Improved Meet-in-the-Middle Preimage Attacks against AES Hashing Modes

被引:9
|
作者
Bao, Zhenzhen [1 ,2 ]
Ding, Lin [3 ]
Guo, Jian [1 ]
Wang, Haoyang [1 ]
Zhang, Wenying [1 ,4 ]
机构
[1] Nanyang Technol Univ, Sch Phys & Math Sci, Div Math Sci, Singapore, Singapore
[2] Nanyang Technol Univ, Strateg Ctr Res Privacy Preserving Technol & Syst, Singapore, Singapore
[3] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai, Peoples R China
[4] Shandong Normal Univ, Sch Informat Sci & Engn, Jinan, Peoples R China
基金
新加坡国家研究基金会; 中国国家自然科学基金;
关键词
AES; MITM; preimage; hashing mode; key-schedule; FINDING PREIMAGES; MD4; TIGER;
D O I
10.13154/tosc.v2019.i4.318-347
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Hashing modes are ways to convert a block cipher into a hash function, and those with AES as the underlying block cipher are referred to as AES hashing modes. Sasaki in 2011, introduced the first preimage attack against AES hashing modes with the AES block cipher reduced to 7 rounds, by the method of meet-in-the-middle. In his attack, the key-schedules are not taken into account. Hence, the same attack applies to all three versions of AES. In this paper, by introducing neutral bits from the key, extra degree of freedom is gained, which is utilized in two ways, i.e., to reduce the time complexity and to extend the attack to more rounds. As an immediate result, the complexities of 7-round pseudo-preimage attacks are reduced from 2 120 to 2 104, 2 96, and 2 96 for AES-128, AES-192, and AES-256, respectively. By carefully choosing the neutral bits from the key to cancel those from the state, the attack is extended to 8 rounds for AES-192 and AES-256 with complexities 2 112 and 2 96. Similar results are obtained for Kiasu-BC, a tweakable block cipher based on AES-128, and interestingly the additional input tweak helps reduce the complexity and extend the attack to one more round. To the best of our knowledge, these are the first preimage attacks against 8-round AES hashing modes.
引用
收藏
页码:318 / 347
页数:30
相关论文
共 50 条
  • [41] A Meet-in-the-Middle Attack on 8-Round AES
    Demirci, Hueseyin
    Selcuk, Ali Aydin
    FAST SOFTWARE ENCRYPTION, 2008, 5086 : 116 - +
  • [42] Improved Differential Meet-in-the-Middle Cryptanalysis
    Ahmadian, Zahra
    Khalesi, Akram
    M'Foukh, Dounia
    Moghimi, Hossein
    Naya-Plasencia, Maria
    ADVANCES IN CRYPTOLOGY, PT I, EUROCRYPT 2024, 2024, 14651 : 280 - 309
  • [43] Meet-in-the-Middle and Impossible Differential Fault Analysis on AES
    Derbez, Patrick
    Fouque, Pierre-Alain
    Leresteux, Delphine
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2011, 2011, 6917 : 274 - +
  • [44] Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
    Wei, Lei
    Rechberger, Christian
    Guo, Jian
    Wu, Hongjun
    Wang, Huaxiong
    Ling, San
    INFORMATION SECURITY AND PRIVACY, 2011, 6812 : 433 - +
  • [45] Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher
    Lu, Jiqiang
    Zhou, Wenchang
    DESIGNS CODES AND CRYPTOGRAPHY, 2024, 92 (04) : 957 - 973
  • [46] Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128
    Wang, Lei
    Sasaki, Yu
    Komatsubara, Wataru
    Sakiyama, Kazuo
    Ohta, Kazuo
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2012, E95A (01) : 100 - 110
  • [47] Meet-in-the-Middle Attacks on SHA-3 Candidates
    Khovratovich, Dmitry
    Nikolic, Ivica
    Weinmann, Ralf-Philipp
    FAST SOFTWARE ENCRYPTION, 2009, 5665 : 228 - 245
  • [48] Meet-in-the-Middle Attacks on Round-Reduced Khudra
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING (SPACE 2015), 2015, 9354 : 127 - 138
  • [49] Extended meet-in-the-middle attacks on some Feistel constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (03) : 587 - 618
  • [50] Extended meet-in-the-middle attacks on some Feistel constructions
    Jian Guo
    Jérémy Jean
    Ivica Nikolić
    Yu Sasaki
    Designs, Codes and Cryptography, 2016, 80 : 587 - 618