Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, and Nathan Keller
Total Page:16
File Type:pdf, Size:1020Kb
IEEE TRANSACTIONS ON INFORMATION THEORY , VOL. ?, NO. ??,SEPTEMBER, 2009 1 Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, and Nathan Keller Abstract— The related-key differential attack and the thus, related-key boomerang/rectangle attacks on block ciphers boomerang attack are two of the classical techniques in crypt- are valid in general. On the other hand, due to the dependence of analysis of block ciphers. In 2004, we introduced the related- the probabilities on the key, it is important to verify the validity of key boomerang and related-key rectangle attacks, which allow the attack experimentally whenever possible in order to measure to enjoy the benefits of these two techniques simultaneously. The its success probability. new techniques proved to be very powerful, and were used to devise the best known attacks against numerous block ciphers, Index Terms— Related-key Boomerang Attack, Related-Key culminating with the first attack on the full AES presented in Rectangle Attack, Experimental Analysis, KASUMI. 2009 and a practical-time attack on KASUMI (the cipher used in GSM and 3G telephony) presented in 2010. While the claimed applications of the related-key I. INTRODUCTION boomerang/rectangle technique are significant, most of HE related-key differential attack, introduced by Kelsey them have a major drawback: due to the extremely high et al. [23] in 1996, is an extension of differential crypt- complexity of the attacks, their validity cannot be verified T experimentally. Together with the lack of rigorous justification analysis [5] in which it is assumed that the adversary has of the probabilistic assumptions underlying the technique, it was control over the key difference, along with the control over claimed that these assumptions cannot be relied upon, and thus, the plaintext/ciphertext differences. Since its introduction, the attacks using the related-key boomerang/rectangle technique related-key differential attack was used to break reduced-round are not legitimate. These claims were formalized in a recent variants of various block ciphers, including a practical-time paper by Murphy [32] who presented scenarios in which the probabilistic assumptions fail, and questioned their validity. attack on 10-round AES-256 [15]. Moreover, although an In this paper we present a rigorous treatment of the attack model in which the adversary has control over the related-key boomerang/rectangle technique. In the first part key difference may seem unrealistic, a related-key differential of the paper, we devise optimal algorithms for the related- attack on the block cipher TEA [42] was used to devise a key boomerang/rectangle distinguishers using the Logarithmic practical attack on Microsoft’s Xbox architecture [43].1 Likelihood Ratio statistics. We study the exact independence assumptions the attacks rely upon, and compute the success The boomerang attack, introduced by Wagner [40] in 1999, probability of the attacks under these independence assumptions. is a differential-based attack in which the block cipher E is In the second part of the paper, we address the claims against treated as a cascade: E = E1 E0, and differentials of E0 the validity of the related-key boomerang/rectangle technique by ◦ and E1 are combined into a distinguisher for the entire cipher an extensive experimental analysis. We consider a specific case E in an adaptive chosen plaintext and ciphertext process. — the block cipher KASUMI — and perform an experimental verifications (with more than 248 encryptions) of a related-key The boomerang attack shows that bounding (from above) the boomerang distinguisher against it. The analysis shows that in probability of differential characteristics through E does not all attacks, the overall probability of the distinguisher (when assure immunity of E to differential-type attacks, and the averaged over different choices of plaintexts and keys) is close boomerang technique was indeed used to devise practical- to the theoretically predicted probability. However, it seems that time attacks against ciphers which are provably immune to the probability depends on the key, such that for some portion of the keys, the distinguisher holds with a higher probability conventional differential attacks, e.g., COCONUT98. than expected, while for the rest of the keys, the distinguisher The adaptive chosen plaintext/ciphertext nature of the fails completely. We conclude that the probability assumptions boomerang attack makes it less realistic in practical scenarios. underlying the technique make sense in real-life ciphers, and As a partial remedy of this issue, the attack was transformed Manuscript received ?? ?? ??; revised ?? ?? ??. This paper is partially into a chosen plaintext variant named the amplified boomerang based on the papers [26], [9], [10], [27] which appeared at ACISP 2004, attack [25] and later renamed as the rectangle attack [7]. The EUROCRYPT 2005, ASIACRYPT 2005 and FSE 2007, respectively. transformation is done by a birthday-paradox argument, which Jongsung Kim is with the Division of e-Business, Kyungnam University, 449, Wolyoung-dong, Masan, Kyungnam, Korea. leads to an increase in the data complexity of the attack. Seokhie Hong is with the Center for Information Security and Technolo- In 2004, Kim et al. [26], and independently, Biham et al. [9], gies(CIST), Korea University, Anam Dong, Sungbuk Gu, Seoul, Korea. introduced the related-key boomerang (RK-boomerang) and Bart Preneel is with the Department of Electrical Engineering ESAT/SCD- COSIC, Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, B-3001 related-key rectangle (RK-rectangle) attacks – a combination Leuven-Heverlee, Belgium. Eli Biham is with Computer Science Department, Technion, Haifa 32000, 1In the Xbox architecture, the block cipher TEA was used in a Davies- Israel. Meyer mode as a compression function. In such cases, the key difference in Orr Dunkelman is with Computer Science Department, University of Haifa, the block cipher is transformed into the message difference of the compression 31905 Haifa, Israel. function, which indeed can be controlled by the adversary. In general, almost Nathan Keller is with Faculty of Mathematics and Computer Science, any related-key attack on a block cipher can be converted into a chosen Weizmann Institute of Science, P.O. Box 26, Rehovot 76100, Israel. message attack on a compression function based on it. IEEE TRANSACTIONS ON INFORMATION THEORY , VOL. ?, NO. ??,SEPTEMBER, 2009 2 of the boomerang technique with related-key differentials.2 It A. Our Contributions – Theoretical Results turns out that the combination allows to enjoy the strength of In the first part of this paper we present the first rigorous the related-key model twice, by using high-probability related- treatment of the (related-key) boomerang and rectangle dis- key differentials in both subciphers, E0 and E1. This makes tinguishers. We devise the optimal distinguishing algorithms the RK-boomerang/rectangle techniques much more effective using the Logarithmic Likelihood Ratio metric, and compute than other combined techniques, such as the related-key im- their success rate. We obtain and prove the following theorem: possible differential [22] and the related-key differential-linear n n Theorem 1: Let E = E1 E0 : 0, 1 0, 1 be a [11] attacks. block cipher. Consider encryptions◦ under{ } a secret→ { key}K and Since its introduction, the RK-boomerang/rectangle tech- related-keys whose differences are chosen by the adversary. nique was used to attack reduced-round variants of various Let block ciphers (e.g., IDEA, MISTY1, SHACAL-1, SHACAL- 2, and XTEA), and even full versions of widely used block 2 pˆ = max Pr [E0,K (P ) E0,K⊕∆K0 (P α)= β] , ciphers such as AES [14] and KASUMI [19]. α=0 ,∆K0 P ⊕ ⊕ β In parallel with the increasing popularity of the RK- 2 boomerang/rectangle technique, several researchers raised con- −1 −1 qˆ = max Pr E1,K (C) E1,K⊕∆K1 (C δ)= γ cerns about its theoretical validity. The main concern is that δ=0 ,∆K1 C ⊕ ⊕ γ the technique relies on randomness assumptions which are much stronger than the assumptions relied upon in standard 2 differential attacks (i.e., that the cipher is Markovian, see [6]), = max Pr [E1,K (X) E1,K⊕∆K1 (X γ)= δ] δ=0 ,∆K1 X ⊕ ⊕ γ and thus they can be inappropriate in real block ciphers. Indeed, while the “Markovity” assumption was treated rig- where E0,K (P ) denotes the partial encryption of P through orously and verified experimentally in many practical cases, −1 E0 under the key K and E (C) denotes the partial decryp- the exact randomness assumptions underlying the boomerang 1,K tion of C through E1 under the key K. Let 0 <c< 1. Under attack and the RK-boomerang/rectangle attack were never certain independence assumptions between the differentials treated rigorously, and in most practical cases, there was no that will be discussed below, given either possibility to verify them experimentally, due to the high • 2 unique adaptively chosen plaintexts and cipher- complexity of the attacks. 4c/(ˆpqˆ) texts, or These concerns are supported by a paper of Wang et al. [41] • √c 2n/2+2/pˆqˆ unique chosen plaintexts, published in 2008, that showed that all previously published · boomerang and related-key boomerang attacks on SHACAL- encrypted under four related-keys of the form K,K ∆K ,K ∆K ,K ∆K ∆K ,5 the RK- 1 fail, due to a failure of the randomness assumptions in ⊕ 0 ⊕ 1 ⊕ 0 ⊕ 1 the specific case of SHACAL-1.