【24h】

The Retracing Boomerang Attack

机译:回溯回旋镖攻击

获取原文

摘要

Boomerang attacks are extensions of differential attacks, that make it possible to combine two unrelated differential properties of the first and second part of a cryptosystern with probabilities p and q into a new differential-like property of the whole cryptosystem with probability p~2q~2 (since each one of the properties has to be satisfied twice). In this paper we describe a new version of boomerang attacks which uses the counterintuitive idea of throwing out most of the data in order to force equalities between certain values on the ciphertext side. In certain cases, this creates a correlation between the four probabilistic events, which increases the probability of the combined property to p~2q and increases the signal to noise ratio of the resultant distinguisher. We call this variant a retracing boomerang attack since we make sure that the boomerang we throw follows the same path on its forward and backward directions. To demonstrate the power of the new technique, we apply it to the case of 5-round AES. This version of AES was repeatedly attacked by a large variety of techniques, but for twenty years its complexity had remained stuck at 2~(32). At Crypto'18 it was finally reduced to 2~(24) (for full key recovery), and with our new technique we can further reduce the complexity of full key recovery to the surprisingly low value of 2~(16.5) (i.e., only 90,000 encryption/decryption operations are required for a full key recovery on half the rounds of AES). In addition to improving previous attacks, our new technique unveils a hidden relationship between boomerang attacks and two other crypt-analytic techniques, the yoyo game and the recently introduced mixture differentials.
机译:回旋镖攻击是差分攻击的扩展,它使得可以将概率为p和q的密码系统的第一部分和第二部分的两个不相关的差分属性组合为概率为p〜2q〜2的整个密码系统的新的类似差分的属性(因为每个属性必须满足两次)。在本文中,我们描述了一种新版本的飞旋镖攻击,它使用了违反直觉的想法,即丢弃大部分数据,以便在密文侧强制某些值之间相等。在某些情况下,这会在四个概率事件之间建立关联,从而将组合属性的概率提高到p〜2q,并提高所得区分符的信噪比。我们将这种变体称为回旋飞旋镖攻击,因为我们确保抛出的飞旋镖在前进和后退方向上都遵循相同的路径。为了证明这项新技术的强大功能,我们将其应用于5轮AES的情况。这个版本的AES反复受到各种各样的技术的攻击,但是二十年来,它的复杂度一直停留在2〜(32)。在Crypto'18上,它最终减少到2〜(24)(用于全密钥恢复),并且借助我们的新技术,我们可以将全密钥恢复的复杂性进一步降低到令人惊讶的低值2〜(16.5)(即在半轮AES上进行完整密钥恢复只需要进行90,000次加密/解密操作。除了改善以前的攻击方式之外,我们的新技术还揭示了回旋镖攻击与其他两种密码分析技术,yoyo游戏和最近引入的混合差异之间的隐藏关系。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号