Massive Superpoly Recovery with a Meet-in-the-Middle Framework Improved Cube Attacks on Trivium and Kreyvium

被引:0
|
作者
He, Jiahui [1 ,3 ]
Hu, Kai [1 ,3 ,4 ]
Lei, Hao [1 ,3 ]
Wang, Meiqin [1 ,2 ,3 ]
机构
[1] Shandong Univ, Sch Cyber Sci & Technol, Qingdao, Shandong, Peoples R China
[2] Quan Cheng Shandong Lab, Jinan, Peoples R China
[3] Shandong Univ, Key Lab Cryptol Technol & Informat Secur, Minist Educ, Jinan, Peoples R China
[4] Nanyang Technol Univ, Sch Phys & Math Sci, Singapore, Singapore
基金
中国国家自然科学基金;
关键词
Cube Attack; Superpoly; Trivium; Grain-128AEAD; Kreyvium; Division Property; Monomial Prediction; Core Monomial Prediction; DIVISION PROPERTY; KEY-RECOVERY; AUTOMATIC SEARCH;
D O I
10.1007/978-3-031-58716-0_13
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The cube attack extracts the information of secret key bits by recovering the coefficient called superpoly in the output bit with respect to a subset of plaintexts/IV, which is called a cube. While the division property provides an efficient way to detect the structure of the superpoly, superpoly recovery could still be prohibitively costly if the number of rounds is sufficiently high. In particular, Core Monomial Prediction (CMP) was proposed at ASIACRYPT 2022 as a scaled-down version of Monomial Prediction (MP), which sacrifices accuracy for efficiency but ultimately gets stuck at 848 rounds of Trivium. In this paper, we provide new insights into CMP by elucidating the algebraic meaning to the core monomial trails. We prove that it is sufficient to recover the superpoly by extracting all the core monomial trails, an approach based solely on CMP, thus demonstrating that CMP can achieve perfect accuracy as MP does. We further reveal that CMP is still MP in essence, but with variable substitutions on the target function. Inspired by the divide-and-conquer strategy that has been widely used in previous literature, we design a meet-in-the-middle (MITM) framework, in which the CMP-based approach can be embedded to achieve a speedup. To illustrate the power of these new techniques, we apply the MITM framework to Trivium, Grain-128AEAD and Kreyvium. As a result, not only can the previous computational cost of superpoly recovery be reduced (e.g., 5x faster for superpoly recovery on 192-round Grain-128AEAD), but we also succeed in recovering superpolies for up to 851 rounds of Trivium and up to 899 rounds of Kreyvium. This surpasses the previous best results by respectively 3 and 4 rounds. Using the memory-efficient Mobius transform proposed at EUROCRYPT 2021, we can perform key recovery attacks on target ciphers, even though the superpoly may contain over 2(40) monomials. This leads to the best cube attacks on the target ciphers.
引用
收藏
页码:368 / 397
页数:30
相关论文
共 50 条
  • [1] Improved Meet-in-the-Middle Attacks on AES
    Demirci, Hueseyin
    Taskin, Ihsan
    Coban, Mustafa
    Baysal, Adnan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS, 2009, 5922 : 144 - 156
  • [2] Improved meet-in-the-middle attacks on Crypton and mCrypton
    Li, Rongjia
    Jin, Chenhui
    IET INFORMATION SECURITY, 2017, 11 (02) : 97 - 103
  • [3] Improved Meet-in-the-Middle Attacks on Crypton and mCrypton
    Cui, Jingyi
    Guo, Jiansheng
    Huang, Yanyan
    Liu, Yipeng
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2017, 11 (05): : 2660 - 2679
  • [4] Improved Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Zhao, Shibin
    Duan, Xiaohan
    Deng, Yuanhao
    Peng, Zhiniang
    Zhu, Junhu
    IEEE ACCESS, 2019, 7 : 34416 - 34424
  • [5] Improved Meet-in-the-Middle Attacks on Reduced Round Kuznyechik
    Tolba, Mohamed
    Youssef, Amr M.
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2017, 2018, 10779 : 26 - 38
  • [6] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya LIU
    Liang CHENG
    Zhiqiang LIU
    Wei LI
    Qingju WANG
    Dawu GU
    ScienceChina(InformationSciences), 2018, 61 (03) : 95 - 107
  • [7] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Liu, Ya
    Cheng, Liang
    Liu, Zhiqiang
    Li, Wei
    Wang, Qingju
    Gu, Dawu
    SCIENCE CHINA-INFORMATION SCIENCES, 2018, 61 (03)
  • [8] Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks
    Dong, Xiaoyang
    Hua, Jialiang
    Sun, Siwei
    Li, Zheng
    Wang, Xiaoyun
    Hu, Lei
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT III, 2021, 12827 : 278 - 308
  • [9] Improved meet-in-the-middle attacks on reduced-round DES
    Dunkelman, Orr
    Sekar, Gautharn
    Preneel, Bart
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2007, 2007, 4859 : 86 - 100
  • [10] Improved Meet-in-the-Middle Attacks on Round-Reduced ARIA
    Bai, Dongxia
    Yu, Hongbo
    INFORMATION SECURITY (ISC 2013), 2015, 7807 : 155 - 168