cosic cosic
play

COSIC COSIC Korea University K.U. Leuven FSE 2007 - PowerPoint PPT Presentation

FSE 2007 in Luxembourg, 2007/Mar./26~28 Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 Jointly worked with Seokhie Hong and Bart Preneel, Speaker: Jongsung Kim COSIC COSIC Korea University K.U. Leuven FSE 2007


  1. FSE 2007 in Luxembourg, 2007/Mar./26~28 Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 Jointly worked with Seokhie Hong and Bart Preneel, Speaker: Jongsung Kim COSIC COSIC Korea University K.U. Leuven

  2. FSE 2007 CIST and COSIC Contents � Motivations of this work � Description of the related-key rectangle attack � Related-key rectangle attacks on 10-round AES-192 � Other cryptanalytic results on reduced AES-192 and AES-256 � Comparison of previous attacks and our attacks on AES

  3. FSE 2007 CIST and COSIC Contents � Motivations of this work � Description of the related-key rectangle attack � Related-key rectangle attacks on 10-round AES-192 � Other cryptanalytic results on reduced AES-192 and AES-256 � Comparison of previous attacks and our attacks on AES

  4. FSE 2007 CIST and COSIC Motivations of this work (1) � One of the important issues on block ciphers is to evaluate the security of the Advanced Encryption Standard (AES). � The main motivation of this work is on the previous best known attack on AES-192 (related-key rectangle attack on 9-round AES-192). ▬ it starts from round 2. ▬ it is based on two consecutive related-key truncated differentials; the second one holds with probability one. ▬ our work starts from the question: “what if the related-key rectangle attack is applied from round 0 and uses two consecutive related-key truncated differentials with probabilities less than one?”

  5. FSE 2007 CIST and COSIC Motivations of this work (2) � If we apply the related-key rectangle attack to AES- 192 from round 0 and use two consecutive related- key truncated differentials with probabilities less than one, then we would be able to obtain 10-round AES-192 attack. ▬ the first differential: rounds 1~4 (4 rounds) ▬ the second differential: rounds 5~8 (4 rounds) � (Comparison) Previous 9-round AES-192 attack: ▬ the first differential: rounds 4~6 (3 rounds) ▬ the second differential: rounds 7~9 (3 rounds)

  6. FSE 2007 CIST and COSIC Contents � Motivations of this work � Description of the related-key rectangle attack � Related-key rectangle attacks on 10-round AES-192 � Other cryptanalytic results on reduced AES-192 and AES-256 � Comparison of previous attacks and our attacks on AES

  7. From Differential Attack to From Differential Attack to FSE 2007 CIST and COSIC Related-Key Rectangle Attack Related-Key Rectangle Attack Differential Attack (90) Boomerang Attack (99) Related-Key Attack (92, 93) Amplified Boomerang Attack (01) Rectangle Attack (01) Related-Key Rectangle Attack (04, 05)

  8. FSE 2007 CIST and COSIC Related-Key Rectangle Attack Related-Key Rectangle Attack � This attack has been introduced in ACISP’04 and Eurocrypt’05. � In this attack there exist several related-key rectangle distinguishers: ▬ 2 related-key based distinguisher ▬ 4 related-key based distinguisher ▬ related-key structure based distinguisher

  9. Related-Key Rectangle Related-Key Rectangle FSE 2007 CIST and COSIC Distinguisher (1) Distinguisher (1) P P 2 4 P P α α 3 1 E . For the cipher : * * k ' k Δ D α Δ Δ = ' k Pr[ | , , ' ] ? k k Δ Δ k k ' k k Δ ' k δ ∈ ' D C C 2 4 δ ∈ D C C 3 1 Check

  10. Related-Key Rectangle Related-Key Rectangle FSE 2007 CIST and COSIC Distinguisher (2) Distinguisher (2) P P 2 4 α α P P 3 1 * * k ' k E E α β Δ ( , , ) 0 p k 0 γ α β Δ ( , , ) p k ' k k E β E β − n 0 2 0 γ * * ' k k E E γ Δ 1 1 ( , , ' ) q D k ' k k E E 1 1 δ ∈ γ Δ ' D ( , , ' ) C C q D k 2 4 δ ∈ D C C 3 1 Check

  11. Related-Key Rectangle Related-Key Rectangle FSE 2007 CIST and COSIC Distinguisher (3) Distinguisher (3) � For the cipher: E α Δ Δ Pr[ | , , ' ] D k k ∑ − − = ⋅ α β Δ ⋅ γ Δ = ⋅ ⋅ 2 2 2 2 n n ˆ ˆ 2 ( , , ) ( , , ' ) 2 , p k q D k p q β γ , ∑ ∑ = α β Δ = γ Δ 2 2 ˆ ˆ ( , , ) , ( , , ' ) where p p k q q D k β γ n ⋅ − α Δ Δ = 2 2 � Pr[ | , , ' ] 2 | | D k k D For a random cipher: − ⋅ ⋅ ≥ − ⋅ 2 2 2 2 n n ˆ ˆ � 2 2 | | p q D If , then the related-key rectangle distinguisher works.

  12. FSE 2007 CIST and COSIC Contents � Motivations of this work � Description of the related-key rectangle attack � Related-key rectangle attacks on 10-round AES-192 � Other cryptanalytic results on reduced AES-192 and AES-256 � Comparison of previous attacks and our attacks on AES

  13. FSE 2007 CIST and COSIC Description of AES-192 Description of AES-192 � AES-192 is a 128-bit block cipher with a 192-bit key and 12 rounds. � One round of AES-192 is composed of ▬ a nonlinear layer SubBytes (SB) ▬ three linear layers ShiftRows (SR), MixColumns (MC) and AddRoundKey (ARK) � Before the first round, an extra ARK step is applied, called a whitening key step, and MC is omitted in the last round.

  14. FSE 2007 CIST and COSIC Key Schedule of AES-192 Key Schedule of AES-192

  15. Strategy of Our Attacks on Strategy of Our Attacks on FSE 2007 CIST and COSIC 10-Round AES-192 10-Round AES-192 Treat 10-round AES-192 as a cascade of four sub-ciphers E b , E 0 , � E 1 , E f . ▬ E b : round 0 including the whitening key addition step and excluding the key addition step of round 0 ▬ E 0 : rounds 1-4 including the key addition step of round 0 ▬ E 1 : rounds 5-8 ▬ E f : round 9 Construct related-key truncated differentials on E 0 and E 1 to � obtain a 8-round related-key rectangle distinguisher for E 1 ◦ E 0 . Recover 112 bits of the keys in E b and E f by checking that � plaintext quartets satisfy our rectangle distinguisher.

  16. Slow Difference Propagation of Slow Difference Propagation of FSE 2007 CIST and COSIC the Key Schedule of AES-192 the Key Schedule of AES-192 � We can use 256 related keys to make 3-round key differences and satisfying . and � It allows to construct two consecutive 4-round related-key differentials with high probabilities.

  17. The First Related-Key Differential and The First Related-Key Differential and FSE 2007 CIST and COSIC the Preceding differential the Preceding differential b b E E 0 b E E b E − − − − − = ⊕ = ⊕ = ⋅ ⋅ − ⋅ + ⋅ ⋅ ≈ 2 * * 32 7 2 7 32 32 6 2 32 39 ˆ Pr[ ' ' ] (2 2 ) (2 2) 2 (2 2 ) 2 2 p I I I I 5 5 5 5

  18. The Second Related-Key Differential The Second Related-Key Differential FSE 2007 CIST and COSIC and the follow ing differential and the follow ing differential 1 f E E = ⊕ = ⊕ = − ⋅ − ⋅ = − 2 * * 64 64 64 64 ˆ Pr[ ' ' ] (2 2 ) 2 2 q I I I I 6 6 6 6 Difference b goes to difference a through S-box in the third column � of the fourth round. For AES-192, the rectangle probability is ⋅ ⋅ − = − � 2 2 128 231 ˆ ˆ 2 2 . p q − ⋅ = − For a random cipher, the rectangle probability is 128 2 242 � (2 127) 2 .

  19. Complexity of Our 10-round Complexity of Our 10-round FSE 2007 CIST and COSIC AES-192 Attack AES-192 Attack � Number of required related keys = 256 � Data complexity = 2 125 related-key chosen plaintexts � Time complexity = 2 182 encryptions � Success rate = 0.99 � We can reduce the number of required related keys from 256 to 64 with almost the same attack complexity.

  20. FSE 2007 CIST and COSIC Contents � Motivations of this work � Description of the related-key rectangle attack � Related-key rectangle attacks on 10-round AES-192 � Other cryptanalytic results on reduced AES-192 and AES-256 � Comparison of previous attacks and our attacks on AES

  21. FSE 2007 CIST and COSIC Other Cryptanalytic Results � Using two related keys we can attack 8-round AES-192 and using four related keys we can attack 9-round AES-256. � We point out some flaw in the previous 9-round AES-192 attack, show how to fix it and enhance the attack in terms of the number of related keys.

  22. FSE 2007 CIST and COSIC Conclusion

  23. FSE 2007 CIST and COSIC your attention Thank you for

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend