V. Ruzhentsev
Total Page:16
File Type:pdf, Size:1020Kb
Eastern-European Journal of Enterprise Technologies ISSN 1729-3774 6/9 ( 90 ) 2017 UDC 004.056.55 Розглядаються дві схеми побудови колізійних DOI: 10.15587/1729-4061.2017.117684 rebound атак на Grostl-подібні алгоритми ґешу- вання. Пропонується підхід до визначення потріб- ної кількості циклів для забезпечення стійкості до DEVELOPMENT OF розглянутих атак. Запропонований підхід засто- совується до алгоритму Купина, який прийнято THE APPROACH в якості українського національного стандарту ґешування ДСТУ 7564:2014. Доводиться, що наяв- TO PROVING THE ність 5 і больше циклів в кожному з перетворень P і Q цього алгоритму ґешування робить його стійким SECURITY OF GROSTL- до атаки «зміни напрямку» (rebound attack) Ключові слова: алгоритм ґешування, Grostl, LIKE HASHING Rijndael-подібні перетворення, колізійна атака, rebound атака ALGORITHMS TO Рассматриваются две схемы организации REBOUND ATTACKS коллизионных rebound атак на Grostl-подобные алгоритмы хеширования. Предлагается подход V. Ruzhentsev к определению необходимого количества циклов Doctor of Technical Sciences, Associate Professor в преобразованиях для обеспечения стойкости к Department of information technologies security рассматриваемым атакам. Предложенный под- Kharkiv National University of Radio Electronics ход применяется к алгоритму Купина, принятому Nauky ave., 14, Kharkiv, Ukraine, 61166 в качестве украинского национального стандарта E-mail: [email protected] хеширования ДСТУ 7564:2014. Доказывается, что Y. Onishchenko наличие 5 и более циклов в каждом из преобразо- PhD, Associate Professor* ваний P и Q этого алгоритма хеширования делает E-mail: [email protected] его стойкими к атаке «изменения направления» V. Svitlychnyi (rebound attack) PhD, Associate Professor* Ключевые слова: алгоритм хеширования, Grostl, E-mail: [email protected] Rijndael-подобные преобразования, коллизионная *Department of cybersecurity атака, rebound атака Kharkiv National University of Internal Affairs L. Landau ave., 27, Kharkiv, Ukraine, 61080 1. Introduction to ensure resistance to known rebound attacks. The solution of these problems is the purpose of this work. Many modern cryptographic primitives, including hashing functions, use Rijndael-like ciphers as a con- struction element. For example, such hash functions are 2. Literature review and problem statement Whirlpool, Grostl [1], ECHO and Ukrainian standard DSTU 7564:2014 (Kupyna) [2]. The Kupyna was adopted The main difference between cryptanalysis of hash as the Ukrainian standard DSTU 7564:2014 in 2015. Sev- functions and cryptanalysis of block ciphers is that there are eral papers devoted to the analysis of the security of the no keys in hash algorithms unknown to the cryptanalyst, Kupyna algorithm were published after it was adopted as a instead, constants are used. Thus, a known-key model is standard [3, 4]. This algorithm uses the Rijndael-like block usually used in the hashing algorithms analysis. cipher Kalyna [5, 6] as the basic transformation. The block Using this model, the cryptanalyst tries to implement cipher Kalyna was also adopted as the Ukrainian nation- one of the following scenarios: al standard in 2015 (DSTU 7624: 2014). The high-level 1) show that the value of the hash function differs from structure of the compression function is identical to the random – distinguisher attack; one used in the Grostl algorithm. A detailed analysis of the 2) construct a message that has a given hash value – the Grostl algorithm within the framework of the SHA-3 com- first preimage attack; petition showed that the most effective collision attacks 3) construct a message that has the same hash value as on this hash function with a reduced number of rounds are the known message – the second preimage attack; rebound attacks [7–11]. These attacks use truncated byte 4) construct two messages that have the same hash val- differentials (BDs) or truncated byte differential charac- ue – the collision attack. teristics (BDCs). For the hashing algorithm with the hash code size w, the Thus, the actual problems are, first, the selection of the complexity of the brute force attacks of the first preimage, criteria for these BDs or BDCs for known collision attacks the second preimage, and the collision is 2w, 2w, and 2w/2, and, second, the development of methods for determination respectively. The hashing algorithm provides resistance to of the necessary number of rounds in the hashing algorithms some analytical attacks in the case when the complexity 44 V. Ruzhentsev, Y. Onishchenko, V. Svitlychnyi, 2017 Information and controlling systems of this attack is higher than the complexity of brute force 3. The aim and objectives of the study attacks. Many of attack scenarios on hash functions are similar The aim of this work is to research properties of BDC, to ideas of differential cryptanalysis and can be described which can be used in different kinds of rebound attacks, and in corresponding terms. For example, the problem of to propose the ways of proving the security of Grostl-like constructing a preimage is the problem of finding two hash algorithms against collision rebound attacks. messages which have nonzero input difference and zero To achieve this aim, it is necessary to accomplish the output difference. The problem of constructing a collision following objectives: is the task of finding two messages that have a nonzero – to analyze known collision attacks on Grostl-like difference and their hash codes form a zero difference. The hashing algorithms and detect the necessary conditions for scheme of difference transformation in terms of differen- performing these attacks; tial cryptanalysis is called the differential characteristic, – to determine the boundary numbers of rounds in the or, as in the case of differential attacks on Rijndael-like transformations P and Q, which are necessary to ensure ciphers, the byte differential characteristic (BDC). The security; work [12] is devoted to the analysis of BDCs, byte dif - – to perform a security proving for the Kupyna algo- ferentials and their probabilities for Rijndael-like ciphers. rithm against collision rebound attacks. In [13], an attempt to generalize these results for block ciphers in general was made, and a model of ciphers prov - ably secure against truncated differential attacks was 4. Grostl-like hashing algorithms and proposed. The results obtained in these papers about the the Kupyna algorithm upper bounds of the probabilities of BDCs and byte dif - ferentials can also be used in the security analysis of the The traditional general scheme for generating the hash Grostl-like hashing algorithms. value (Fig. 1) and the compression function scheme from the The absence of unknown keys in hashing algorithms Grostl algorithm [1] (Fig. 2) were taken as a basis for build- makes it possible to begin the right pair searching for the ing the Kupyna algorithm. selected differential or differential characteristics from any m m2 m3 m internal round. Right pair search is the most effective when 1 t it starts from the places where the difference propagation has a low probability. This idea is used in the rebound ϕ ϕ ϕ ϕ attack, which was proposed in [7] during the analysis of IV Ω ... H(M) SHA-3 competition participating algorithms including Grostl. Later, several works offered different improve- Fig. 1. The traditional general scheme for generating the hash ments of this attack. Thus, it was proposed in [8] to con- value sider a two-round Rijndael-like transformation as a set of 32-to-32 bits substitutions. This made it possible to in- crease the number of rounds of the attack. In [9], an “in- mi Q ternal differential” variant of attacks was proposed. This attack used the similarity of the P and Q transformations in the first version of the Grostl algorithm. After the modern- hi-1 P hi ization of the Grostl algorithm (in [1], an improved algo- rithm is presented), the final known variant of the collision attack was proposed in [10]. A fundamentally new scheme Fig. 2. The scheme of compression function ϕ for the Grostl for constructing a rebound attack was proposed in [11]. algorithm The attack from [11] is the most effective for the considered kind of hashing algorithms at the moment. In Fig. 1: The Kupyna hash algorithm [2] was adopted as the mi – blocks of messages; Ukrainian standard DSTU 7564:2014 in 2015. This algo- IV – initial vector; rithm uses base transformations of the Kalyna block cipher φ – compression function; (the Ukrainian standard DSTU 7624:2014). As compared W – the transformation, which consists in discarding the with other hashing algorithms, Kupyna has a high-level upper half of the digits; structure similar to Grostl. Several papers on Kupyna H(M) – hash value. security analysis have already been published [3,4] since In Fig. 2: its adoption. The preimage attack and the collision attack hi – variable, the value of which is obtained by processing performed according to the scheme from [9] were proposed the i-th block of the message, h0=IV; in [3]. Modification of the attack from [9] was also pro- P and Q are Rijndael-like block encryption algorithms, posed in [4]. in which constants are used instead of the round keys. At the same time, the presence of attack descriptions in Rijndael-like ciphers it mean ciphers with four main [3, 4, 7–11] does not answer the questions about the possi- transformations of Rijndael in each round. These trans- ble further improvement of rebound attacks for Grostl-like formations are: byte substitution ByteSub (BS); cyclic hashing algorithms and about the approach to determining shift of rows in the matrix representing the data block by the necessary number of rounds to ensure resistance to these a different number of bytes – ShiftRows (SR); multiplying attacks. The work is devoted to the search for answers to each column of the matrix representing the data block by these questions. a fixed matrix – MixColumns (MC); adding a data block 45 Eastern-European Journal of Enterprise Technologies ISSN 1729-3774 6/9 ( 90 ) 2017 with a subkey of the appropriate size – AddKey.