Skip to main content

Related-Key Rectangle Attack on 43-Round SHACAL-2

  • Conference paper
Information Security Practice and Experience (ISPEC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4464))

Abstract

SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was recommended as one of the NESSIE projection selections. As far as the number of the attacked rounds is concerned, the best cryptanalytic result obtained on SHACAL-2 so far is the analysis of a related-key rectangle attack on the 42-round SHACAL-2 [13]. In this paper we present a related-key rectangle attack on 43-round out of the 64-round of SHACAL-2, which requires 2240.38 chosen plaintexts and has time complexity of 2480.4 43-round SHACAL-2 encryptions. In this paper we also identify and fix some flaws in previous attack on SHACAL-2.

Supported by National Natural Science Foundation of China Key Project No.90604036, National Outstanding Young Scientist No.60525201 and 973 Program No.2007CB807902.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Handschuh, H., Naccache, D.: SHACAL. in Preproceedings of NESSIE first workshop, Leuven (2000)

    Google Scholar 

  2. Handschuh, H., Naccache, D.: SHACAL: A Family of Block Ciphers. Submission to the NESSIE project (2002)

    Google Scholar 

  3. Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991)

    Google Scholar 

  4. Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398–409. Springer, Heidelberg (1994)

    Google Scholar 

  5. Biham, E., Dunkelman, O., Keller, N.: Rectangle Attacks on 49-Round SHACAL-1. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 22–35. Springer, Heidelberg (2003)

    Google Scholar 

  6. Biham, E.: Orr Dunkelman, Nathan Keller, Related-Key Boomerang and Rectangle Attacks. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507–525. Springer, Heidelberg (2005)

    Google Scholar 

  7. Kim, J., et al.: Amplified Boomerang Attack against Reduced-Round SHACAL. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 243–253. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Kim, J., et al.: The Related-Key Rectangle Attack- Application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123–136. Springer, Heidelberg (2004)

    Google Scholar 

  9. Preneel, B., et al.: Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368–383. Springer, Heidelberg (2005)

    Google Scholar 

  10. Hong, S., et al.: Impossible Differential Attack on 30-Round SHACAL-2. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 97–106. Springer, Heidelberg (2003)

    Google Scholar 

  11. Shin, Y., et al.: Differential-Linear Type Attack on Reduced Rounds of SHACAL-2. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 302–9743. Springer, Heidelberg (2004)

    Google Scholar 

  12. Kim, J., et al.: Related-Key Attacks on Reduced Rounds of SHACAL-2. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, Springer, Heidelberg (2004)

    Google Scholar 

  13. Lu, J., et al.: Related-Key Rectangle Attack on 42-Round SHACAL-2. In: Katsikas, S.K., et al. (eds.) ISC 2006. LNCS, vol. 4176, Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Blunden, M., Escott, A.: Related Key Attacks on Reduced Round KASUMI. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 277–285. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Kelsey, J., Schneier, B., Wagner, D.: Key Schedule Cryptanalysis of IDEA, GDES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

    Google Scholar 

  16. Kelsey, J., Schneir, B., Wagner, D.: Related-Key Cryptanalysis of 3-WAY, Biham- DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  17. Ko, Y., et al.: Related Key Differential Attacks on 26 Rounds of XTEA and Full Rounds of GOST. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 299–316. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ed Dawson Duncan S. Wong

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Wang, G. (2007). Related-Key Rectangle Attack on 43-Round SHACAL-2. In: Dawson, E., Wong, D.S. (eds) Information Security Practice and Experience. ISPEC 2007. Lecture Notes in Computer Science, vol 4464. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72163-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72163-5_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72159-8

  • Online ISBN: 978-3-540-72163-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics