Improved Meet-in-the-Middle Attacks on Reduced Round Kuznyechik

被引:0
|
作者
Tolba, Mohamed [1 ]
Youssef, Amr M. [1 ]
机构
[1] Concordia Univ, Concordia Inst Informat Syst Engn, Montreal, PQ, Canada
关键词
Cryptanalysis; Meet-in-the-middle attacks; Substitution permutation network; Block ciphers; Kuznyechik; MDS transformations;
D O I
10.1007/978-3-319-78556-1_2
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Kuznyechik is an SPN block cipher that has been chosen recently to be standardized by the Russian federation as a new GOST cipher. The cipher employs a 256-bit key which is used to generate ten 128-bit round keys. The encryption procedure updates the 16-byte state by iterating the round function for nine rounds. In this work, we improve the previous 5-round Meet-in-the-Middle (MitM) attack on Kuznyechik by presenting a 6-round attack using the MitM with differential enumeration technique. Unlike previous distinguishers which utilize only the structural properties of the Maximum Distance Separable (MDS) linear transformation layer of the cipher, our 3-round distinguisher is computed based on the exact values of the coefficients of this MDS transformation. More specifically, first, we identified the MDS matrix that is utilized in this cipher. Then, we find all the relations that relate between subset of the inputs and outputs of this linear transformation. Finally, we utilized one of these relations in order to find the best distinguisher that can optimize the time complexity of the attack. Also, instead of placing the distinguisher in the middle rounds of the cipher as in the previous 5-round attack, we place it at the first 3 rounds which allows us to convert the attack from the chosen ciphertext model to the chosen plaintext model. Then, to extend the distinguisher by 3 rounds, we performed the matching between the offline and online phases around the linear transformation instead of matching on a state byte.
引用
收藏
页码:26 / 38
页数:13
相关论文
共 50 条
  • [41] Meet-in-the-middle attacks on FOX block cipher
    Li R.-J.
    Jin C.-H.
    Tongxin Xuebao/Journal on Communications, 2016, 37 (08): : 185 - 190
  • [42] Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE
    Biryukov, Alex
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 3 - 27
  • [43] Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 458 - 477
  • [44] Meet-in-the-middle attacks on AES with value constraints
    Dong, Xiaoli
    Liu, Jun
    Wei, Yongzhuang
    Gao, Wen
    Chen, Jie
    DESIGNS CODES AND CRYPTOGRAPHY, 2024, 92 (09) : 2423 - 2449
  • [45] Improved Differential Meet-in-the-Middle Cryptanalysis
    Ahmadian, Zahra
    Khalesi, Akram
    M'Foukh, Dounia
    Moghimi, Hossein
    Naya-Plasencia, Maria
    ADVANCES IN CRYPTOLOGY, PT I, EUROCRYPT 2024, 2024, 14651 : 280 - 309
  • [46] Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
    Wei, Lei
    Rechberger, Christian
    Guo, Jian
    Wu, Hongjun
    Wang, Huaxiong
    Ling, San
    INFORMATION SECURITY AND PRIVACY, 2011, 6812 : 433 - +
  • [47] A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique
    Hao, Yonglin
    Bai, Dongxia
    Li, Leibo
    NETWORK AND SYSTEM SECURITY, 2014, 8792 : 166 - 183
  • [48] A Meet-in-the-Middle Attack on 8-Round AES
    Demirci, Hueseyin
    Selcuk, Ali Aydin
    FAST SOFTWARE ENCRYPTION, 2008, 5086 : 116 - +
  • [49] Meet-in-the-Middle Attacks on SHA-3 Candidates
    Khovratovich, Dmitry
    Nikolic, Ivica
    Weinmann, Ralf-Philipp
    FAST SOFTWARE ENCRYPTION, 2009, 5665 : 228 - 245
  • [50] Extended meet-in-the-middle attacks on some Feistel constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (03) : 587 - 618