Improved Meet-in-the-Middle Preimage Attacks against AES Hashing Modes

被引:9
|
作者
Bao, Zhenzhen [1 ,2 ]
Ding, Lin [3 ]
Guo, Jian [1 ]
Wang, Haoyang [1 ]
Zhang, Wenying [1 ,4 ]
机构
[1] Nanyang Technol Univ, Sch Phys & Math Sci, Div Math Sci, Singapore, Singapore
[2] Nanyang Technol Univ, Strateg Ctr Res Privacy Preserving Technol & Syst, Singapore, Singapore
[3] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai, Peoples R China
[4] Shandong Normal Univ, Sch Informat Sci & Engn, Jinan, Peoples R China
基金
新加坡国家研究基金会; 中国国家自然科学基金;
关键词
AES; MITM; preimage; hashing mode; key-schedule; FINDING PREIMAGES; MD4; TIGER;
D O I
10.13154/tosc.v2019.i4.318-347
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Hashing modes are ways to convert a block cipher into a hash function, and those with AES as the underlying block cipher are referred to as AES hashing modes. Sasaki in 2011, introduced the first preimage attack against AES hashing modes with the AES block cipher reduced to 7 rounds, by the method of meet-in-the-middle. In his attack, the key-schedules are not taken into account. Hence, the same attack applies to all three versions of AES. In this paper, by introducing neutral bits from the key, extra degree of freedom is gained, which is utilized in two ways, i.e., to reduce the time complexity and to extend the attack to more rounds. As an immediate result, the complexities of 7-round pseudo-preimage attacks are reduced from 2 120 to 2 104, 2 96, and 2 96 for AES-128, AES-192, and AES-256, respectively. By carefully choosing the neutral bits from the key to cancel those from the state, the attack is extended to 8 rounds for AES-192 and AES-256 with complexities 2 112 and 2 96. Similar results are obtained for Kiasu-BC, a tweakable block cipher based on AES-128, and interestingly the additional input tweak helps reduce the complexity and extend the attack to one more round. To the best of our knowledge, these are the first preimage attacks against 8-round AES hashing modes.
引用
收藏
页码:318 / 347
页数:30
相关论文
共 50 条
  • [31] Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
    Guo, Jian
    Ling, San
    Rechberger, Christian
    Wang, Huaxiong
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 56 - +
  • [32] Quantum Demiric-Selcuk Meet-in-the-Middle Attacks on Reduced-Round AES
    Wang, Ping
    Chen, Xiaomei
    Jiang, Guohao
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2022, 61 (01)
  • [33] Meet-in-the-middle attacks on FOX block cipher
    Li R.-J.
    Jin C.-H.
    Tongxin Xuebao/Journal on Communications, 2016, 37 (08): : 185 - 190
  • [34] Improved preimage attacks on hash modes of 8-round AES-256
    Hong, Deukjo
    Kim, Dong-Chan
    Kwon, Daesung
    Kim, Jongsung
    MULTIMEDIA TOOLS AND APPLICATIONS, 2016, 75 (22) : 14525 - 14539
  • [35] Improved preimage attacks on hash modes of 8-round AES-256
    Deukjo Hong
    Dong-Chan Kim
    Daesung Kwon
    Jongsung Kim
    Multimedia Tools and Applications, 2016, 75 : 14525 - 14539
  • [36] Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 458 - 477
  • [37] Meet-in-the-Middle Attacks on Reduced Round Piccolo
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    LIGHTWEIGHT CRYPTOGRAPHY FOR SECURITY AND PRIVACY, LIGHTSEC 2015, 2016, 9542 : 3 - 20
  • [38] Improved meet-in-the-middle attacks on reduced-round Joltik-BC
    Li, Manman
    Chen, Shaozhen
    IET INFORMATION SECURITY, 2021, 15 (03) : 247 - 255
  • [39] Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher
    Jiqiang Lu
    Wenchang Zhou
    Designs, Codes and Cryptography, 2024, 92 : 957 - 973
  • [40] Improved Meet-in-the-middle Attacks on Reduced-roundMIBS-80 Cipher br
    Ren, Jiongjiong
    Hou, Zezhou
    Li, Manman
    Lin, Dongdong
    Chen, Shaozhen
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2022, 44 (08) : 2914 - 2923