Key Structures: Improved Related-Key Boomerang Attack Against the Full AES-256

被引:5
|
作者
Guo, Jian [1 ]
Song, Ling [2 ]
Wang, Haoyang [3 ]
机构
[1] Nanyang Technol Univ, Singapore, Singapore
[2] Jinan Univ, Guangzhou, Peoples R China
[3] Shanghai Jiao Tong Univ, Shanghai, Peoples R China
基金
中国国家自然科学基金;
关键词
AES; Differential; Boomerang; Key structure; Related key; RECTANGLE ATTACK; CRYPTANALYSIS; VARIANTS; AES-192; MODES;
D O I
10.1007/978-3-031-22301-3_1
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper introduces structure to key, in the related-key attack settings. While the idea of structure has been long used in key-recovery attacks against block ciphers to enjoy the birthday effect, the same had not been applied to key materials due to the fact that key structure results in uncontrolled differences in key and hence affects the validity or probabilities of the differential trails. We apply this simple idea to improve the related-key boomerang attack against AES-256 by Biryukov and Khovratovich in 2009. Surprisingly, it turns out to be effective, i.e., both data and time complexities are reduced by a factor of about 2(8), to 2(92) and 2(91) respectively, at the cost of the amount of required keys increased from 4 to 2(19). There exist some tradeoffs between the data/time complexity and the number of keys. To the best of our knowledge, this is the first essential improvement of the attack against the full AES-256 since 2009. It will be interesting to see if the structure technique can be applied to other AES-like block ciphers, and to tweaks rather than keys of tweakable block ciphers so the amount of required keys of the attack will not be affected.
引用
收藏
页码:3 / 23
页数:21
相关论文
共 50 条
  • [21] Related-key boomerang and rectangle attacks
    Biham, E
    Dunkelman, O
    Keller, N
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 507 - 525
  • [22] Improved Single-Key Attacks on 8-Round AES-192 and AES-256
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2015, 28 (03) : 397 - 422
  • [23] Secure Message Authentication Against Related-Key Attack
    Bhattacharyya, Rishiraj
    Roy, Arnab
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 305 - 324
  • [24] Related-key impossible boomerang cryptanalysis on LBlock
    Xie M.
    Mu Y.-L.
    Tongxin Xuebao/Journal on Communications, 2017, 38 (05): : 66 - 71
  • [25] Related-key impossible boomerang cryptanalysis on TWINE
    Xie M.
    Tian F.
    Li J.
    Tongxin Xuebao/Journal on Communications, 2019, 40 (09): : 184 - 192
  • [26] Improved Single-Key Attacks on 8-Round AES-192 and AES-256
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 158 - 176
  • [27] Revisiting Related-Key Boomerang Attacks on AES Using Computer-Aided Tool
    Derbez, Patrick
    Euler, Marie
    Fouque, Pierre-Alain
    Phuong Hoa Nguyen
    ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 68 - 88
  • [28] Related-Key Differential Analysis of the AES
    Boura, Christina
    Derbez, Patrick
    Funk, Margot
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2023, 2023 (04) : 215 - 243
  • [29] IMPROVED RELATED-KEY RECTANGLE ATTACK ON THE FULL HAS-160 ENCRYPTION MODE
    Wei, Yuechuan
    Li, Chao
    Cao, Dan
    INTERNATIONAL JOURNAL OF FOUNDATIONS OF COMPUTER SCIENCE, 2012, 23 (03) : 733 - 747
  • [30] Improved Single-Key Attacks on 8-Round AES-192 and AES-256
    Orr Dunkelman
    Nathan Keller
    Adi Shamir
    Journal of Cryptology, 2015, 28 : 397 - 422