Skip to main content

2016 | OriginalPaper | Buchkapitel

A \(2^{70}\) Attack on the Full MISTY1

verfasst von : Achiya Bar-On, Nathan Keller

Erschienen in: Advances in Cryptology – CRYPTO 2016

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

MISTY1 is a block cipher designed by Matsui in 1997. It is widely deployed in Japan, and is recognized internationally as a European NESSIE-recommended cipher and an ISO standard. After almost 20 years of unsuccessful cryptanalytic attempts, a first attack on the full MISTY1 was presented at CRYPTO 2015 by Yosuke Todo. The attack, using a new technique called division property, requires almost the full codebook and has time complexity of \(2^{107.3}\) encryptions.
In this paper we present a new attack on the full MISTY1. It is based on Todo’s division property, along with a variety of refined key-recovery techniques. Our attack requires almost the full codebook (like Todo’s attack), but allows to retrieve 49 bits of the secret key in time complexity of only \(2^{64}\) encryptions, and the full key in time complexity of \(2^{69.5}\) encryptions.
While our attack is clearly impractical due to its large data complexity, it shows that MISTY1 provides security of only \(2^{70}\) — significantly less than what was considered before.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We will write FL even when the meaning is of the equivalent function EFL.
 
Literatur
1.
Zurück zum Zitat 3rd Generation Partnership Project: Specification of the 3GPP. Confidentiality, Integrity Algorithms - Document 2: KASUMI Specification (Release 6). Technical report 3GPP. TS 35.202 V6.1.0 (2005–2009), September 2005 3rd Generation Partnership Project: Specification of the 3GPP. Confidentiality, Integrity Algorithms - Document 2: KASUMI Specification (Release 6). Technical report 3GPP. TS 35.202 V6.1.0 (2005–2009), September 2005
2.
Zurück zum Zitat Bar-On, A.: Improved higher-order differential attacks on MISTY1. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 28–47. Springer, Heidelberg (2015)CrossRef Bar-On, A.: Improved higher-order differential attacks on MISTY1. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 28–47. Springer, Heidelberg (2015)CrossRef
3.
Zurück zum Zitat Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997) Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)
4.
Zurück zum Zitat Dinur, I., Dunkelman, O., Shamir, A.: Improved attacks on full GOST. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 9–28. Springer, Heidelberg (2012)CrossRef Dinur, I., Dunkelman, O., Shamir, A.: Improved attacks on full GOST. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 9–28. Springer, Heidelberg (2012)CrossRef
5.
6.
Zurück zum Zitat Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.L.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001)CrossRef Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.L.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001)CrossRef
7.
Zurück zum Zitat Jia, K., Li, L.: Improved impossible differential attacks on reduced-round MISTY1. In: Lee, D.H., Yung, M. (eds.) WISA 2012. LNCS, vol. 7690, pp. 15–27. Springer, Heidelberg (2012)CrossRef Jia, K., Li, L.: Improved impossible differential attacks on reduced-round MISTY1. In: Lee, D.H., Yung, M. (eds.) WISA 2012. LNCS, vol. 7690, pp. 15–27. Springer, Heidelberg (2012)CrossRef
8.
Zurück zum Zitat Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002)CrossRef Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002)CrossRef
9.
Zurück zum Zitat Kühn, U.: Improved cryptanalysis of MISTY1. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 61–75. Springer, Heidelberg (2002)CrossRef Kühn, U.: Improved cryptanalysis of MISTY1. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 61–75. Springer, Heidelberg (2002)CrossRef
10.
Zurück zum Zitat Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)CrossRef Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)CrossRef
11.
Zurück zum Zitat Todo, Y.: Integral cryptanalysis on full MISTY1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 413–432. Springer, Heidelberg (2015)CrossRef Todo, Y.: Integral cryptanalysis on full MISTY1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 413–432. Springer, Heidelberg (2015)CrossRef
12.
Zurück zum Zitat Todo, Yosuke: Structural Evaluation by Generalized Integral Property. In: Oswald, Elisabeth, Fischlin, Marc (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 287–314. Springer, Heidelberg (2015) Todo, Yosuke: Structural Evaluation by Generalized Integral Property. In: Oswald, Elisabeth, Fischlin, Marc (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 287–314. Springer, Heidelberg (2015)
13.
Zurück zum Zitat Tsunoo, Y., Saito, T., Kawabata, T., Nakagawa, H.: Differentials, finding higher order of MISTY1. IEICE Trans. 95(A(6)), 1049–1055 (2012)CrossRef Tsunoo, Y., Saito, T., Kawabata, T., Nakagawa, H.: Differentials, finding higher order of MISTY1. IEICE Trans. 95(A(6)), 1049–1055 (2012)CrossRef
14.
Zurück zum Zitat Yi, W., Chen, S.: Multidimensional zero-correlation linear attacks on reduced-round MISTY1. In: CoRR (2014). arXiv:1410.4312 Yi, W., Chen, S.: Multidimensional zero-correlation linear attacks on reduced-round MISTY1. In: CoRR (2014). arXiv:​1410.​4312
Metadaten
Titel
A Attack on the Full MISTY1
verfasst von
Achiya Bar-On
Nathan Keller
Copyright-Jahr
2016
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-53018-4_16

Premium Partner