, the ampliied boomerang attack was urther developed into the rectangle attack [7]. In the transition rom the boomerang attack to the rectangle attack the probability o the distinguisher is reduced (in exchange or easing the requirements rom adaptive chosen plaintext and ciphertext attack to a chosen plaintext attack). The reduction in the distinguisher s probability results in higher data complexity requirements. For example, the data requirements or distinguishing a 2.5-round SC2000 [17] rom a random permutation using a rectangle distinguisher is chosen plaintext blocks, whereas only adaptive chosen plaintext and ciphertext blocks are required or the boomerang distinguisher. In this paper we present a method to retrieve more subkey bits in key recovery boomerang attacks. We also present a better algorithm to perorm rectangle attacks. These improvements result in better key recovery attacks which require less data or time (or both) and are more eective. The improvement to the generic rectangle attack reduces the time complexity o attacking 10-round Serpent rom memory accesses 1 to memory accesses which are equivalent to about round Serpent encryptions. We also prove that these key recovery attacks succeed (with very high probability) assuming that the distinguishers are successul. The paper is organized as ollows: In Section 2 we briely describe the boomerang and the rectangle attacks. In Section 3 we present our new optimized generic rectangle attack and analyze its application to generic ciphers and to SC2000 and Serpent. In Section 4 we present our optimized generic boomerang attack and analyze its application to both a generic cipher and real blockciphers like SC2000 and Serpent. Section 5 describes a new technique to transorm a boomerang distinguisher into a key recovery attack that retrieves more subkey material. We summarize this paper and our new results in Section 6. 2 Introduction to Boomerang and Rectangle Attacks 2.1 The Boomerang Attack The boomerang attack was introduced in [18]. The main idea behind the boomerang attack is to use two short dierentials with high probabilities instead o one dierential o more rounds with low probability. The motivation or such an attack is quite apparent, as it is easier to ind short dierentials with a high probability than inding a long one with a high enough probability. We assume that a block cipher E : {0, 1} n {0, 1} k {0, 1} n can be described as a cascade E = E 1 E 0, such that or E 0 there exists a dierential α β with probability p, and or E 1 there exists a dierential γ δ with probability q. The boomerang attack uses the irst characteristic (α β) or E 0 with respect to the pairs (P 1, P 2 ) and (P 3, P 4 ), and uses the second characteristic 1 In [7] it was claimed to be due to an error that occurred in the analysis.

3 3 (γ δ) or E 1 with respect to the pairs (C 1, C 3 ) and (C 2, C 4 ). The attack is based on the ollowing boomerang process: Ask or the encryption o a pair o plaintexts (P 1, P 2 ) such that P 1 P 2 = α and denote the corresponding ciphertexts by (C 1, C 2 ). Calculate C 3 = C 1 δ and C 4 = C 2 δ, and ask or the decryption o the pair (C 3, C 4 ). Denote the corresponding plaintexts by (P 3, P 4 ). Check whether P 3 P 4 = α. We call these steps (encryption, XOR by δ and then decryption) a δ shit. For a random permutation the probability that the last condition is satisied is 2 n. For E, however, the probability that the pair (P 1, P 2 ) is a right pair with respect to the irst dierential (α β) is p. The probability that both pairs (C 1, C 3 ) and (C 2, C 4 ) are right pairs with respect to the second dierential is q 2. I all these are right pairs, then they satisy E1 1 (C 3) E1 1 (C 4) = β = E 0 (P 3 ) E 0 (P 4 ), and thus, with probability p also P 3 P 4 = α. Thereore, the probability o this quartet o plaintexts and ciphertexts to satisy the boomerang conditions is (pq) 2. Thereore, pq > 2 n/2 must hold or the boomerang distinguisher (and the boomerang key recovery attacks) to work. The attack can be mounted or all possible β s and γ s simultaneously (as long as β γ), thus, a right quartet or E is built with probability (ˆpˆq) 2, where: ˆp = Pr 2 [α β] and ˆq = Pr 2 [γ δ]. β α β γ γ δ We reer the reader to [18, 7] or the complete description and the analysis. 2.2 The Rectangle Attack Converting adaptive chosen plaintext and ciphertext distinguishers into key recovery attacks pose several diiculties. Unlike the regular known plaintext, chosen plaintext, or chosen ciphertext distinguishers, using the regular methods o [3, 15, 11, 4, 5, 14] to use adaptive chosen plaintext and ciphertext distinguishers in key recovery attacks ail, as these techniques require the ability to directly control either the input or the output o the encryption unction. In [10] the ampliied boomerang attack is presented. This is a method or eliminating the need o adaptive chosen plaintexts and ciphertexts. The ampliied boomerang attack achieves this goal by encrypting many pairs with input dierence α, and looking or a quartet (pair o pairs) or which, C 1 C 3 = C 2 C 4 = δ when P 1 P 2 = P 3 P 4 = α. Given the same decomposition o E as beore, and the same basic dierentials α β, γ δ, the analysis shows that the probability o a quartet to be a right quartet is 2 (n+1)/2 pq. The reason or the lower probability is that no one can guarantee that the γ dierence (in the middle o the encryption; needed or the quartet to be a right boomerang quartet) is achieved. The lower probability makes the additional

4 4 problem (already mentioned earlier) o inding and identiying the right quartets even more diicult. The rectangle attack [7] shows that it is possible to count over all the possible β s and γ s, and presents additional improvements over the ampliied boomerang attack. The improvements presented in the rectangle attack improve the probability o a quartet to be a right rectangle quartet to 2 n/2 ˆpˆq. 2 3 Improving the Rectangle Attack The main problem dealt in previous works is the large number o possible quartets. Unlike in the boomerang attack, in which the identiication o possible quartets is relatively simple, it is hard to ind the right quartets in the rectangle attacks since the attacker encrypts a large number o pairs (or structures) and then has to ind the right quartets through analysis o the ciphertexts. As the number o possible quartets is quadratic in the number o pairs 3, and as the attacker has to test all the quartets, it is evident that the time complexity o the attack is very large. In this section we present an algorithm which solves the above problem by exploiting the properties o a right quartet, and which tests only a small part o the possible quartets. The new algorithm is presented on a generic cipher with the ollowing parameters: Let E be a cipher which can be described as a cascade E = E E 1 E 0 E b, and assume that E 0 and E 1 satisy the properties o E 0 and E 1 presented in Section 2 (i.e., there exist dierentials α β with probability p o E 0 and γ δ with probability q o E 1 ). An outline o such an E is presented in Figure 1. We can treat this E as composed o E = E 1 E 0 (or which we have a distinguisher) surrounded by the additional rounds o E b and E. As mentioned in Section 2, or suiciently high probabilities ˆp, ˆq, we can distinguish E 1 E 0 rom a random permutation using either a boomerang or a rectangle distinguisher. However, we also like to mount key recovery attacks on the ull E. Recall that the rectangle distinguisher parameters are α, δ, ˆp, and ˆq. Given these parameters, the rectangle distinguisher o the cipher E = E 1 E 0 can easily be constructed. Beore we continue we introduce some additional notations: Let X b be the set o all plaintext dierences that may cause a dierence α ater E b. Let V b be the space spanned by the values in X b. Note that usually n r b bits are set to 0 or all the values in V b. Let r b = log 2 V b and t b = log 2 X b (r b and t b are not necessarily integers). Let m b be the number o subkey bits which enter E b and aect the dierence o the plaintexts by decrypting pairs whose dierence ater 2 This is a lower bound or the probability. For urther analysis see [7]. 3 In the rectangle attack the quartet [(x, y), (z, w)] diers rom the quartet [(x, y), (w, z)].

5 5 E E Plaintext E E E E b 0 1 Ciphertext Fig. 1. Outline o E E b is α, or ormally { m b = K w(k ) = 1 and K, x : E 1 b K (x) E 1 E 1 b K K } b K (x α) (x α) (x) E 1 b K K where w(x) denotes the hamming weight o x. Similarly, let X is the set o all ciphertext dierences that a dierence δ beore E may cause. Let V denote the space spanned by the values o X and denote r = log 2 V. Let t = log 2 X. Let m be the number o subkey bits which enter E and aect the dierence when encrypting a pair with dierence δ or ormally { m = K w(k ) = 1 and K, x : E } K (x) E K (x α). E K K (x) E K K (x α) We outline all these notations in Figure 2. Our new algorithm or using rectangle distinguisher in a key recovery attack is as ollows: 1. Create Y = 2 n/2+2 r b /ˆpˆq structures o 2 r b plaintexts each. In each structure choose P 0 randomly and let L = P 0 V b be the set o plaintexts in the structure. 2. Initialize an array o 2 m b+m counters. Each counter corresponds to a dierent guess o the m b subkey bits o E b and the m subkey bits o E. 3. Insert the N = Y 2 r b ciphertexts into a hash table according to the n r ciphertext bits that are set to 0 in V. I a pair agrees on these n r bits, check whether the ciphertext dierence is in X. 4. For each collision (C 1, C 2 ) which remains, denote C i s structure by S Ci and attach to C 1 the index o S C2 and vice versa. 5. In each structure S we search or two ciphertexts C 1 and C 2 which are attached to some other S. When we ind such a pair we check that the P 1 P 2 (the corresponding plaintexts) is in X b, and check the same or the plaintexts which P 1 and P 2 are related to.

6 6 m : subkey bits b m :subkey bits X :possible b values lead to α dierence. V b:set o all dierences in the active bits in X b E E E E b 0 1 X :possible values cuased by δ dierence. V :set o all dierences in the active bits in X α dierence between δ dierence between (P,P ) and (P,P ). (C,C ) and (C,C ) Fig. 2. The Notations Used in This Paper 6. For all the quartets which passed the last test denote by (P 1, P 2, P 3, P 4 ) the plaintexts o a quartet and by (C 1, C 2, C 3, C 4 ) the corresponding ciphertexts. Increment the counters which correspond to all subkeys K b, K (actually their bits which aect the α and δ dierences, respectively) or which E bkb (P 1 ) E bkb (P 2 ) = E bkb (P 3 ) E bkb (P 4 ) = α and E 1 K (C 1 ) E 1 K (C 3 ) = E 1 K (C 2 ) E 1 K (C 4 ) = δ. 7. Output the subkey with maximal number o hits. The data complexity o the attack is N = 2 r b Y = 2 r b 2 n/2+2 r b /ˆpˆq chosen plaintexts. The time complexity o Step 1 (the data collection step) is N encryptions. The time complexity o Step 2 is 2 m b+m memory accesses in a trivial implementation and only one memory access using a more suitable data structures (like B-trees). Step 3 requires N memory accesses or the insertion o the ciphertexts into a hash table (indexed by the n r bits which are set to 0 in V ). The number o colliding pairs is about N 2 2 r n /2 as there are N plaintexts divided into 2 n r bins (each bin correspond to a value o the n r bits). Note that we not necessarily use all the bins due to large memory requirements (i.e., we can hash only according the irst 30 bits set to 0 in V ). For each collision we check whether the dierence o the ciphertexts o the colliding pair belongs to X. We keep all the 2 t values o X in a hash table, and thus, the check requires one memory access or each colliding pair. Out o the 2 r possible dierences or a colliding pair, only 2 t dierences are in X (i.e., can occur in a right quartet), and thus, about N 2 2 t n 1 pairs remain. The time complexity o this step is N + N 2 2 r n 1 memory accesses on average. Step 4 requires one memory access or each pair which passes the iltering o Step 3. In a real implementation it is wiser to implement Step 4 as part o Step 3, but we separate these steps or the sake o simpler analysis. As there are

7 7 N 2 2 t n 1 such pairs, the time complexity o this step is on average N 2 2 t n 1 memory accesses. Step 5 implements a search or possible quartets. In a right quartet both (P 1, P 2 ) and (P 3, P 4 ) must satisy that E b (P 1 ) E b (P 2 ) = E b (P 3 ) E b (P 4 ) = α, and thus any right quartet must be combined rom some P 1, P 2 S and P 3, P 4 S where S and S are two (not necessarily distinct) structures. Moreover, a right quartet satisies that E 1 (C 1) E 1 (C 3) = E 1 (C 2) E 1 (C 4) = δ, and thus C 1 is attached to S C3 and C 2 is attached to S C4 and as P 3, P 4 are rom the same structure then S C3 = S C4. Thereore, in each structure S we search or colliding attachments, i.e., pairs o ciphertexts in S which are attached to the same (other) structure S. The N 2 2 t n 1 attachments (colliding pairs) are distributed over Y structures, and we get that approximately (N 2 t +r b n 1 ) 2 /Y possible quartets are suggested in each structure (where a quartet corresponds to a pair o plaintexts rom some structure attached to the same structure). We implement the test in the same manner as in Step 3, i.e., keeping a hash table H S or each structure S and inserting each ciphertext C to H SC according to the index o the structure attached to C. Denoting the plaintexts o the suggested quartet by (P 1, P 2, P 3, P 4 ) and their corresponding ciphertexts by (C 1, C 2, C 3, C 4 ), we irst check that P 1 P 2 X b. This test requires one memory access or each possible quartet. The probability that the value P 1 P 2 is in X b is 2 t b r b. A quartet which ails this test can be discarded immediately. Thereore, out o the N 2 2 2t +2r b 2n 2 possible quartets only N 2 2 2t +r b +t b 2n 2 quartets remain. As stated beore, this iltering requires one memory accesses or each candidate quartet, thus the algorithm requires N 2 2 2t +2r b 2n 2 memory accesses. We can discard more quartets by testing whether P 3 P 4 X b. In total this step requires N 2 2 2t +2r b 2n 2 (1 + 2 t b r b ) memory accesses and about N 2 2 2t +2t b 2n 2 quartets remain ater this step. In Step 6 we try to deduce the right subkey rom the remaining quartets. Recall that a right quartet satisies E b (P 1 ) E b (P 2 ) = α = E b (P 3 ) E b (P 4 ). Both pairs are encrypted by the same subkey, hence, a right quartet must agree on K b (the m b subkey bits which enter E b and aect the output dierence α). There are 2 t b possible input dierences that lead to α dierence ater E b, thereore, 2 m b t b subkeys on average take one o these values into the dierence α. As each pair suggests 2 m b t b subkeys, they agree on average on (2 m b t b ) 2 /2(2 m b ) = 2 m b 2t b 1 subkeys or E b. We can ind these options by keeping in a precomputed table either the possible values or any pair on its own, or or the whole quartet. Repeating the analysis or E, (C 1, C 3 ), and (C 2, C 4 ) we get about 2 m 2t 1 subkeys suggestions rom each quartet. Thus, each o the remaining quartets suggests 2 m b+m 2t 2t b 2 possible subkeys. There are 2 m b+m possible subkeys and N 2 22t +2t b 2n 2 2 m b+m 2t 2 b 2 = N 2 2m b+m 2n 4 hits. The expected number o hits or a (wrong) subkey is about N 2 2 2n 4. Since N 2 n is the number o plaintexts the expected number o hits per wrong subkey is less than 2 4 = 1/16, and we can conclude that the attack almost always succeeds in recovering subkey bits (since the number o expected hits or the right subkey is 4), or at least reduces the number o candidates or the right subkey. We

8 8 can insert the 2 m b t b subkeys suggested by (P 1, P 2 ) into a hash table, and or each subkey suggested by the pair (P 3, P 4 ) we can check whether it was already suggested. Doing the same or E we get that or each quartet we need 3 2 m b t b m t memory accesses. We can optimize this a little bit by storing in advance a table and a list or each dierence in X b and save the time o building the hash table. This method saves 1/3 o the number o memory accesses. Using this method this step requires about N 2 2 2t +2t b 2n 3 (2 m b 2t b 2 m 2t ) = N 2 2 2n 3 (2 m b+2t + 2 m +2t b ) memory accesses or the entire attack. Step 7 requires 2 m b+m memory accesses using a trivial implementation, which can be reduced to 1 4 memory accesses using a more eicient data structure (e.g., B-trees or dynamic hash tables). Overall, this algorithm requires N = 2 r b Y = 2 r b 2 n/2+2 r b /ˆpˆq chosen plaintexts, and time complexity o N + N 2 (2 r n t n + 2 2t +2r b 2n m b+t b +2t 2n m +2t b +t 2n 1 ) memory accesses. The memory complexity is N + 2 t b + 2 t + 2 m b+m. Table 1 summarizes the time complexity o each step and the number o plaintexts / pairs / quartets that remain ater each step o the algorithm. Step Short Time # Remaining Texts/ No. Description Complexity Pairs/Quartets 1 Data generation N encryptions N plaintexts 2 Subkey counters init. 1 MA No change 3 First iltering N + N 2 2 r n 1 MA N 2 2 t n 1 pairs 4 Suggesting quartets N 2 2 t n 1 MA No change 5 Eliminating quartets N 2 2 2t +2r b 2n 2 MA N 2 2 2t +2t b 2n 2 qts. 6 Subkey detection N 2 2 t b+t 2n 1 (2 m b+t +2 m +t b )MA No change 7 Printing subkey 1 4 MA No change MA - Memory Accesses Table 1. The Rectangle Attack Steps and their Eect Using this algorithm we can break 3.5-round SC2000, using the ollowing decomposition: E b consists o the irst S4 layer, the ollowing 1.25 rounds are E 0, the next 1.25 rounds are E 1, and the inal S4 layer is E. For this decomposition the ollowing properties were presented in [8]: r b = r = m b = m = 40, t b = 27, t = 27.9, n = 128, ˆp = , ˆq = Thus, we conclude that the data complexity is N = chosen plaintexts and that the time complexity is memory accesses, which slightly improves the results in [8]. We can also break 10-round Serpent using the ollowing decomposition: E b consists o round 0. The ollowing 4 rounds are E 0, the next 4 rounds are E 1, and round 9 is E. For this decomposition the ollowing properties are presented

9 9 in [7]: 4 r b = m b = 76, r = m = 20, t b = 48.85, t = 13.6, n = 128, ˆp = , ˆq = Thus, we conclude that the data complexity is N = chosen plaintexts and that the time complexity is memory accesses. Note that the time complexity o the attack presented in [7] is memory accesses using memory cells (or memory accesses with memory cells). Note that we can use the above algorithm in several other scenarios. One o them is a chosen ciphertext scenario, where the above algorithm is applied on E 1 = E 1 b E0 1 E1 1 E 1. The analysis o this case is the same as beore as long as we replace in the above equations all the sub-scripts b by and vice versa. Sometimes, we might want to attack a cipher E with additional rounds only at one side, i.e., to divide E to E = E 1 E 0 E b (or E = E E 1 E b ). In this case our analysis still holds with m = r = t = 0. 4 A Key Recovery Attack Based on Boomerang Distinguisher In this section we apply our ideas rom the previous section to the boomerang attack. We generalized the results o [18, 8]. Like the rectangle attack, we have ound that whenever the boomerang distinguisher succeeds then the key recovery attack also succeeds. There are various standard techniques to use distinguishers or a key recovery attack [3, 15, 11, 4, 5]. The basic idea is to try all subkeys which aect the dierence (or the approximation) beore and ater the distinguishers (i.e., in E b and E ), and to deduce that the correct subkey is the one or which the statistical distinguisher has the best results. However, this basic idea can be very expensive in terms o time and memory complexities. Moreover, due to the adaptive chosen plaintext and ciphertext requirement, using a boomerang distinguisher in a key recovery attack can be done i either E b or E is present but not when both exist. As both boomerang and rectangle distinguishers exploit the same α and δ, we use the same notations o E = E E 1 E 0 E b, m b, r b, t b, m, r, and t as in the earlier sections. The generic boomerang attack on E = E 1 E 0 E b is as ollows: 1. Initialize an array o 2 m b counters. Each counter corresponds to a dierent guess o the m b subkey bits o E b. 2. Generate a structure F o plaintexts, choose P 0 randomly and let F = P 0 V b be the set o plaintexts in the structure. 3. Ask or the encryption o F and denote the set o ciphertexts by G. 4. For each ciphertext c G compute c = c δ, and deine the set H = {c δ c G}. 5. Ask or the decryption o H, and denote the plaintexts set by I. 4 As stated earlier, in [7] it was mistakenly claimed that t b = 64. We use the correct value o 76, and derive the correct time complexity.

10 10 6. Insert all the plaintexts in I into a hash table according to the n r b plaintext bits which are set to 0 in V b. 7. In case o a collision o plaintexts in the hash table: (a) Denote the plaintexts which collide in the hash table by (P 3, P 4 ), and test whether P 3 P 4 X b. I this condition is satisied denote the plaintexts rom F which correspond to (P 3, P 4 ) by (P 1, P 2 ). Test whether P 1 P 2 X b. I any o the tests ails, discard this quartet. (b) For a quartet (P 1, P 2, P 3, P 4 ) which passes the above iltering we check all possible K b which enter E b (actually its bits which aect the α) and increment the counters which correspond to the subkeys or which E bkb (P 1 ) E bkb (P 2 ) = E bkb (P 3 ) E bkb (P 4 ) = α. 8. Repeat Steps 2 7 until a subkey is suggested 4 times. Steps 2 5 perorm a δ-shit on structures (and not on the pairs directly). From the analysis in [18] and the properties o the algorithm it is evident that the data complexity o the attack is about 8(ˆpˆq) 2. However, we generate at least 2 rb+1 plaintexts and ciphertexts, and thus the data complexity o the attack is N = max{2 rb+1, 8(ˆpˆq) 2 }. The time complexity o Step 1 is equivalent to 2 m b memory accesses. However, we can keep the counters in more eicient data structures (like B-trees, or dynamic hash tables) or which Step 1 takes only one memory access. In steps 2 5 we encrypt N/2 plaintexts, compute N/2 XOR operations and decrypt N/2 ciphertexts. Thus, the total time complexity o Steps 2 5 or the whole attack is N encryptions/decryptions. Repeating the analysis rom the previous section, we restrict our attention to time complexity analysis or each F independently o other F s, as each execution o Steps 6 7 or a given structure is independent o the execution o these steps or other structures. As we insert the plaintexts into a hash tables, each plaintext in I requires one memory access. Thus, the time complexity o Step 6 is 2 r b memory accesses per structure, and thereore N/2 memory accesses or the entire attack. Repeating the analysis rom the previous section (with the relevant minor changes), we get that Step 7 or each structure I (and thereore, or each F ) requires about 2 3rb n 1 memory accesses. For the entire N/2 rb+1 structures this step requires 2 3r b n 1 N/2 rb+1 = N 2 2rb n 1 memory accesses. Using the same arguing about right quartets (as in right quartet both (P 1, P 2 ) and (P 3, P 4 ) have an α dierence ater E b ), we get that each pair suggests 2 m b t b subkeys, and both pairs agree on (2 m b t b ) 2 /2(2 m b ) = 2 m b 2t b 1 subkeys or E b on average. Hence, the expected number o memory accesses in Step 7(b) is 2 t b+m b +r b n or each structure. We conclude that the total time complexity o Step 7(b) is expected to be N 2 t b+m b n 1 memory accesses or the whole attack. Each structure F induces about 2 2t b+r b n 1 2 m b 2t b 1 = 2 r b+m b n 2 subkey hits. As there are N/2 rb+1 structures, the total number o subkey hits is expected to be N 2 mb n 3, which are distributed over 2 m b subkeys. Thus, the expected number o hits or each subkey is N 2 n 3. As N 2 n, the expected number o hits or a wrong subkey is less then 1/8 while the right subkey is expected to

11 11 get 4 hits. This is suicient or either recovering the right subkey, or to reduce the subkey candidates space by a very large actor. In Step 8 we check whether one o the counters has the value o 4 (or more). This has to be done whenever we inish Step 7(b) or some F. We can implement this step as part o Step 7(b). Whenever a counter is increased we check that it has not exceeded 4. However, this method results in enlarging the time o Step 7(b). Using more appropriate data structures, we can perorm the check once whenever we replace the F structure we work with. This yields a time complexity o N/2 r b+1 memory accesses. We conclude that the attack requires N = max{2 r b+1, 8(ˆpˆq) 2 } adaptive chosen plaintexts and ciphertexts and time complexity o about N(1+2 2r b n t b+m b n 1 ) memory accesses. Table 2 summarizes the time complexity o each step and the number o plaintexts / pairs / quartets that remain ater each step o the algorithm. Step Short Time # o Remaining Plaintexts/ No. Description Complexity Pairs/ Quartets 1 Subkey counters init. 1 MA 2+3 Data generation N/2 encryptions N/2 plaintexts 4 Data generation N/2 MA No change 5 Data generation N/2 decryptions N plaintexts 6 Finding possible quartets N/2 MA N 2 2rb n 2 quartets 7(a) Eliminating quartets N 2 2rb n 2 MA N 2 2tb n 2 quartets 7(b) Subkey detection N 2 r b+m b n 1 MA No change 8 Printing subkey N/2 rb+1 MA No change MA - Memory Accesses Table 2. The Basic Boomerang Attack Steps and their Eect Using this algorithm, we can break 3-round SC2000, using the ollowing decomposition: E b consists o the irst S4 layer, the ollowing 1.25 rounds are E 0 and the next 1.25 rounds are E 1. For this decomposition the ollowing properties were presented in [8]: r b = m b = 40, t b = 27, n = 128, ˆp = , ˆq = Thus, we conclude that the data complexity o the attack is N = 2 41 adaptive chosen plaintexts and ciphertexts. The time complexity o the attack is about 2 41 memory accesses. We attack 9-round Serpent, using this algorithm and the ollowing decomposition: E b consists o round 0, the ollowing 4 rounds are E 0, and the next 4 rounds are E 1. For this decomposition the ollowing properties were presented in [7]: r b = m b = 76, t b = 48.85, n = 128, ˆp = , ˆq = The data complexity o the attack is N = adaptive chosen plaintexts and ciphertexts, with time complexity o memory accesses. We can also attack rounds 1 9 o Serpent using the decomposition used in the previous section. In this attack we are attacking rounds 9 1 (i.e., the attack is on E0 1 E1 1 E 1 ). For this

12 12 decomposition we get: r = m = 20, t = 13.6, n = 128, ˆp = , ˆq = Obviously the data complexity does not change, as we use the same underlying distinguisher. However, the time complexity o this attack drops to memory accesses (instead o ). 5 Enhancing the Boomerang Attack In this section we present a new method to use the boomerang attack with both E b and E. Recall that the main step o the boomerang attack is the δ-shit (encryption o each plaintext, XORing o the corresponding ciphertext with δ, and decryption o the outcome). Our method uses a generalization o the δ-shit. The new algorithm to attack E E 1 E 0 E b is as ollows: 1. Initialize an array o 2 m b+m counters. Each counter corresponds to a dierent guess o the m b subkey bits o E b and the m bits o E. 2. Generate a structure F o plaintexts, choose P 0 randomly and let F = P 0 V b be the set o plaintexts in the structure. 3. Ask or the encryption o F and denote the set o ciphertexts by G. 4. For each c G and ɛ X compute c = c ɛ, and deine the set H = {c ɛ c G and ɛ X }. 5. Ask or the decryption o H, and denote the plaintexts set by I. 6. Insert all the plaintexts in I into a hash table according to the n r b plaintext bits which are set to 0 in V b. 7. In case o a collision o plaintexts in the hash table: (a) Denote the plaintexts which collide in the hash table by (P 3, P 4 ), and test whether P 3 P 4 X b. I this condition is satisied denote the plaintexts rom F which correspond to (P 3, P 4 ) by (P 1, P 2 ). Test whether P 1 P 2 X b. I any o the tests ails, discard this quartet. (b) For a quartet (P 1, P 2, P 3, P 4 ) which passes the above iltering we obtain rom a precomputed table the possible values or the m b subkey bits which enter E b and aect the α dierence. We also obtain rom a precomputed table the possible values or the m subkey bits which enter E and aect the δ dierence. The speciic implementation aspects o this step are described later on. We increment counters which correspond to subkeys K b, K or which E bkb (P 1 ) E bkb (P 2 ) = E bkb (P 3 ) E bkb (P 4 ) = α and E 1 K (C 1 ) E 1 K (C 3 ) = E 1 K (C 2 ) E 1 K (C 4 ) = δ. 8. Repeat Steps 2 7 until a subkey is suggested 4 times. We call Steps 2 5 an ɛ-shit as each plaintext is encrypted, then shited by all possible ɛ s and the values o the shited ciphertexts are decrypted. The time complexity o Step 1 is equivalent to 2 m b+m memory accesses. However, we can keep the counters in a more eicient data structures (like B- trees, or dynamic hash tables), or which Step 1 takes only one memory access. Each F induces a set o 2 r b ciphertexts in G, and each ciphertext is shited by 2 t possible values, hence H = I = 2 r b+t. Even though we expand the

13 13 number o possible quartets (by multiplying the size o I by 2 t ), the number o right quartets does not change. Hence, we still need about 8(ˆpˆq) 2 /2 rb+1 structures. The data complexity o the attack is N = 2 r b+t 8(ˆpˆq) 2 /2 rb+1. However, we might get that N > 2 n. We can implement these cases in one o two ways. The irst way is to ask or the encryption/decryption N (not necessarily dierent) oracle queries. The second way to implement this is to store the already encrypted/decrypted values in a table, and test or each encryption/decryption i it is already in the table, in order to save most o the encryptions/decryptions. This way the attack requires 2 n known plaintexts and N memory accesses. Like in the previous section we perorm the time complexity analysis or each F independently o other F s, as each execution o Steps 6 7 or a given structure is independent o the execution o these steps or some other structure. Like in the previous section, Step 6 inserts into a hash table the plaintexts. Thus, the time complexity o Step 6 is 2 r b+t memory accesses per structure, and N memory accesses in total. Since each collision in the hash table o Step 6 suggests a quartet, we have in this step about 2 3r b+2t n 1 memory accesses or each structure F, and the expected number o remaining quartets is 2 3r b+2t n 1 (2 t b r b ) 2 = 2 2t b+r b +2t n 1. Since there are N/2 r b+t structures we conclude that or the whole attack this step requires about N 2 2r b+t n 1 memory accesses. We recover subkey material both in E b and E. By repeating the analysis rom Section 3, each remaining quartet suggests 2 m b+m 2t b 2t 2 subkeys or E b and E, and thus, we get 2 r b+m b +m n 3 hits (on average) rom each structure and N 2 m b+m n t 3 subkey hits in total. We conclude that Step 7(b) requires N 2 t b+t n 1 (2 m b+t +2 m +t b ) memory accesses or the whole attack. As there are about N 2 m b+m t n 3 subkey hits in total, the expected number o hits per subkey is about N 2 t n 3. Note that N might be bigger than 2 n but on the same time, N 2 n+t (as we take at most 2 n ciphertexts and shit them by 2 t values). We again ind that the number o hits per wrong subkey is 1/8. In Step 8 we check whether one o the counters has the value o 4 (or more). Using the same methods as in the previous section, we can use more appropriate data structures which reduce the time complexity o this step to 1 memory accesses or each F, and or the entire attack N/2 r b+t memory accesses. The data complexity o the attack is N = 2 r b+t 8(ˆpˆq) 2 /2 rb+1 adaptive chosen plaintexts and ciphertexts (and as stated earlier i N > 2 n we can replace it by 2 n known plaintexts using a table o size 2 n ). The expected time complexity o the attack is N(2+2 2r b+t n 1 +2 m b+t b +2t n 1 +2 m +2t b +t n 1 ) memory accesses. The memory complexity o the attack is 2 m b+m + 2 r b+t. Table 3 summarizes the time complexity o each step and the number o plaintexts / pairs / quartets that remain ater each step o the algorithm. We use the same decomposition o 3.5-round SC2000 as in Section 3. For this decomposition the ollowing properties were presented in [8]: r b = r = m b = m = 40, t b = 27, t = 27.9, n = 128, ˆp = , ˆq = Hence, the data

14 14 Step Short Time # Remaining Texts/ No. Description Complexity Pairs/ Quartets 1 Subkey counters init. 1 MA 2+3 Data generation N/2 t encryptions N/2 t plaintexts 4 Data generation N MA No change 5 Data generation N decryptions N Plaintexts 6 Eliminating wrong pairs N MA N2 2r b+2t n 2 qts. 7(a) Eliminating quartets N2 2r b+t n 1 MA N2 2t b+2t n 2 qts. 7(b) Subkey detection N2 t b+t n 2 (2 m b+t +2 m +t b )MA No change 8 Printing subkey N/2 r b+t MA No change MA - Memory Accesses Table 3. The Steps o the Improved Boomerang Attack and Their Eect complexity o the attack is adaptive chosen plaintexts and ciphertexts (this complexity can be reduced to 2 67 by attacking E 1 ). The attack requires memory cells (when we attack E 1 it requires only 2 67 memory cells). The time complexity o the attack is memory accesses (the attack on E 1 requires 2 68 memory accesses). We also use the same decomposition o 10-round Serpent like in Section 3. For this decomposition the ollowing properties were presented in [7]: r b = m b = 76, r = m = 20, t b = 48.85, t = 13.6, n = 128, ˆp = , ˆq = The data complexity o the attack is N = = As mentioned beore, we can either treat this as queries to the encryption/decryption oracle (o course not distinct queries) or we can just ask the encryption/decryption o any plaintext/ciphertext we need, and store it in a table. The attack requires memory accesses. 6 Summary This paper presents several contributions. The irst contribution is an improved generic rectangle attack. The improved attack algorithm can attack 10-round Serpent with data complexity o chosen plaintexts and time complexity o memory accesses. This new result enables attacking 10-round Serpent with 192-bit subkeys. We also have shown that the algorithm is very successul and almost always reduces the number o candidate subkeys. The second contribution is a generic boomerang key recovery attack. The attack uses similar techniques as in the rectangle key recovery attack and the result is an eicient algorithm or retrieving subkey material. In the analysis o this attack we ound out that this attack also almost always succeeds. The third contribution is extending the generic boomerang key recovery attack to attack more rounds. This contribution allows or the boomerang attack to attack as many rounds as the rectangle attack despite its adaptive chosen plaintext and ciphertext nature. This allows to attack 10-round Serpent with

15 15 the enhanced boomerang attack using adaptive chosen plaintexts and ciphertexts (or known plaintexts), and memory accesses. In Table 4 we compare the requirements o the generic attacks, and in Table 5 we present our new results on Serpent and SC2000. For comparison, we also include the previous boomerang and rectangle results and the best known attacks against these ciphers. Attack Rectangle Boomerang Enhanced (Section 3) (Section 4) Boomerang (Section 5) Cipher s parts E E 1 E 0 E b E 1 E 0 E b E E 1 E 0 E b being attacked Type o Chosen Plaintext Adaptive Chosen Adaptive Chosen Attack Plaintext and Ciphert. Plaint. and Ciphertext Data max{2 r b, 2 n/2+2 /ˆpˆq} max{8(ˆpˆq) 2, 2 r b } 2 t max{2 r b, 8(ˆpˆq) 2 } Complexity (N) Memory N 2 (2 r n t n N( rb n 2 + N( r b+t n 1 + Accesses +2 2t +2r b 2n 2 2 t b+m b n 1 ) 2 m b+t b +2t n m b+2t +t b 2n 1 2 m +t +2t b n 1 ) +2 m +2t b +t 2n 1 ) +N Memory Cells 2 m b+m + N 2 r b + 2 m b 2 r b+t + 2 m b+m Subkey Bits m b + m m b m b + m Hits per 1/16 1/8 1/8 Wrong Subkey Table 4. Comparison o the Boomerang and the Rectangle Generic Attacks Reerences 1. Ross Anderson, Eli Biham, Lars R. Knudsen, Serpent: A Proposal or the Advanced Encryption Standard, NIST AES Proposal, Eli Biham, Higher Order Dierential Cryptanalysis, unpublished paper, Eli Biham, Adi Shamir, Dierential Cryptanalysis o the Data Encryption Standard, Springer-Verlag, Eli Biham, Alex Biryukov, Adi Shamir, Cryptanalysis o Skipjack reduced to 31 rounds, Advances in Cryptology, proceedings o EUROCRYPT 99, LNCS 1592, pp , Springer-Verlag, Eli Biham, Alex Biryukov, Adi Shamir, Miss in the Middle Attacks on IDEA and Khuu, proceedings o Fast Sotware Encryption 6, LNCS 1636, pp , Springer-Verlag, Eli Biham, Orr Dunkelman, Nathan Keller, Linear Cryptanalysis o Reduced Round Serpent, proceedings o Fast Sotware Encryption 8, 2001, to appear. 7. Eli Biham, Orr Dunkelman, Nathan Keller, The Rectangle Attack Rectangling the Serpent, Advances in Cryptology, proceedings o EUROCRYPT 01, LNCS 2045, pp , Springer-Verlag, 2001.

16 16 Cipher Attack Number Complexity o Rounds Data Time Memory SC2000 Rectangle this paper CP MA Boomerang this paper ACPC 2 41 MA 2 40 Boomerang this paper ACPC 2 67 MA 2 67 best Linear [19] KP MA 2 80 Serpent Amp. Boomerang[10] CP MA Rectangle[7] CP MA Rectangle[7] CP MA Boomerang this paper ACPC MA Boomerang this paper KP MA 2 96 Rectangle this paper CP MA best Linear [6] KP MA 2 85 MA - Memory Accesses CP - Chosen Plaintexts, KP - Known Plaintexts ACPC - Adaptive Chosen Plaintexts and Ciphertexts Table 5. New Boomerang and Rectangle Results on SC2000 and Serpent 8. Orr Dunkelman, Nathan Keller, Boomerang and Rectangle Attacks on SC2000, preproceedings o the NESSIE second workshop, Louis Granboulan, Flaws in Dierential Cryptanalysis o Skipjack, proceedings o Fast Sotware Encryption 8, 2001, to appear. 10. John Kelsey, Tadayoshi Kohno, Bruce Schneier, Ampliied Boomerang Attacks Against Reduced-Round MARS and Serpent, proceedings o Fast Sotware Encryption 7, LNCS 1978, pp , Springer-Verlag, Lars Knudsen, Truncated and Higher Order Dierentials, proceedings o Fast Sotware Encryption 2, LNCS 1008, pp , Springer-Verlag, Lars Knudsen, Håvard Raddum, A Dierential Attack on Reduced-Round SC2000, preproceedings o the NESSIE second workshop, Lars Knudsen, Matt J.B. Robshaw, David Wagner, Truncated Dierentials and Skipjack, Advances in Cryptology, proceedings o CRYPTO 99, LNCS 1666, pp , Springer-Verlag, Suzan K. Langord, Martin E. Hellman, Dierential-Linear Cryptanalysis, Advances in Cryptology, proceedings o CRYPTO 94, LNCS 839, pp , Springer- Verlag, Mitsuru Matsui, Linear Cryptanalysis Method or DES Cipher, Advances in Cryptology, proceedings o EUROCRYPT 93, LNCS 765, pp , Springer-Verlag, NESSIE - New European Schemes or Signatures, Integrity and Encryption Takeshi Shimoyama, Hitoshi Yanami, Kazuhiro Yokoyama, Masahiko Takenaka, Kouichi Itoh, Jun Yajima, Naoya Torii, Hidema Tanaka, The Block Cipher SC2000, proceedings o Fast Sotware Encryption 8, 2001, to appear. 18. David Wagner, The Boomerang Attack, proceedings o Fast Sotware Encryption 6, LNCS 1636, pp , Springer-Verlag, Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman, Dierential and Linear Cryptanalysis o a Reduced-Round SC2000, these proceedings.

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

On High-Rate Cryptographic Compression Functions

On High-Rate Cryptographic Compression Functions On High-Rate Cryptographic Compression Functions Richard Ostertág and Martin Stanek Department o Computer Science Faculty o Mathematics, Physics and Inormatics Comenius University Mlynská dolina, 842 48

More information

Differential and Rectangle Attacks on Reduced-Round SHACAL-1

Differential and Rectangle Attacks on Reduced-Round SHACAL-1 Differential and Rectangle Attacks on Reduced-Round SHACAL-1 Jiqiang Lu 1, Jongsung Kim 2,3, Nathan Keller 4, and Orr Dunkelman 5 1 Information Security Group, Royal Holloway, University of London Egham,

More information

New Combined Attacks on Block Ciphers

New Combined Attacks on Block Ciphers New Combined Attacks on Block Ciphers Eli Biham 1, Orr Dunkelman 1,, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham, orrd}@cs.technion.ac.il 2 Einstein Institute

More information

Related-Key Rectangle Attack on 42-Round SHACAL-2

Related-Key Rectangle Attack on 42-Round SHACAL-2 Related-Key Rectangle Attack on 42-Round SHACAL-2 Jiqiang Lu 1, Jongsung Kim 2,3, Nathan Keller 4, and Orr Dunkelman 5 1 Information Security Group, Royal Holloway, University of London Egham, Surrey TW20

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Mitsuru Matsui , Ofuna, Kamakura, Kanagawa, 247, Japan. which are block ciphers with a 128-bit key, a 64-bit block and a variable

Mitsuru Matsui , Ofuna, Kamakura, Kanagawa, 247, Japan. which are block ciphers with a 128-bit key, a 64-bit block and a variable New Block Encryption Algorithm MISTY Mitsuru Matsui Inormation Technology R&D Center Mitsubishi Electric Corporation 5-1-1, Ouna, Kamakura, Kanagawa, 247, Japan matsui@iss.isl.melco.co.jp Abstract. We

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and An average case analysis of a dierential attack on a class of SP-networks Luke O'Connor Distributed Systems Technology Centre, and Information Security Research Center, QUT Brisbane, Australia Abstract

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Bit-Pattern Based Integral Attack

Bit-Pattern Based Integral Attack Bit-Pattern Based Integral Attack Muhammad Reza Z aba 1,Håvard Raddum 2,,MattHenricksen 3, and Ed Dawson 1 1 Information Security Institute, Queensland University of Technology, GPO Box 2434, Brisbane,

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Advanced differential-style cryptanalysis of the NSA's skipjack block cipher

Advanced differential-style cryptanalysis of the NSA's skipjack block cipher Loughborough University Institutional Repository Advanced differential-style cryptanalysis of the NSA's skipjack block cipher This item was submitted to Loughborough University's Institutional Repository

More information

Chapter 2 - Differential cryptanalysis.

Chapter 2 - Differential cryptanalysis. Chapter 2 - Differential cryptanalysis. James McLaughlin 1 Introduction. Differential cryptanalysis, published in 1990 by Biham and Shamir [5, 6], was the first notable cryptanalysis technique to be discovered

More information

Improved Slide Attacks

Improved Slide Attacks Improved Slide Attacs Eli Biham 1 Orr Dunelman 2 Nathan Keller 3 1 Computer Science Department, Technion. Haifa 32000, Israel biham@cs.technion.ac.il 2 Katholiee Universiteit Leuven, Dept. of Electrical

More information

A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony

A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony Orr Dunkelman, Nathan Keller, and Adi Shamir Faculty of Mathematics and Computer Science Weizmann Institute of

More information

MasterMath Cryptology /2 - Cryptanalysis

MasterMath Cryptology /2 - Cryptanalysis MasterMath Cryptology 2015 2/2 Cryptanalysis Wednesday, 8 April, 2015 10:38 9. Differential cryptanalysis (v2) 9.1. Differential cryptanalysis In differential analysis we simultaneously consider two encryptions

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Technion - Computer Science Department - Technical Report CS0816.revised

Technion - Computer Science Department - Technical Report CS0816.revised How to Strengthen DES Using Existing Hardware Eli Biham? Alex Biryukov?? Abstract Dierential, linear and improved Davies' attacks are capable of breaking DES faster than exhaustive search, but are usually

More information

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack UCL Crypto Group Technical Report Series Impossible differential and square attacks: Cryptanalytic link and application to Skipjack Gilles Piret Jean-Jacques Quisquater REGARDS GROUPE http://www.dice.ucl.ac.be/crypto/

More information

A Unified Method for Finding Impossible Differentials of Block Cipher Structures

A Unified Method for Finding Impossible Differentials of Block Cipher Structures A Unified Method for inding Impossible Differentials of Block Cipher Structures Yiyuan Luo 1,2, Zhongming Wu 1, Xuejia Lai 1 and Guang Gong 2 1 Department of Computer Science and Engineering, Shanghai

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Introduction. Outline. CSC/ECE 574 Computer and Network Security. Secret Keys or Secret Algorithms? Secrets? (Cont d) Secret Key Cryptography

Introduction. Outline. CSC/ECE 574 Computer and Network Security. Secret Keys or Secret Algorithms? Secrets? (Cont d) Secret Key Cryptography Outline CSC/ECE 574 Computer and Network Security Introductory Remarks Feistel Cipher DES AES Topic 3.1 Secret Key Cryptography Algorithms CSC/ECE 574 Dr. Peng Ning 1 CSC/ECE 574 Dr. Peng Ning 2 Secret

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Chapter 1 - Linear cryptanalysis.

Chapter 1 - Linear cryptanalysis. Chapter 1 - Linear cryptanalysis. James McLaughlin 1 Introduction. Linear cryptanalysis was first introduced by Mitsuru Matsui in [12]. The cryptanalyst attempts to find a linear equation x 1... x i =

More information

Impossible Boomerang Attack for Block Cipher Structures

Impossible Boomerang Attack for Block Cipher Structures Impossible Boomerang Attack for Block Cipher Structures Jiali Choy and Huihui Yap DSO National Laboratories 20 Science Park Drive, Singapore 118230 Email: cjiali, yhuihui@dso.org.sg Abstract. Impossible

More information

Impossible Differential Cryptanalysis of Mini-AES

Impossible Differential Cryptanalysis of Mini-AES Impossible Differential Cryptanalysis of Mini-AES Raphael Chung-Wei Phan ADDRESS: Swinburne Sarawak Institute of Technology, 1 st Floor, State Complex, 93576 Kuching, Sarawak, Malaysia. rphan@swinburne.edu.my

More information

The Impact of Carries on the Complexity of Collision Attacks on SHA-1

The Impact of Carries on the Complexity of Collision Attacks on SHA-1 The Impact o Carries on the Complexity o Collision Attacks on SHA-1 Florian Mendel, Norbert Pramstaller, Christian Rechberger and Vincent Rijmen Norbert.Pramstaller@iaik.tugraz.at Institute or Applied

More information

Cryptanalysis of the GOST Hash Function

Cryptanalysis of the GOST Hash Function Cryptanalysis o the GOST Hash Function Florian Mendel 1, Norbert Pramstaller 1, Christian Rechberger 1, Marcin Kontak 2, and Janusz Szmidt 2 1 Institute or Applied Inormation Processing and Communications

More information

New Results in the Linear Cryptanalysis of DES

New Results in the Linear Cryptanalysis of DES New Results in the Linear Cryptanalysis of DES Igor Semaev Department of Informatics University of Bergen, Norway e-mail: igor@ii.uib.no phone: (+47)55584279 fax: (+47)55584199 May 23, 2014 Abstract Two

More information

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA : Cryptanalysis of Reduced Round CLEFIA École Polytechnique Fédérale de Lausanne, Switzerland (This work was done at) Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey INDOCRYPT

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent Joo Yeon Cho, Miia Hermelin, and Kaisa Nyberg Helsinki University of Technology, Department of Information

More information

Improving the Time Complexity of Matsui s Linear Cryptanalysis

Improving the Time Complexity of Matsui s Linear Cryptanalysis Improving the Time Complexity of Matsui s Linear Cryptanalysis B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group, Université Catholique de Louvain Abstract. This paper reports on an improvement

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

Linear Cryptanalysis Using Multiple Approximations

Linear Cryptanalysis Using Multiple Approximations Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M.J.B. Robshaw RSA Laboratories 100 Marine Parkway Redwood City, CA 94065, USA Abstract. We present a technique which aids in

More information

jorge 2 LSI-TEC, PKI Certification department

jorge 2 LSI-TEC, PKI Certification department Linear Analysis of reduced-round CAST-28 and CAST-256 Jorge Nakahara Jr, Mads Rasmussen 2 UNISANTOS, Brazil jorge nakahara@yahoo.com.br 2 LSI-TEC, PKI Certification department mads@lsitec.org.br Abstract.

More information

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia Ya iu 1, eibo i 2,3, Dawu Gu 1, Xiaoyun Wang 2,3,4, Zhiqiang iu 1, Jiazhe Chen 2,3, Wei i 5,6 1 Department of Computer

More information

Related-Key Boomerang and Rectangle Attacks,

Related-Key Boomerang and Rectangle Attacks, Related-Key Boomerang and Rectangle Attacks, Jongsung Kim 1, Seokhie Hong 2, Bart Preneel 3, li Biham 4, Orr Dunkelman 3,5,7,, and Nathan Keller 6,7, 1 Division of e-business, Kyungnam University, 449,

More information

Improved Impossible Differential Attack on Reduced Version of Camellia-192/256

Improved Impossible Differential Attack on Reduced Version of Camellia-192/256 Improved Impossible Differential ttack on educed Version of Camellia-92/256 Ya iu, Dawu Gu, Zhiqiang iu, Wei i 2,3 Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai

More information

Analysis of SHA-1 in Encryption Mode

Analysis of SHA-1 in Encryption Mode Analysis of SHA- in Encryption Mode [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 00, vol. 00 of Lecture Notes in Computer Science, pp. 70 83, Springer-Verlag, 00.] Helena Handschuh, Lars

More information

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD.

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD. Correlation Attack to the Block Cipher RC5 and the Simplied Variants of RC6 Takeshi Shimoyama 3, Kiyofumi Takeuchi y, Juri Hayakawa y 3 Fujitsu Laboratories LTD. 4-1-1 Kamikodanaka, Nakahara-ku, Kawasaki

More information

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Leibo Li 1 and Keting Jia 2 1 Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, School of Mathematics,

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS J. Cryptol. (2010) 23: 505 518 DOI: 10.1007/s00145-010-9062-1 Structural Cryptanalysis of SASAS Alex Biryukov University of Luxembourg, FSTC, Campus Kirchberg, 6, rue Richard Coudenhove-Kalergi, 1359 Luxembourg-Kirchberg,

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

Improved characteristics for differential cryptanalysis of hash functions based on block ciphers

Improved characteristics for differential cryptanalysis of hash functions based on block ciphers 1 Improved characteristics for differential cryptanalysis of hash functions based on block ciphers Vincent Rijmen Bart Preneel Katholieke Universiteit Leuven ESAT-COSIC K. Mercierlaan 94, B-3001 Heverlee,

More information

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Henry Ng Henry.Ng.a@gmail.com Abstract. A new cryptographic pseudorandom number generator Cilia is presented. It hashes

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity

General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity General Distinguishing Attacks on MAC and HMAC with Birthday Attack Complexity Donghoon Chang 1 and Mridul andi 2 1 Center or Inormation Security Technologies(CIST), Korea University, Korea dhchang@cist.korea.ac.kr

More information

TheImpactofCarriesontheComplexityof Collision Attacks on SHA-1

TheImpactofCarriesontheComplexityof Collision Attacks on SHA-1 TheImpactoCarriesontheComplexityo Collision Attacks on SHA-1 Florian Mendel, Norbert Pramstaller, Christian Rechberger, and Vincent Rijmen Institute or Applied Inormation Processing and Communications

More information

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Low Complexity Differential Cryptanalysis and Fault Analysis of AES Low Complexity Differential Cryptanalysis and Fault Analysis of AES Michael Tunstall May/June, 2011 Michael Tunstall (University of Bristol) May/June, 2011 1 / 34 Introduction We present a survey of low

More information

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium,

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium, The Interpolation Attack on Block Ciphers? Thomas Jakobsen 1 and Lars R. Knudsen 2 1 Department of Mathematics, Building 303, Technical University of Denmark, DK-2800 Lyngby, Denmark, email:jakobsen@mat.dtu.dk.

More information

Cryptanalysis of the SIMON Family of Block Ciphers

Cryptanalysis of the SIMON Family of Block Ciphers Cryptanalysis of the SIMON Family of Block Ciphers Hoda A. Alkhzaimi and Martin M. Lauridsen DTU Compute Section for Cryptology Department of Applied Mathematics and Computer Science Matematiktorvet, building

More information

How Biased Are Linear Biases

How Biased Are Linear Biases How Biased Are Linear Biases Adnan Baysal and Orhun Kara TÜBİTAK BİLGEM UEKAE Gebze, 41470 Kocaeli Turkey. E-mails: {abaysal,orhun}@uekae.tubitak.gov.tr Abstract In this paper we re-visit the Matsui s

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

Quantum Chosen-Ciphertext Attacks against Feistel Ciphers

Quantum Chosen-Ciphertext Attacks against Feistel Ciphers Quantum Chosen-Ciphertext Attacks against eistel Ciphers Gembu Ito 1, Akinori Hosoyamada 1,2, Ryutaroh Matsumoto 1,3, Yu Sasaki 2, and Tetsu Iwata 1 1 Nagoya University, Nagoya, Japan g itou@echo.nuee.nagoya-u.ac.jp,

More information

hold or a eistel cipher. We nevertheless prove that the bound given by Nyberg and Knudsen still holds or any round keys. This stronger result implies

hold or a eistel cipher. We nevertheless prove that the bound given by Nyberg and Knudsen still holds or any round keys. This stronger result implies Dierential cryptanalysis o eistel ciphers and dierentially uniorm mappings Anne Canteaut INRIA Projet codes Domaine de Voluceau BP 105 78153 Le Chesnay Cedex rance Abstract In this paper we study the round

More information

Integral and Multidimensional Linear Distinguishers with Correlation Zero

Integral and Multidimensional Linear Distinguishers with Correlation Zero Integral and Multidimensional Linear Distinguishers with Correlation Zero Andrey Bogdanov 1, regor Leander 2, Kaisa yberg 3, Meiqin Wang 4 1 KU Leuven, ESAT/SCD/COSIC and IBBT, Belgium 2 Technical University

More information

Statistical and Algebraic Properties of DES

Statistical and Algebraic Properties of DES Statistical and Algebraic Properties of DES Stian Fauskanger 1 and Igor Semaev 2 1 Norwegian Defence Research Establishment (FFI), PB 25, 2027 Kjeller, Norway 2 Department of Informatics, University of

More information

Distinguishers for the Compression Function and Output Transformation of Hamsi-256

Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Jean-Philippe Aumasson Emilia Käsper Lars Ramkilde Knudsen Krystian Matusiewicz Rune Ødegård Thomas Peyrin Martin Schläffer

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property Cryptanalysis of the ull DES and the ull 3DES Using a New Linear Property Tomer Ashur 1 and Raluca Posteuca 1 imec-cosic, KU Leuven, Leuven, Belgium [tomer.ashur, raluca.posteuca]@esat.kuleuven.be Abstract.

More information

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants Integrals go Statistical: Cryptanalysis of ull Skipjack Variants Meiqin Wang mqwang@sdu.edu.cn Joint Work with Tingting Cui, Huaifeng Chen, Ling Sun, Long Wen, Andrey Bogdanov Shandong University, China;

More information

Bitslice Ciphers and Power Analysis Attacks

Bitslice Ciphers and Power Analysis Attacks Bitslice Ciphers and Power Analysis Attacks Joan Daemen, Michael Peeters and Gilles Van Assche Proton World Intl. Rue Du Planeur 10, B-1130 Brussel, Belgium Email: {daemen.j, peeters.m, vanassche.g}@protonworld.com

More information

Linear Cryptanalysis of Reduced-Round Speck

Linear Cryptanalysis of Reduced-Round Speck Linear Cryptanalysis of Reduced-Round Speck Tomer Ashur Daniël Bodden KU Leuven and iminds Dept. ESAT, Group COSIC Address Kasteelpark Arenberg 10 bus 45, B-3001 Leuven-Heverlee, Belgium tomer.ashur-@-esat.kuleuven.be

More information

Block Ciphers and Systems of Quadratic Equations

Block Ciphers and Systems of Quadratic Equations Block Ciphers and Systems of Quadratic Equations Alex Biryukov and Christophe De Cannière Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Andrey Bogdanov, Meiqin Wang Technical University of Denmark, Shandong University, China ESC 2013,

More information

Improbable Differential Cryptanalysis and Undisturbed Bits

Improbable Differential Cryptanalysis and Undisturbed Bits Improbable Differential Cryptanalysis and Undisturbed Bits Institute of Applied Mathematics Department of Cryptography Middle East Technical University September 5, 2013 Leuven, Belgium A (Very) Short

More information

2. ETA EVALUATIONS USING WEBER FUNCTIONS. Introduction

2. ETA EVALUATIONS USING WEBER FUNCTIONS. Introduction . ETA EVALUATIONS USING WEBER FUNCTIONS Introduction So ar we have seen some o the methods or providing eta evaluations that appear in the literature and we have seen some o the interesting properties

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

Introduction to Symmetric Cryptography

Introduction to Symmetric Cryptography Introduction to Symmetric Cryptography COST Training School on Symmetric Cryptography and Blockchain Stefan Kölbl February 19th, 2018 DTU Compute, Technical University of Denmark Practical Information

More information

The Pseudorandomness of Elastic Block Ciphers

The Pseudorandomness of Elastic Block Ciphers The Pseudorandomness of Elastic Block Ciphers Debra L. Cook and Moti Yung and Angelos Keromytis Department of Computer Science, Columbia University {dcook,moti,angelos}@cs.columbia.edu September 28, 2005

More information

Provably Secure Double-Block-Length Hash Functions in a Black-Box Model

Provably Secure Double-Block-Length Hash Functions in a Black-Box Model Provably Secure Double-Block-ength Hash Functions in a Black-Box Model Shoichi Hirose Graduate School o Inormatics, Kyoto niversity, Kyoto 606-8501 Japan hirose@i.kyoto-u.ac.jp Abstract. In CRYPTO 89,

More information

Numerical Methods - Lecture 2. Numerical Methods. Lecture 2. Analysis of errors in numerical methods

Numerical Methods - Lecture 2. Numerical Methods. Lecture 2. Analysis of errors in numerical methods Numerical Methods - Lecture 1 Numerical Methods Lecture. Analysis o errors in numerical methods Numerical Methods - Lecture Why represent numbers in loating point ormat? Eample 1. How a number 56.78 can

More information

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun,bart.preneel@esat.kuleuven.be

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information

Cryptanalysis of a class of cryptographic hash functions

Cryptanalysis of a class of cryptographic hash functions Cryptanalysis o a class o cryptographic hash unctions Praveen Gauravaram 1 and John Kelsey 2 1 Technical University o Denmark, Denmark Inormation Security Institute, Australia p.gauravaram@gmail.com 2

More information

Finger Search in the Implicit Model

Finger Search in the Implicit Model Finger Search in the Implicit Model Gerth Stølting Brodal, Jesper Sindahl Nielsen, Jakob Truelsen MADALGO, Department o Computer Science, Aarhus University, Denmark. {gerth,jasn,jakobt}@madalgo.au.dk Abstract.

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

New attacks on Keccak-224 and Keccak-256

New attacks on Keccak-224 and Keccak-256 New attacks on Keccak-224 and Keccak-256 Itai Dinur 1, Orr Dunkelman 1,2 and Adi Shamir 1 1 Computer Science department, The Weizmann Institute, Rehovot, Israel 2 Computer Science Department, University

More information

On Correlation Between the Order of S-boxes and the Strength of DES

On Correlation Between the Order of S-boxes and the Strength of DES On Correlation Between the Order of S-boxes and the Strength of DES Mitsuru Matsui Computer & Information Systems Laboratory Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan

More information

Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock

Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock Jiageng Chen, Atsuko Miyaji To cite this version: Jiageng Chen, Atsuko Miyaji. Differential Cryptanalysis and Boomerang Cryptanalysis of

More information

The Deutsch-Jozsa Problem: De-quantization and entanglement

The Deutsch-Jozsa Problem: De-quantization and entanglement The Deutsch-Jozsa Problem: De-quantization and entanglement Alastair A. Abbott Department o Computer Science University o Auckland, New Zealand May 31, 009 Abstract The Deustch-Jozsa problem is one o the

More information

Secure Communication in Multicast Graphs

Secure Communication in Multicast Graphs Secure Communication in Multicast Graphs Qiushi Yang and Yvo Desmedt Department o Computer Science, University College London, UK {q.yang, y.desmedt}@cs.ucl.ac.uk Abstract. In this paper we solve the problem

More information

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Takanori Isobe and Taizo Shirai Sony Corporation 1-7-1 Konan, Minato-ku, Tokyo 108-0075, Japan {Takanori.Isobe,Taizo.Shirai}@jp.sony.com

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3,5,, Virginie Lallemand 4,, Nathan Keller 1,5,, and Boaz Tsaban 1 1 Department of Mathematics,

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

Mixed-integer Programming based Differential and Linear Cryptanalysis

Mixed-integer Programming based Differential and Linear Cryptanalysis Mixed-integer Programming based Differential and Linear Cryptanalysis Siwei Sun State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences Data Assurance

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers Siwei Sun, Lei Hu, Peng Wang, Kexin

More information