scispace - formally typeset
Search or ask a question
Topic

Round function

About: Round function is a research topic. Over the lifetime, 203 publications have been published within this topic receiving 2794 citations.


Papers
More filters
Book ChapterDOI
08 Dec 2019
TL;DR: An algebraic cryptanalysis of Jarvis and Friday is described and it is shown that the proposed number of rounds is not sufficient to provide adequate security and that block cipher designs for “algebraic platforms” such as STARKs, FHE or MPC may be particularly vulnerable to algebraic attacks.
Abstract: The block cipher Jarvis and the hash function Friday, both members of the MARVELlous family of cryptographic primitives, are among the first proposed solutions to the problem of designing symmetric-key algorithms suitable for transparent, post-quantum secure zero-knowledge proof systems such as ZK-STARKs. In this paper we describe an algebraic cryptanalysis of Jarvis and Friday and show that the proposed number of rounds is not sufficient to provide adequate security. In Jarvis, the round function is obtained by combining a finite field inversion, a full-degree affine permutation polynomial and a key addition. Yet we show that even though the high degree of the affine polynomial may prevent some algebraic attacks (as claimed by the designers), the particular algebraic properties of the round function make both Jarvis and Friday vulnerable to Grobner basis attacks. We also consider MiMC, a block cipher similar in structure to Jarvis. However, this cipher proves to be resistant against our proposed attack strategy. Still, our successful cryptanalysis of Jarvis and Friday does illustrate that block cipher designs for “algebraic platforms” such as STARKs, FHE or MPC may be particularly vulnerable to algebraic attacks.

48 citations

Book ChapterDOI
13 Feb 2011
TL;DR: New attacks on the Feistel network, where each round function consists of a subkey XOR, S-boxes, and then a linear transformation (i.e., an SP round function), are presented.
Abstract: We present new attacks on the Feistel network, where each round function consists of a subkey XOR, S-boxes, and then a linear transformation (i.e., an SP round function). Our techniques are based largely on what they call the rebound attacks. As a result, our attacks work most effectively when the S-boxes have a "good" differential property (like the inverse function x → x-1 in the finite field) and when the linear transformation has an "optimal" branch number (i.e., a maximum distance separable matrix).We first describe known-key distinguishers on such Feistel block ciphers of up to 11 rounds, increasing significantly the number of rounds from previous work. We then apply our distinguishers to the Matyas-Meyer-Oseas and Miyaguchi-Preneel modes in which the Feistel ciphers are used, obtaining collision and half-collision attacks on these hash functions.

47 citations

Book ChapterDOI
07 Feb 2010
TL;DR: A self-similarity property on the SHA-3 candidate Lesamnta, which gives a very surprising result on its compression function, and a new related-key differential attack on round-reduced versions of the XTEA block-cipher.
Abstract: In this paper we present a collection of attacks based on generalisations of the complementation property of DES. We find symmetry relations in the key schedule and in the actual rounds, and we use these symmetries to build distinguishers for any number of rounds when the relation is deterministic. This can be seen as a generalisation of the complementation property of DES or of slide/related-key attacks, using different kinds of relations. We further explore these properties, and show that if the relations have easily found fixed points, a new kind of attacks can be applied. Our main result is a self-similarity property on the SHA-3 candidate Lesamnta, which gives a very surprising result on its compression function. Despite the use of round constants which were designed to thwart any such attack, we show a distinguisher on the full compression function which needs only one query, and works for any number of rounds. We also show how to use this self-similarity property to find collisions on the full compression function of Lesamnta much faster than generic attacks. The main reason for this is the structure found in these round constants, which introduce an interesting and unexpected symmetry relation. This casts some doubt on the use of highly structured constants, as it is the case in many designs, including the AES and several SHA-3 candidates. Our secondmain contribution is a new related-key differential attack on round-reduced versions of the XTEA block-cipher. We exploit the weakness of the key-schedule to suggest an iterative related-key differential. It can be used to recover the secret key faster than exhaustive search using two related keys on 37 rounds. We then isolate a big class of weak keys for which we can attack 51 rounds out of the cipher's 64 rounds. We also apply our techniques to ESSENCE and PURE.

43 citations

Patent
Marcus D. Leech1
25 Jul 1996
TL;DR: In this paper, a symmetric cryptographic system for data encryption using two different sets of s-boxes in its round function in one embodiment, where m and n are different integers, is presented.
Abstract: A novel symmetric cryptographic system for data encryption uses two different sets of (m×n) s-boxes in its round function in one embodiment, where m and n are different integers. It also includes a set of expansion boxes to expand a half data block in a specific way. The expansion boxes are also (m×n) s-boxes. The cryptographic system of the invention is used in a feedback mode for generating better key schedules from a key.

42 citations

Book ChapterDOI
07 Dec 2014
TL;DR: These attacks outperform all the known attacks for any key sizes, have been experimentally verified (implemented on a regular PC), and provide new lower bounds on the number of rounds required to achieve a practical and a secure Feistel.
Abstract: We show key recovery attacks on generic balanced Feistel ciphers. The analysis is based on the meet-in-the-middle technique and exploits truncated differentials that are present in the ciphers due to the Feistel construction. Depending on the type of round function, we differentiate and show attacks on two types of Feistels. For the first type, which is the most general Feistel, we show a 5-round distinguisher (based on a truncated differential), which allows to launch 6-round and 10-round attacks, for single-key and double-key sizes, respectively. For the second type, we assume the round function follows the SPN structure with a linear layer P that has a maximal branch number, and based on a 7-round distinguisher, we show attacks that reach up to 14 rounds. Our attacks outperform all the known attacks for any key sizes, have been experimentally verified (implemented on a regular PC), and provide new lower bounds on the number of rounds required to achieve a practical and a secure Feistel.

42 citations

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
87% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Cryptographic protocol
11.7K papers, 268.8K citations
84% related
Encryption
98.3K papers, 1.4M citations
83% related
Hash function
31.5K papers, 538.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20216
202015
201911
201816
20178
201614