Paper 2010/019

Related-Key Boomerang and Rectangle Attacks

Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, and Nathan Keller

Abstract

This paper introduces the related-key boomerang and the related-key rectangle attacks. These new attacks can expand the cryptanalytic toolbox, and can be applied to many block ciphers. The main advantage of these new attacks, is the ability to exploit the related-key model twice. Hence, even ciphers which were considered resistant to either boomerang or related-key differential attacks may be broken using the new techniques. In this paper we present a rigorous treatment of the related-key boomerang and the related-key rectangle distinguishers. Following this treatment, we devise optimal distinguishing algorithms using the LLR (Logarithmic Likelihood Ratio) statistics. We then analyze the success probability under reasonable independence assumptions, and verify the computation experimentally by implementing an actual attack on a 6-round variant of KASUMI. The paper ends with a demonstration of the strength of our new proposed techniques with attacks on 10-round AES-192 and the full KASUMI.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Submitted to a journal in October 2009
Keywords
Related-key Boomerang AttackRelated-Key Rectangle AttackAESKASUMI.
Contact author(s)
orr dunkelman @ weizmann ac il
History
2010-01-14: received
Short URL
https://ia.cr/2010/019
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/019,
      author = {Jongsung Kim and Seokhie Hong and Bart Preneel and Eli Biham and Orr Dunkelman and Nathan Keller},
      title = {Related-Key Boomerang and Rectangle Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2010/019},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/019}},
      url = {https://eprint.iacr.org/2010/019}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.