scispace - formally typeset
Search or ask a question

Showing papers by "Orr Dunkelman published in 2012"


Book ChapterDOI
15 Apr 2012
TL;DR: Even and Mansour as discussed by the authors showed that the Even-Mansour scheme is not minimal in the sense that it can be simplified into a single key scheme with half as many key bits, which can be argued to be the simplest conceivable provably secure block cipher.
Abstract: In this paper we consider the following fundamental problem: What is the simplest possible construction of a block cipher which is provably secure in some formal sense? This problem motivated Even and Mansour to develop their scheme in 1991, but its exact security remained open for more than 20 years in the sense that the lower bound proof considered known plaintexts, whereas the best published attack (which was based on differential cryptanalysis) required chosen plaintexts. In this paper we solve this open problem by describing the new Slidex attack which matches the T=Ω(2n/D) lower bound on the time T for any number of known plaintexts D. Once we obtain this tight bound, we can show that the original two-key Even-Mansour scheme is not minimal in the sense that it can be simplified into a single key scheme with half as many key bits which provides exactly the same security, and which can be argued to be the simplest conceivable provably secure block cipher. We then show that there can be no comparable lower bound on the memory requirements of such attacks, by developing a new memoryless attack which can be applied with the same time complexity but only in the special case of D=2n/2. In the last part of the paper we analyze the security of several other variants of the Even-Mansour scheme, showing that some of them provide the same level of security while in others the lower bound proof fails for very delicate reasons.

156 citations


Book ChapterDOI
19 Aug 2012
TL;DR: In this article, the authors show that a large class of diverse problems have a bicomposite structure which makes it possible to solve them with a new type of algorithm called dissection, which has much better time/memory tradeoffs than previously known algorithms.
Abstract: In this paper we show that a large class of diverse problems have a bicomposite structure which makes it possible to solve them with a new type of algorithm called dissection, which has much better time/memory tradeoffs than previously known algorithms. A typical example is the problem of finding the key of multiple encryption schemes with r independent n-bit keys. All the previous error-free attacks required time T and memory M satisfying $$TM = 2^{rn}$$, and even if "false negatives" are allowed, no attack could achieve $$TM<2^{3rn/4}$$. Our new technique yields the first algorithm which never errs and finds all the possible keys with a smaller product of TM, such as $$T=2^{4n}$$ time and $$M=2^{n}$$ memory for breaking the sequential execution of $$r=7$$ block ciphers. The improvement ratio we obtain increases in an unbounded way as r increases, and if we allow algorithms which can sometimes miss solutions, we can get even better tradeoffs by combining our dissection technique with parallel collision search. To demonstrate the generality of the new dissection technique, we show how to use it in a generic way in order to attack hash functions with a rebound attack, to solve hard knapsack problems, and to find the shortest solution to a generalized version of Rubik's cube with better time complexities for small memory complexities than the best previously known algorithms.

83 citations


Book ChapterDOI
19 Mar 2012
TL;DR: In this article, the authors improved the number of collisions in the Keccak hash function by combining differential and algebraic techniques, and used the fact that each round of the hash function is only a quadratic mapping in order to efficiently find pairs of messages which follow a high probability differential characteristic.
Abstract: The Keccak hash function is one of the five finalists in NIST's SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: After several years of cryptanalysis and a lot of effort, the largest number of Keccak rounds for which actual collisions were found was only 2. In this paper we develop improved collision finding techniques which enable us to double this number. More precisely, we can now find within a few minutes on a single PC actual collisions in standard Keccak-224 and Keccak-256, where the only modification is to reduce their number of rounds to 4. When we apply our techniques to 5-round Keccak, we can get in a few days excellent near collisions, where the Hamming distance is 5 in the case of Keccak-224 and 10 in the case of Keccak-256. Our new attack combines differential and algebraic techniques, and uses the fact that each round of Keccak is only a quadratic mapping in order to efficiently find pairs of messages which follow a high probability differential characteristic.

73 citations


Journal ArticleDOI
TL;DR: This paper presents attacks on up to four rounds of AES that require at most three known/chosen plaintexts, and applies these attacks to cryptanalyze an AES-based stream cipher, and to mount the best known plaintext attack on six-round AES.
Abstract: The majority of current attacks on reduced-round variants of block ciphers seeks to maximize the number of rounds that can be broken, using less data than the entire codebook and less time than exhaustive key search. In this paper, we pursue a different approach, restricting the data available to the adversary to a few plaintext/ciphertext pairs. We argue that consideration of such attacks (which received little attention in recent years) improves our understanding of the security of block ciphers and of other cryptographic primitives based on block ciphers. In particular, these attacks can be leveraged to more complex attacks, either on the block cipher itself or on other primitives (e.g., stream ciphers, MACs, or hash functions) that use a small number of rounds of the block cipher as one of their components. As a case study, we consider the Advanced Encryption Standard (AES)-the most widely used block cipher. The AES round function is used in many cryptographic primitives, such as the hash functions Lane, SHAvite-3, and Vortex or the message authentication codes ALPHA-MAC, Pelican, and Marvin. We present attacks on up to four rounds of AES that require at most three known/chosen plaintexts. We then apply these attacks to cryptanalyze an AES-based stream cipher (which follows the leak extraction methodology), and to mount the best known plaintext attack on six-round AES.

66 citations


Book ChapterDOI
19 Mar 2012
TL;DR: In this paper, a fixed point property and a better way to attack 8-round GOST in order to find improved attacks on full GOST was proposed. But this method requires 232 data, 264 memory and 2224 time.
Abstract: GOST is a well known block cipher which was developed in the Soviet Union during the 1970's as an alternative to the US-developed DES. In spite of considerable cryptanalytic effort, until very recently there were no published single key attacks against its full 32-round version which were faster than the 2256 time complexity of exhaustive search. In February 2011, Isobe used the previously discovered reflection property in order to develop the first such attack, which requires 232 data, 264 memory and 2224 time. In this paper we introduce a new fixed point property and a better way to attack 8-round GOST in order to find improved attacks on full GOST: Given 232 data we can reduce the memory complexity from an impractical 264 to a practical 236 without changing the 2224 time complexity, and given 264 data we can simultaneously reduce the time complexity to 2192 and the memory complexity to 236.

55 citations


Journal ArticleDOI
TL;DR: In this article, the authors presented a key recovery attack against KeeLoq based on the principle of slide attacks and a novel approach to meet-in-the-middle attacks.
Abstract: KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short key size, it is used in remote keyless entry systems and other wireless authentication applications. For example, there are indications that authentication protocols based on KeeLoq are used, or were used by various car manufacturers in anti-theft mechanisms. This paper presents a practical key recovery attack against KeeLoq that requires 216 known plaintexts and has a time complexity of 244.5 KeeLoq encryptions. It is based on the principle of slide attacks and a novel approach to meet-in-the-middle attacks. We investigated the way KeeLoq is intended to be used in practice and conclude that our attack can be used to subvert the security of real systems. In some scenarios the adversary may even reveal the master secret used in an entire class of devices from attacking a single device. Our attack has been fully implemented. We have built a device that can obtain the data required for the attack in less than 100 minutes, and our software experiments show that, given the data, the key can be found in 7.8 days of calculations on 64 CPU cores.

39 citations


Journal ArticleDOI
TL;DR: A rigorous analysis of the related-key boomerang/rectangle attacks, including devising provably optimal distinguishers and computing their success rate, and discussing the underlying independence assumptions.
Abstract: In 2004, we introduced the related-key boomerang/ rectangle attacks, which allow us to enjoy the benefits of the boomerang attack and the related-key technique, simultaneously. The new attacks were used since then to attack numerous block ciphers. While the claimed applications are significant, most of them have a major drawback. Their validity cannot be verified experimentally due to their high complexity. Together with the lack of rigorous justification of the probabilistic assumptions underlying the technique, this lead Murphy to claim that attacks using the related-key boomerang/rectangle technique are not legitimate. This paper contains two contributions. The first is a rigorous analysis of the related-key boomerang/rectangle attacks, including devising provably optimal distinguishers and computing their success rate, and discussing the underlying independence assumptions. The second contribution is an extensive experimental verification of the related-key boomerang attack against the GSM block cipher, KASUMI. Our experiments reveal that the success probability of the distinguisher, when averaged over different choices of the keys, is close to the theoretical prediction. However, the exact probability depends on the key, such that for some por- tion of the keys, the distinguisher holds with a higher probability than expected, while for the rest of the keys, the distinguisher fails completely.

39 citations


Book
29 Jul 2012
TL;DR: The authors describe the cryptanalytic toolbox for block ciphers and covers both the underlying concepts at the heart of these attacks and the mathematical foundations of the analysis itself.
Abstract: Block ciphers are widely used to protect information over the Internet, so assessing their strength in the case of malicious adversaries is critical to public trust. Such security evaluations, called cryptanalysis, expose weak points of the ciphers and can be used to develop attack techniques, thus cryptanalytic techniques also direct designers on ways to develop more secure block ciphers. In this book the authors describe the cryptanalytic toolbox for block ciphers. The book starts with the differential and linear attacks, and their extensions and generalizations. Then the more advanced attacks such as the boomerang and rectangle attacks are discussed, along with their related-key variants. Finally, other attacks are explored, in particular combined attacks that are built on top of other attacks. The book covers both the underlying concepts at the heart of these attacks and the mathematical foundations of the analysis itself. These are complemented by an extensive bibliography and numerous examples, mainly involving widely deployed block ciphers.

20 citations


Posted Content
TL;DR: This paper presents the first published collision finding attacks on reduced-round versions of Keccak-384 and KeCCak-512, providing actual collisions for 3-round version, and describing attacks which are much faster than birthday attacks for 4-round Keccack-384.
Abstract: On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standard. In this paper we present the first published collision finding attacks on reduced-round versions of Keccak-384 and Keccak-512, providing actual collisions for 3-round versions, and describing attacks which are much faster than birthday attacks for 4-round Keccak-384. For Keccak-256, we increase the number of rounds which can be attacked to 5. All these results are based on a new type of self-differential attack, which makes it possible to map a large number of Keccak inputs into a relatively small subset of possible outputs with a surprisingly large probability, which makes it easier to find random collisions in this subset.

10 citations


Posted Content
01 Jan 2012
TL;DR: In this paper, a generalized internal dierential attack was used to map a large number of Keccak inputs into a relatively small subset of possible outputs with a surprisingly large probability.
Abstract: On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standard. In this paper we present the rst published collision nding attacks on reduced-round versions of Keccak-384 and Keccak-512, providing actual collisions for 3-round versions, and describing an attack which is 2 45 times faster than birthday attacks for 4-round Keccak-384. For Keccak-256, we increase the number of rounds which can be attacked to 5. All these results are based on a generalized internal dierential attack (introduced by Peyrin at Crypto 2010), and use it to map a large number of Keccak inputs into a relatively small subset of possible outputs with a surprisingly large probability. In such a squeeze attack it is easier to nd random collisions in the reduced

4 citations


Book ChapterDOI
09 Dec 2012
TL;DR: The underlying relation, of problems of a bicomposite nature, allows introducing a series of algorithms for the dissection of these problems, thus offering significantly better time/memory tradeoffs than previously known algorithms.
Abstract: In this talk, we show some interesting relations between the problem of attacking multiple encryption schemes and attacking knapsack systems. The underlying relation, of problems of a bicomposite nature, allows introducing a series of algorithms for the dissection of these problems, thus offering significantly better time/memory tradeoffs than previously known algorithms.