Skip to main content

Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC

  • Conference paper
  • First Online:
Topics in Cryptology – CT-RSA 2017 (CT-RSA 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10159))

Included in the following conference series:

Abstract

Kiasu-BC is a tweakable block cipher proposed by Jean et al. at ASIACRYPT 2014 alongside their TWEAKEY framework. The cipher is almost identical to the AES-128 except for the tweak, which renders it an attractive primitive for various modes of operation and applications requiring tweakable block ciphers. Therefore, studying how the additional tweak input affects security compared to that of the AES is highly valuable to gain trust in future instantiations.

This work proposes impossible-differential and boomerang attacks on eight rounds of Kiasu-BC in the single-key model, using the core idea that the tweak input allows to construct local collisions. While our results do not threat the security of the full-round version, they help concretize the security of Kiasu-BC in the single-key model.

C. Dobraunig—The work has been supported in part by the Austrian Science Fund (project P26494-N15).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    More precisely, 129 out of 256 trails \(\Delta X \rightarrow \Delta Y\) are impossible, about half (126) propose two solutions, and 1 trail proposes four solutions.

References

  1. Abdelkhalek, A., Tolba, M., Youssef, A.M.: Impossible Differential Cryptanalysis of 8-round Kiasu-BC (2016, to appear)

    Google Scholar 

  2. Bahrak, B., Aref, M.R.: Impossible differential attack on seven-round AES-128. IET Inform. Secur. 2(2), 28–32 (2008)

    Article  Google Scholar 

  3. Bogdanov, A., Chang, D., Ghosh, M., Sanadhya, S.K.: Bicliques with minimal data and time complexity for AES. In: Lee, J., Kim, J. (eds.) ICISC 2014. LNCS, vol. 8949, pp. 160–174. Springer, Cham (2015). doi:10.1007/978-3-319-15943-0_10

    Google Scholar 

  4. Boura, C., Naya-Plasencia, M., Suder, V.: Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 179–199. Springer, Berlin (2014). doi:10.1007/978-3-662-45611-8_10

    Google Scholar 

  5. Canteaut, A., Naya-Plasencia, M., Vayssière, B.: Sieve-in-the-middle: improved MITM attacks. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 222–240. Springer, Berlin (2013). doi:10.1007/978-3-642-40041-4_13

    Chapter  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, New York (2002)

    Book  MATH  Google Scholar 

  7. Derbez, P., Fouque, P.-A., Jean, J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 371–387. Springer, Berlin (2013). doi:10.1007/978-3-642-38348-9_23

    Chapter  Google Scholar 

  8. Dobraunig, C., Eichlseder, M., Mendel, F.: Square attack on 7-round Kiasu-BC. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 500–517. Springer, Cham (2016). doi:10.1007/978-3-319-39555-5_27

    Chapter  Google Scholar 

  9. Dobraunig, C., List, E.: Impossible-differential and boomerang cryptanalysis of round-reduced KIASU-BC. Cryptology ePrint Archive (2016)

    Google Scholar 

  10. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Goos, G., Hartmanis, J., Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Berlin (2001). doi:10.1007/3-540-44706-7_15

    Chapter  Google Scholar 

  11. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein Hash Function Family. Submission to NIST (Round 3) (2010)

    Google Scholar 

  12. Jean, J., Nikolić, I., Peyrin, T.: KIASU v1.1. First-round submission to the CAESAR competition (2014). http://competitions.cr.yp.to/caesar-submissions.html

  13. Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the \(\mathtt{{TWEAKEY}}\) framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274–288. Springer, Berlin (2014). doi:10.1007/978-3-662-45608-8_15

    Google Scholar 

  14. Krovetz, T., Rogaway, P.: The software performance of authenticated-encryption modes. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 306–327. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable Block Ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002)

    Google Scholar 

  16. Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279–293. Springer, Berlin (2008). doi:10.1007/978-3-540-89754-5_22

    Chapter  Google Scholar 

  17. Mala, H., Dakhilalian, M., Rijmen, V., Modarres-Hashemi, M.: Improved impossible differential cryptanalysis of 7-Round AES-128. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 282–291. Springer, Berlin (2010). doi:10.1007/978-3-642-17401-8_20

    Chapter  Google Scholar 

  18. Minematsu, K.: Building blockcipher from small-block tweakable blockcipher. Des. Code Cryptogr. 74(3), 645–663 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  19. Murphy, S.: The return of the cryptographic boomerang. IEEE Trans. Inform. Theory 57(4), 2517–2521 (2011)

    Article  MathSciNet  Google Scholar 

  20. Naito, Y.: Full PRF-secure message authentication code based on tweakable block cipher. In: Au, M.-H., Miyaji, A. (eds.) ProvSec 2015. LNCS, vol. 9451, pp. 167–182. Springer, Cham (2015). doi:10.1007/978-3-319-26059-4_9

    Google Scholar 

  21. National Institute of Standards and Technology: FIPS 197. National Institute of Standards and Technology, November, pp. 1–51 (2001)

    Google Scholar 

  22. Peyrin, T., Seurin, Y.: Counter-in-tweak: authenticated encryption modes for tweakable block ciphers. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 33–63. Springer, Berlin (2016). doi:10.1007/978-3-662-53018-4_2

    Chapter  Google Scholar 

  23. Schroeppel, R., Orman, H.: The hasty pudding cipher. AES candidate submitted to NIST (1998)

    Google Scholar 

Download references

Acknowledgments

The authors thank Ralph Ankele, Christof Beierle, and Maria Eichlseder for the fruitful discussions at the DISC workshop in March 2016 at Bochum, and the reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christoph Dobraunig .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Dobraunig, C., List, E. (2017). Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC. In: Handschuh, H. (eds) Topics in Cryptology – CT-RSA 2017. CT-RSA 2017. Lecture Notes in Computer Science(), vol 10159. Springer, Cham. https://doi.org/10.1007/978-3-319-52153-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-52153-4_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-52152-7

  • Online ISBN: 978-3-319-52153-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics