Boomerang attack

Summary

In cryptography, the boomerang attack is a method for the cryptanalysis of block ciphers based on differential cryptanalysis. The attack was published in 1999 by David Wagner, who used it to break the COCONUT98 cipher.

Boomerang attack

The boomerang attack has allowed new avenues of attack for many ciphers previously deemed safe from differential cryptanalysis.

Refinements on the boomerang attack have been published: the amplified boomerang attack, and the rectangle attack.

Due to the similarity of a Merkle–Damgård construction with a block cipher, this attack may also be applicable to certain hash functions such as MD5.[1]

The attack edit

The boomerang attack is based on differential cryptanalysis. In differential cryptanalysis, an attacker exploits how differences in the input to a cipher (the plaintext) can affect the resultant difference at the output (the ciphertext). A high probability "differential" (that is, an input difference that will produce a likely output difference) is needed that covers all, or nearly all, of the cipher. The boomerang attack allows differentials to be used which cover only part of the cipher.

The attack attempts to generate a so-called "quartet" structure at a point halfway through the cipher. For this purpose, say that the encryption action, E, of the cipher can be split into two consecutive stages, E0 and E1, so that E(M) = E1(E0(M)), where M is some plaintext message. Suppose we have two differentials for the two stages; say,

 

for E0, and

  for E1−1 (the decryption action of E1).

The basic attack proceeds as follows:

  • Choose a random plaintext   and calculate  .
  • Request the encryptions of   and   to obtain   and  
  • Calculate   and  
  • Request the decryptions of   and   to obtain   and  
  • Compare   and  ; when the differentials hold,  .

Application to specific ciphers edit

One attack on KASUMI, a block cipher used in 3GPP, is a related-key rectangle attack which breaks the full eight rounds of the cipher faster than exhaustive search (Biham et al., 2005). The attack requires 254.6 chosen plaintexts, each of which has been encrypted under one of four related keys and has a time complexity equivalent to 276.1 KASUMI encryptions.

References edit

  1. ^ Joux, Antoine; Peyrin, Thomas (2007). "Hash Functions and the (Amplified) Boomerang Attack". In Menezes, Alfred (ed.). Advances in Cryptology - CRYPTO 2007. Lecture Notes in Computer Science. Vol. 4622. Berlin, Heidelberg: Springer. pp. 244–263. doi:10.1007/978-3-540-74143-5_14. ISBN 978-3-540-74143-5.
  • David Wagner (March 1999). "The Boomerang Attack" (PDF/PostScript). 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 156–170. Retrieved 2007-02-05. (Slides in PostScript)
  • John Kelsey; Tadayoshi Kohno; Bruce Schneier (April 2000). "Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent" (PDF/PostScript). FSE 2000. New York City: Springer-Verlag. pp. 75–93. Retrieved 2007-02-06.
  • Eli Biham; Orr Dunkelman; Nathan Keller (May 2001). "The Rectangle Attack – Rectangling the Serpent". Advances in Cryptology, Proceedings of EUROCRYPT 2001. Innsbruck: Springer-Verlag. pp. 340–357. Archived from the original (PDF/PostScript) on 2007-03-29. Retrieved 2007-07-06.
  • Eli Biham; Orr Dunkelman; Nathan Keller (February 2002). "New Results on Boomerang and Rectangle Attacks". FSE '02. Leuven: Springer-Verlag. pp. 1–16. Archived from the original (PDF/PostScript) on 2008-06-14. Retrieved 2007-07-06.
  • Jongsung Kim; Dukjae Moon; Wonil Lee; Seokhie Hong; Sangjin Lee; Seokwon Jung (December 2002). "Amplified Boomerang Attack against Reduced-Round SHACAL". ASIACRYPT 2002. Queenstown, New Zealand: Springer-Verlag. pp. 243–253.
  • Eli Biham; Orr Dunkelman; Nathan Keller (February 2003). "Rectangle Attacks on 49-Round SHACAL-1" (PDF). FSE '03. Lund: Springer-Verlag. pp. 22–35. Archived from the original (PDF) on 2007-09-26. Retrieved 2007-07-02.
  • Alex Biryukov (May 2004). "The Boomerang Attack on 5 and 6-Round Reduced AES" (PDF). Advanced Encryption Standard — AES, 4th International Conference, AES 2004. Bonn: Springer-Verlag. pp. 11–15. Retrieved 2007-07-06.
  • Jongsung Kim; Guil Kim; Seokhie Hong; Sangjin Lee; Dowon Hong (July 2004). "The Related-Key Rectangle Attack — Application to SHACAL-1". 9th Australasian Conference on Information Security and Privacy (ACISP 2004). Sydney: Springer-Verlag. pp. 123–136.
  • Seokhie Hong; Jongsung Kim; Sangjin Lee; Bart Preneel (February 2005). "Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192". FSE '05. Paris: Springer-Verlag. pp. 368–383.
  • Eli Biham; Orr Dunkelman; Nathan Keller (May 2005). "Related-Key Boomerang and Rectangle Attacks" (PostScript). EUROCRYPT 2005. Aarhus: Springer-Verlag. pp. 507–525. Retrieved 2007-02-16.[permanent dead link]
  • Eli Biham; Orr Dunkelman; Nathan Keller (December 2005). "A Related-Key Rectangle Attack on the Full KASUMI" (PDF/PostScript). ASIACRYPT 2005. Chennai: Springer-Verlag. pp. 443–461. Retrieved 2007-07-06.

External links edit

  • Boomerang attack — explained by John Savard