Skip to main content

2015 | OriginalPaper | Buchkapitel

Improved Higher-Order Differential Attacks on MISTY1

verfasst von : Achiya Bar-On

Erschienen in: Fast Software Encryption

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

MISTY1 is a block cipher designed by Matsui in 1997. It is widely deployed in Japan, and is recognized internationally as an European NESSIE-recommended cipher and an ISO standard. Since its introduction, MISTY1 was subjected to extensive cryptanalytic efforts, yet no attack significantly faster than exhaustive key search is known on its full version. The best currently known attack is a higher-order differential attack presented by Tsunoo et al. in 2012 which breaks a reduced variant of MISTY1 that contains 7 of the 8 rounds and 4 of the 5 FL layers in \(2^{49.7}\) data and \(2^{116.4}\) time.
In this paper, we present improved higher-order differential attacks on reduced-round MISTY1. Our attack on the variant considered by Tsunoo et al. requires roughly the same amount of data and only \(2^{100.4}\) time (i.e., is \(2^{16}\) times faster). Furthermore, we present the first attack on a MISTY1 variant with 7 rounds and all 5 FL layers, requiring \(2^{51.4}\) data and \(2^{121}\) time. To achieve our results, we use a new higher-order differential characteristic for 4-round MISTY1, as well as enhanced key recovery algorithms based on the partial sums technique.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
It should be noted that the number of variables depends on the exact bit in \(X_6[25-31]\) that is analyzed. As each of the 7 bits is analyzed in one of the 7 applications of the attack, we use the maximal possible number of variables throughout the paper, as a worst-case assumption.
 
Literatur
1.
Zurück zum Zitat 3rd Generation Partnership Project. Specification of the 3GPP Confidentiality and Integrity Algorithms - Document 2: KASUMI Specification (Release 6). Technical report 3GPP TS 35.202 V6.1.0 (2005–09), September 2005 3rd Generation Partnership Project. Specification of the 3GPP Confidentiality and Integrity Algorithms - Document 2: KASUMI Specification (Release 6). Technical report 3GPP TS 35.202 V6.1.0 (2005–09), September 2005
2.
Zurück zum Zitat Babbage, S., Frisch, L.: On MISTY1 higher order differential cryptanalysis. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 22–36. Springer, Heidelberg (2001) CrossRef Babbage, S., Frisch, L.: On MISTY1 higher order differential cryptanalysis. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 22–36. Springer, Heidelberg (2001) CrossRef
3.
Zurück zum Zitat Dunkelman, O., Keller, N.: Practical-time attacks against reduced variants of MISTY1. IACR Cryptol. ePrint Arch. 2013, 431 (2013) Dunkelman, O., Keller, N.: Practical-time attacks against reduced variants of MISTY1. IACR Cryptol. ePrint Arch. 2013, 431 (2013)
4.
Zurück zum Zitat Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.L.: Improved cryptanalysis of rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001) CrossRef Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.L.: Improved cryptanalysis of rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001) CrossRef
6.
Zurück zum Zitat Jia, K., Hongbo, Y., Wang, X.: A meet-in-the-middle attack on the full kasumi. IACR Cryptol. ePrint Arch. 2011, 466 (2011) Jia, K., Hongbo, Y., Wang, X.: A meet-in-the-middle attack on the full kasumi. IACR Cryptol. ePrint Arch. 2011, 466 (2011)
7.
Zurück zum Zitat Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995) CrossRef Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995) CrossRef
8.
Zurück zum Zitat Lai, X.: Higher order derivatives and differential cryptanalysis. In: Blahut, R.E., Costello Jr., D.J., Maurer, U., Mittelholzer, T. (eds.) Communications and Cryptography. The International Series in Engineering and Computer Science, vol. 276, pp. 227–233. Springer, Heidelberg (1994) CrossRef Lai, X.: Higher order derivatives and differential cryptanalysis. In: Blahut, R.E., Costello Jr., D.J., Maurer, U., Mittelholzer, T. (eds.) Communications and Cryptography. The International Series in Engineering and Computer Science, vol. 276, pp. 227–233. Springer, Heidelberg (1994) CrossRef
9.
Zurück zum Zitat Lu, J., Yap, W.-S., Wei, Y.: Weak keys of the full MISTY1 block cipher for related-key differential cryptanalysis. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 389–404. Springer, Heidelberg (2013) CrossRef Lu, J., Yap, W.-S., Wei, Y.: Weak keys of the full MISTY1 block cipher for related-key differential cryptanalysis. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 389–404. Springer, Heidelberg (2013) CrossRef
10.
Zurück zum Zitat Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997) CrossRef Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997) CrossRef
11.
Zurück zum Zitat Sakurai, K., Zheng, Y.: On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. In: Proceedings of AAECC 1999. LNCS, vol. 1719, pp. 19–24. Springer (1999) Sakurai, K., Zheng, Y.: On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. In: Proceedings of AAECC 1999. LNCS, vol. 1719, pp. 19–24. Springer (1999)
12.
Zurück zum Zitat Sun, X., Lai, X.: Improved integral attacks on MISTY1. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 266–280. Springer, Heidelberg (2009) CrossRef Sun, X., Lai, X.: Improved integral attacks on MISTY1. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 266–280. Springer, Heidelberg (2009) CrossRef
13.
Zurück zum Zitat Tsunoo, Y., Saito, T., Kawabata, T., Nakagawa, H.: Finding higher order differentials of MISTY1. IEICE Trans. 95–A(6), 1049–1055 (2012)CrossRef Tsunoo, Y., Saito, T., Kawabata, T., Nakagawa, H.: Finding higher order differentials of MISTY1. IEICE Trans. 95–A(6), 1049–1055 (2012)CrossRef
14.
Zurück zum Zitat Tsunoo, Y., Saito, T., Shigeri, M., Kawabata, T.: Higher order differential attacks on reduced-round MISTY1. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 415–431. Springer, Heidelberg (2009) CrossRef Tsunoo, Y., Saito, T., Shigeri, M., Kawabata, T.: Higher order differential attacks on reduced-round MISTY1. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 415–431. Springer, Heidelberg (2009) CrossRef
15.
Zurück zum Zitat Yi, W., Chen, S.: Multidimensional zero-correlation linear attacks on reduced-round MISTY1. CoRR, abs/1410.4312 (2014) Yi, W., Chen, S.: Multidimensional zero-correlation linear attacks on reduced-round MISTY1. CoRR, abs/1410.4312 (2014)
Metadaten
Titel
Improved Higher-Order Differential Attacks on MISTY1
verfasst von
Achiya Bar-On
Copyright-Jahr
2015
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-48116-5_2

Premium Partner