21
1 Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes Yu Sasaki and Kan Yasuda NTT Corporation, Japan FSE 2011 Lyngby, Denmark Feb. 16, 2011

Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

1

Known-Key Distinguisherson 11-Round Feistel

andCollision Attacks on Its Hashing Modes

Yu Sasaki and Kan YasudaNTT Corporation, Japan

FSE 2011Lyngby, DenmarkFeb. 16, 2011

Page 2: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

2

Outline

1. Known-key attacks on block ciphers

2. Our attacks on 11-round Feistel cipher

3. Our attacks on Its hash functions

Page 3: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

3

Secret-key security

• A key is chosen random and kept secret

• Given oracle access, an adversary tries to recover the key or distinguish from random permutation

E

message

$key

ciphertext

E-1

oracle access

Page 4: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

4

Known-key security

• A key is chosen random and revealed

• An adversary tries to find “something different” from random permutation

• No oracle access needed

E

$key

(description of the cipher algorithm)

Key value given to adversary

Page 5: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

5

• Introduced by Knudsen and Rijmen [AC2007]

7R AES, 7R Feistel• Mendel et al. [SAC2009] 7R AES • Minier et al. [Africacrypt 2009] Rijndael• Gilbert and Peyrin [FSE2010] 8R AES• Bouillaguet et al. [SAC2010] Generalized Feistel• Sasaki [IWSEC 2010] Rijndael• Nikolic et al. [ICISC 2010] several ciphers• Minier et al. [FSE 2011] Generalized Feistel

. . . Many attacks published

Previous workof known-key attacks

Page 6: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

6

Formalization of known-key attacks

• Raised as an open problem by Knudsen and Rijmen

• Previous work only partially succeeded [Minier et al. 2009]

• Seems quite difficult to formalize the notion of known-key attacks in its generality

Page 7: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

7

“Sufficient condition”

• Known-key attacks may be meaningful when used in hashing modes

• Meaningful if meaningful in a hash setting (collision, preimage, etc.)

Davis-Meyer, Hirose’s DBL, etc.

E H

Page 8: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

8

Outline

1. Known-key attacks on block ciphers

2. Our attacks on 11-round Feistel cipher

3. Our attacks on Its hash functions

Page 9: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

9

Our results

• Previous best attack: 7R Feistel

[Knudsen and Rijmen, AC2007]

• Our new attack: 11R Feistel

• Difference in round functions

– AC2007 assumed key xor followed by an arbitrary function

– We assume key xor followed by an SP function

Page 10: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

10

SP round function

S

S

S

MDS

Ki

n

n

c

c

c

n

Key XOR S-box layer Permutation layer

Ki S P

n n

n: half the block sizec: byte size

MDS: Maximum distance separable

Assume “good” S-boxes

Page 11: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

11

Attack strategy

• Find a message pair having a specific truncated difference such that the corresponding ciphertext pair also has the same truncated difference

• We can find such a pair for the Feistelnetwork faster than we do for a random permutation

Page 12: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

12

Attack parameters

• Block size N = 128 bit with byte size c = 4 or 8 bit S-boxes

• Block size N = 64 bit with byte size c = 4 bit S-boxes

• We use the truncated difference (P(1), F)

Cipher

(P(1), F)

(P(1), F)

P(1): 2^c patternsF: 2^n patterns

n = N/2

Page 13: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

13

Attack techniques

• Based on the rebound attack developed by Mendel et al. [FSE 2009]

5R

3R

3R

Inbound phase

Outbound phase

Outbound phase

Page 14: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

14

K4 S P

K5 S P

K6 S P round 6

round 5

round 4

0

1

F

F

F

1

0

1

0

F

01

match

#A

#B

#C

1

FF

K7 S P

K8 S P round 8

round 7

#A’=#A

#B’

F

1

0

1

F

F

01

F

1

match

match

match

FF

1

1

10

Page 15: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

15

K9 S P

K10 S P

K11 S P

1

0

F

F F

0

1

F

F

0

F1

K1 S P

K2 S P

K3 S P

F

F

1

0

F

F

1

F

0

F

01

(=P (1), 2c patterns)

01

0 1

(=P (1), 2c patterns)

and here is the outbound.

Outbound differential path satisfied with a probability 1

Page 16: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

16

Outline

1. Known-key attacks on block ciphers

2. Our attacks on 11-round Feistel cipher

3. Our attacks on Its hash functions

Page 17: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

17

Application to hashing modes

• Can be applied to Matyas-Meyer-Oseas (MMO)and Miyaguchi-Preneel modes

• The key value corresponds to chaining variable or to IV

E

MMO

E

Miyaguchi-Preneel

Page 18: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

18

Half-collision attacks• Direct translation of 11R distinguisher yields partial collision of its MMO / Miyaguchi-Preneel hash function

• Rebound attack can generate many (e.g. 2^c) pairs, yielding half-collision in the left half (faster than the naïve birthday attack)

Cipher

(P(1), F)

(P(1), F)⊕

Page 19: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

19

Full-collision attacks

• Reduce # of rounds in the outbound phase from 3 to 2 by removing the 1st and the 11th rounds (so 2 + 5 + 2 = 9R in total)

• The truncated difference is now (1,P(1)), making full-collision attack possible (faster than the birthday bound)

K9 S P

K10 S P

K11 S P

1

0

F

F F

0

1

F

F

0

F1

K1 S P

K2 S P

K3 S P

F

F

1

0

F

F

1

F

0

F

01

(=P (1), 2c patterns)

(=P (1), 2c patterns)

Page 20: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

20

Concluding remarks

• The case of 64bit block with 8-bit S-boxes can also be analyzed (but # of rounds has to be reduced)

• Restrictions of “good” S-boxes and of MDS matrix are not quite mandatory for the attack to work

• Future work: application to actual ciphers

Page 21: Known-Key Distinguishers for 11-Round Feistel Ciphers - FSE 2011

21

Thank you.