Related-Key Slide Attacks on Block Ciphers with Secret Components
نویسنده
چکیده
Lightweight cryptography aims to provide sufficient security with low area/power/energy requirements for constrained devices. In this paper, we focus on the lightweight encryption algorithm specified and approved in NRS 009-6-7:2002 by Electricity Suppliers Liaison Committee to be used with tokens in prepayment electricity dispensing systems in South Africa. The algorithm is a 16-round SP network with two 4-to-4 bit S-boxes and a 64-bit permutation. The S-boxes and the permutation are kept secret and provided only to the manufacturers of the system under license conditions. We present related-key slide attacks to recover the secret key and secret components using four scenarios; (i) known S-box and permutation with 2 time complexity using 2 + 1 chosen plaintexts; (ii) unknown S-box and known permutation with 2 time complexity using 2 + 1 chosen plaintexts; (iii) known S-box and unknown permutation with 2 time complexity using 2 + 1 chosen plaintexts and 2 adaptively chosen plaintexts; and finally, (iv) unknown S-box and permutation, with 2 time complexity using 2 + 1 chosen plaintexts and 2 adaptively chosen plaintexts. We also extend these attacks to recover the secret components in a chosen-key setting with practical complexities.
منابع مشابه
Extending commutative diagram cryptanalysis to slide, boomerang, rectangle and square attacks
Encryption algorithms that use the same secret key for encryption and decryption (also known as block ciphers) allow confidential information to be protected and accessible only by legitimate parties who have knowledge of that secret key. Before the public can be comfortable with using a block cipher, it needs to gain public trust on its level of security. Over the years, the approach has been ...
متن کاملResynchronization Attacks on WG and LEX
WG and LEX are two stream ciphers submitted to eStream – the ECRYPT stream cipher project. In this paper, we point out security flaws in the resynchronization of these two ciphers. The resynchronization of WG is vulnerable to a differential attack. For WG with 80-bit key and 80-bit IV, 48 bits of the secret key can be recovered with about 2 chosen IVs . For each chosen IV, only the first four k...
متن کاملAutomatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
While differential behavior of modern ciphers in a single secret key scenario is relatively well understood, and simple techniques for computation of security lower bounds are readily available, the security of modern block ciphers against related-key attacks is still very ad hoc. In this paper we make a first step towards provable security of block ciphers against related-key attacks by presen...
متن کاملRelated-Key Attacks on Triple-DES and DESX Variants
In this paper, we present related-key slide attacks on 2-key and 3-key triple DES, and related-key differential and slide attacks on two variants of DESX. First, we show that 2-key and 3-key triple-DES are susceptible to related-key slide attacks. The only previously known such attacks are related-key differential attacks on 3-key triple-DES. Second, we present a related-key differential attack...
متن کاملCryptanalysis and Design of Block Ciphers
This thesis focuses on cryptanalysis techniques and design of block ciphers. In particular, modern analysis methods such as square, boomerang, impossible differential and linear attacks are described and applied to real block ciphers. The first part of this thesis concentrates on the two most relevant modern cryptanalysis techniques: linear and differential cryptanalysis. These and related tech...
متن کامل