improved rebound attack on the finalist gr stl
play

Improved Rebound Attack on the Finalist Grstl Jrmy Jean 1 Mara - PowerPoint PPT Presentation

Improved Rebound Attack on the Finalist Grstl Jrmy Jean 1 Mara Naya-Plasencia 2 Thomas Peyrin 3 1 cole Normale Suprieure, France 2 University of Versailles, France 3 Nanyang Technological University, Singapore FSE2012 March 19,


  1. Improved Rebound Attack on the Finalist Grøstl Jérémy Jean 1 María Naya-Plasencia 2 Thomas Peyrin 3 1 École Normale Supérieure, France 2 University of Versailles, France 3 Nanyang Technological University, Singapore FSE’2012 – March 19, 2012

  2. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 SHA-3 Competition Finalists In December 2010, the NIST chose the 5 finalists of the ◮ SHA-3 competition: • BLAKE • Grøstl • JH • Keccak • Skein This year, the winner will be chosen. ◮ FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 2/27

  3. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl : Compression Function (CF) Grøstl-v0 [Knudsen et al. 08] has been tweaked for the final: Grøstl-256 : | h | = | m | =512 bits. ◮ Grøstl-512 : | h | = | m | =1024 bits. ◮ P h ′ h m Q FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 3/27

  4. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl : Internal Permutations Permutations P and Q apply the wide-trail strategy from the AES . Grøstl-256 : 10 rounds on state a 8 × 8. ◮ Grøstl-512 : 14 rounds on state a 8 × 16. ◮ AddRoundConstant SubBytes ShiftBytes MixBytes Tweak: constants in ARK and Sh changed to introduce asymmetry between P and Q FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 4/27

  5. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl : Finalization Round Once all blocks of message have been treated: truncation. h i − 1 P h FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 5/27

  6. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl : Best Analysis After the Tweak Grøstl-256 : ◮ • [Sasaki et al A10]: 8-round permutation distinguisher. • [Gilbert et al. FSE10]: 8-round CF distinguisher. • [Boura et al. FSE11]: 10-round zero-sum. Grøstl-512 ◮ [Schläffer 2011]: 6-round collision on the CF. • FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 6/27

  7. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Our New Results 1/2 Based on the rebound technique [Mendel et al. FSE09]. ◮ Based on a way of finding solutions for three consecutive full ◮ active rounds: new. They apply both to 256 and 512 versions. ◮ FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 7/27

  8. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Our New Results 2/2 On Grøstl-256 , we provide distinguishers for 9 rounds of ◮ the permutation (total: 10). On Grøstl-512 , we provide distinguishers for 8, 9 and ◮ 10 rounds of the permutation (total: 14). FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 8/27

  9. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Rebound Attack Mb Mb Mb Mb Mb Mb Mb Mb Sh Sh Sh Sh Sh Sh Sh Sh SB SB SB SB SB SB SB SB FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 9/27

  10. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Rebound Attack Mb Mb Mb Mb Mb Mb Mb Mb Sh Sh Sh Sh Sh Sh Sh Sh SB SB SB SB SB SB SB SB Outbound Inbound Outbound FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 9/27

  11. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 SuperSBox Mb Mb Mb Mb Mb Mb Mb Mb Sh Sh Sh Sh Sh Sh Sh Sh SB SB SB SB SB SB SB SB SuperSBox = SB ◦ MC ◦ SB FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 10/27

  12. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl-256 Permutation FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 11/27

  13. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Differential Characteristic for 9 rounds Mb Mb Mb Mb Mb Mb Mb Mb Mb Sh Sh Sh Sh Sh Sh Sh Sh Sh SB SB SB SB SB SB SB SB SB FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 12/27

  14. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Inbound for 3 Full-Active Rounds S0 S1 S2 S3 SB Sh Mb S5 S3 S4 S6 SB Sh Mb S6 S7 S8 S9 SB Sh Mb S9 S10 S11 S12 SB Sh Mb FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 13/27

  15. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Inbound for 3 Full-Active Rounds S0 S1 S2 S3 SB Sh Mb S5 S3 S4 S6 SB Sh Mb S6 S7 S8 S9 SB Sh Mb S9 S10 S11 S12 SB Sh Mb FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 13/27

  16. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Inbound for 3 Full-Active Rounds S0 S1 S2 S3 SB Sh Mb S5 S3 S4 S6 SB Sh Mb S6 S7 S8 S9 SB Sh Mb S9 S10 S11 S12 SB Sh Mb FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 13/27

  17. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Inbound for 3 Full-Active Rounds S0 S1 S2 S3 SB Sh Mb S5 S3 S4 S6 SB Sh Mb S6 S7 S8 S9 SB Sh Mb S9 S10 S11 S12 SB Sh Mb FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 13/27

  18. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Inbound for 3 Full-Active Rounds: Analysis Counting 8 forward SuperSBox sets of 2 64 values and differences � 8 backward SuperSBox sets of 2 64 values and differences � Overlapping on 512 bits of values + 512 bits of differences Number of Solutions Expected 2 8 × 64 2 8 × 64 2 − 512 − 512 = 2 512 + 512 − 512 − 512 = 1 Limited Birthday Our Algorithm 2 384 operations 2 256 operations, memory 2 64 FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 14/27

  19. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Solving the 3 Active Rounds: Context The 8 forward L i overlaps the 8 backwards L ′ i like this: L 1 L 2 L 3 L 4 L 5 L 6 L 7 L 8 L ′ 1 L ′ 2 L ′ 3 L ′ 4 L ′ 5 L ′ 6 L ′ 7 L ′ 8 FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 15/27

  20. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Solving the 3 Active Rounds: Step 1 We start by choosing one element in each of the four first L ′ i . L 8 L ′ 1 L ′ 2 L ′ 3 L ′ 4 FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 16/27

  21. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Solving the 3 Active Rounds: Step 2 This determines a single element in each L i . L 1 L 2 L 3 L 4 L 5 L 6 L 7 L 8 � � � � � � � � L ′ 1 FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 17/27

  22. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Solving the 3 Active Rounds: Step 3 Each determined element in the remaining L ′ i exists with p = 2 − 8 × 8 . L 8 L ′ 5 L ′ 6 L ′ 7 L ′ 8 FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 18/27

  23. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Summing Up Inbound Phase In total we try 2 256 combinations of ( L ′ 1 , L ′ 2 , L ′ 3 , L ′ 4 ) and each gives a solution with probability: 2 − 4 × 8 × 8 = 2 − 256 . Outbound Phase Probability 2 − 2 × 56 to pass two 8 → 1 transitions in the MixBytes. Distinguisher We distinguish the 9-round permutation in 2 256 + 112 = 2 367 operations and 2 64 in memory. Note: This compares to a generic complexity of 2 384 operations. FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 19/27

  24. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Grøstl-512 Permutation FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 20/27

  25. Grøstl & SHA-3 Cryptanalysis Techniques Conclusion Grøstl-256 Grøstl-512 Differential Characteristic for 10 rounds Mb Mb Mb Mb Mb Mb Mb Mb Mb Mb Sh Sh Sh Sh Sh Sh Sh Sh Sh Sh SB SB SB SB SB SB SB SB SB SB FSE’2012 – J. Jean, M. Naya-Plasencia, T. Peyrin – Improved Rebound Attack on the Finalist Grostl 21/27

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend