chosen key distinguishers on 12 round feistel sp and 11
play

Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round - PowerPoint PPT Presentation

Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes Xiaoyang Dong and Xiaoyun Wang Shandong University, Tsinghua University FSE 2017 Tokyo, Japan Outline 2 Secret-key and Open-key Models u


  1. Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes Xiaoyang Dong and Xiaoyun Wang Shandong University, Tsinghua University FSE 2017 Tokyo, Japan

  2. Outline 2

  3. Secret-key and Open-key Models u Secret-key model the key is random and secret ü the attacker tries to recovery the key or distinguish from random ü permutation u Open-key model known-key, the key is known to the attacker, proposed by Knudsen ü and Rijmen in ASIACRYPT 2007 chosen-key, the key is under the control of the attacker ü the attacker tries to exhibit some non-ideal property of the primitive ü 3

  4. Previous works of chosen-key attacks u Biryukov et al [CRYPTO 2009] Full AES-256 u Lamberger et al [ASIACRYPT 2009] Full Whirlpool CP func u Gilbert and Peyrin [FSE 2010] AES-like permutations u PA Fouque et al [CRYPTO 2013] 9-r AES-128 u Nikolić et al [ICISC 2010] Feistel and SPN u Minier et al. [FSE 2011] Generalized Feistel u Sasaki and Yasuda [FSE 2011] Feistel-SP and MMO MP u Sasaki et al [ACISP 2012] Camellia u Sasaki et al [INDOCRYPT 2012] Double SP-functions Known-key attacks 4

  5. Our attacks u Knudsen and Rijmen (ASIACRYPT 2007) Arbitrary Round Function 7-round Feistel Known-key Distinguisher Ø ü 7-round half-collision on hashing modes ü u Sasaki and Yasuda (FSE 2011) 11-round Feistel Known-key Distinguisher ü SP Round Function Ø 9-round full-collision on hashing modes ü u Our works 12-round Feistel Chosen-key Distinguisher ü 11-round full-collision on hashing modes ü 5

  6. Classification of Feistels by Round Function u Isobe and Shibutani [AC 2013] divide Feistels into three types u Feistel-3 is also called Feistel-SP 6

  7. Feistel-SP Round Functions Permutation is assumed to be MDS: Maximum distance separable 7

  8. Known-key and Chosen-key Distinguisher (P(1), F) (P(1), F) Randomly Some Special Cipher Cipher Key Key (P(1), F) (1, P(1)) Sasaki and Yasuda's Known-key Our Chosen-key Distinguisher Distinguisher Common: find such a pair for the Feistel network faster than we do for a random permutation 8

  9. Basic Technique: Rebound Attack u Rebound attack, proposed by Mendel et al. u Find pairs meet certain truncated differential Inbound phase: a MITM phase that generate pairs meet the truncated u differential in E in in low time Outbound phase: pairs generated in Inbound propagate forward and u backward to match the full path E bw E in E fw u First of all, find a proper path inbound outbound outbound 8

  10. Sasaki and Yasuda’s work 3 R Outbound Phase 5 R Inbound Phase 3 R Outbound Phase 5r Inbound 11r Known-key Distinguisher 10

  11. Our works Find a 7r Inbound 5r Inbound 11

  12. Our work Only γ is unknwon u The equation makes 7r inbound phase right u One must find γ to make it right if we find it by traversing it, it costs 2 64 u u Our Idea: suppose the underlined are equal, γ is find immediately u In fact, we only choose key to make the underlined equal partially, i.e. Thus we tranverse only 2 bytes to get γ, cost 2 16 u 12

  13. Our works 3r Outbound phase 2r Outbound phase Ø We get a 12r Chosen-key Distinguisher 13

  14. u Application to Hashing Modes 8

  15. Merkle–Damgård Hash 15

  16. Hashing modes (PGV modes) l apply to MMO-mode and Miyaguchi-Preneel modes l keys are the chaining value or IV 16

  17. Collision: Compression Function  M Some Cipher Special Key  C 11r Feistel-SP Cipher 17

  18. Collision: Hash Function u Translate the collision of Compression Function to Hash u Using two blocks to generate collision in H2 u Rebound attack is in the 2nd block u Prepare all (H 1 ,M 1 ,M 1 '), H 1 as key, that meet the truncated differential u Randomly pick M 0 , compute H 1 , check H 1 18

  19. 计算 7 轮 inbound 的起点 19

  20. 20

  21. Experiment u We replace the linear permutation of Camellia by block cipher Khazad' MDS [BR00], called Camellia-MDS in following, to give an experiment 21

  22. Find a pair has the following differential P1 = (1f 17 7f 72 7a f5 37 53, 5f f4 d9 23 59 e0 e6 75) P2 = (8a b5 11 89 23 29 49 9f, a1 9e 90 58 02 e8 fa 25) key = (69 e4 4a 60 1e ea 50 20, 0a 3b 81 ae ad 3a 79 bc) 22

  23. 23

  24. Thank you

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend