...
首页> 外文期刊>Designs, Codes and Crytography >MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes
【24h】

MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes

机译:Keccak KeCCAK循环攻击的密码分析

获取原文
获取原文并翻译 | 示例
           

摘要

Cube-attack-like cryptanalysis was proposed by Dinur et al. at EUROCRYPT 2015, which recovers the key of Keccak keyed modes in a divide-and-conquer manner. In their attack, one selects cube variables manually, which leads to more key bits involved in the key-recovery attack, so the complexity is too high unnecessarily. In this paper, we introduce a new MILP model and make the cube attacks better on the Keccak keyed modes. Using this new MILP tool, we find the optimal cube variables for Keccak-MAC, Keyak and Ketje, which makes that a minimum number of key bits are involved in the key-recovery attack. For example, when the capacity is 256, we find a new 32-dimension cube for Keccak-MAC that involves only 18 key bits instead of Dinur et al.'s 64 bits and the complexity of the 6-round attack is reduced to 242 from 266. More impressively, using this new tool, we give the very first 7-round key-recovery attack on Keccak-MAC-512. We get the 8-round key-recovery attacks on Lake Keyak in nonce-respected setting. In addition, we get the best attacks on Ketje Major/Minor. For Ketje Major, when the length of nonce is 9 lanes, we could improve the best previous 6-round attack to 7-round. Our attacks do not threaten the full-round (12) Keyak/Ketje or the full-round (24) Keccak-MAC. When comparing with Huang et al.'s conditional cube attack, the MILP-aided cube-attack-like cryptanalysis has larger effective range and gets the best results on the Keccak keyed variants with relatively smaller number of degrees of freedom.
机译:Dinure等人提出了立方体攻击般的密码分析。在Eurocrypt 2015年,以分行和征服方式恢复Keccak Keaded模式的关键。在他们的攻击中,一个人手动选择多维数据集变量,这导致键恢复攻击中涉及的更多关键位,因此复杂性太高了。在本文中,我们介绍了一个新的MILP模型,使立方体在Keccak键控模式下攻击更好。使用此新MILP工具,我们找到了Keccak-Mac,Keyak和Ketje的最佳立方体变量,这使得最小数量的键位涉及键恢复攻击。例如,当容量为256时,我们为Keccak-Mac找到了一个新的32维度,涉及只有18个钥匙位而不是Dinure等人。66位和6轮攻击的复杂性降低到242从266.更令人印象深刻地,使用这个新工具,我们给出了Keccak-Mac-512上的第一个7轮键恢复攻击。我们在随机尊重的环境中获得了keyak的8轮键恢复攻击。此外,我们得到了对Ketje专业/未成年人的最佳攻击。对于Ketje Major,当随着Nonce的长度为9个车道时,我们可以提高前6轮攻击到7轮。我们的攻击不会威胁全轮(12)keyak / ketje或全轮(24)keccak-mac。与Huang等人进行比较时,有条件的立方体攻击,MILP辅助立方体攻击类似的密码分析具有更大的有效范围,并且在Keccak键入型变体上获得了具有相对较少数量的自由度的结果。

著录项

  • 来源
    《Designs, Codes and Crytography》 |2019年第6期|1271-1296|共26页
  • 作者单位

    Shandong Univ Minist Educ Key Lab Cryptol Technol & Informat Secur Jinan 250100 Shandong Peoples R China;

    Tsinghua Univ Inst Adv Study Beijing 100084 Peoples R China;

    Shandong Univ Minist Educ Key Lab Cryptol Technol & Informat Secur Jinan 250100 Shandong Peoples R China;

    Shandong Univ Minist Educ Key Lab Cryptol Technol & Informat Secur Jinan 250100 Shandong Peoples R China;

    Shandong Univ Minist Educ Key Lab Cryptol Technol & Informat Secur Jinan 250100 Shandong Peoples R China|Tsinghua Univ Inst Adv Study Beijing 100084 Peoples R China;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

    Keccak-MAC; Keyak; Ketje; MILP; Cube attack;

    机译:KEKCAK-MAC;KIA;凯特;米尔普;立方体ATK;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号