Skip to main content
Erschienen in: Designs, Codes and Cryptography 3/2016

01.12.2016

New criterion for diffusion property and applications to improved GFS and EGFN

verfasst von: Yanfeng Wang, Wenling Wu

Erschienen in: Designs, Codes and Cryptography | Ausgabe 3/2016

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The maximum diffusion round, DRmax is a traditional diffusion criterion for block cipher in the secret-key setting. In recent years, the study of the security of block ciphers in hash function setting or known-key setting has attracted great interest. In this paper, we revisit the security of the hash function based on block cipher by using the sliced-biclique technique. The number of rounds attacked HashR is regarded as a new diffusion criterion for the underlying block cipher in the known-key setting. Intuitively, DRmax is a criterion with only one base and HashR is a criterion with two bases. Besides, we design an automated cryptanalysis tool to compute the value of HashR efficiently. Furthermore, we evaluate the new diffusion property of the improved GFS and EGFN and obtain some interesting results. Firstly, the HashR for the improved GFS structure with a permutation is equal to that for the structure with its inverse permutation. Secondly, we find that several optimum diffusion matrices with the same DRmax have different HashR values. As a result, the numbers of optimum diffusion shuffles for improved GFS with \(k\le 16\) are largely reduced referring to the values of HashR. Meanwhile, we illustrate that the shuffle used in the example of EGFN (\(k=8\)) shown in its original published paper is not optimal according to the new criterion HashR. The results give some new suggestions for designers when using the improved GFS or EFGN. All in all, the new criterion may guide the design of the block cipher.
Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Note that the number of rounds attacked for 4-branch GFS with cyclic shift is 8 in Ref. [20]. The reason is that the authors avoided the shuffle in the last round. The number of attacked rounds shown in our paper are all whole rounds including every round’s shuffle.
 
Literatur
1.
Zurück zum Zitat Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT 92. Lecture Notes in Computer Science, vol. 658, pp. 55–70. Springer, Berlin (1993)CrossRef Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT 92. Lecture Notes in Computer Science, vol. 658, pp. 55–70. Springer, Berlin (1993)CrossRef
2.
Zurück zum Zitat Hirose, S., Kuwakado, H.: A block-cipher-based hash function using an MMO-type double-block compression function. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) Provable Security. Lecture Notes in Computer Science, vol. 8782, pp. 71–86. Springer, Berlin (2014) Hirose, S., Kuwakado, H.: A block-cipher-based hash function using an MMO-type double-block compression function. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) Provable Security. Lecture Notes in Computer Science, vol. 8782, pp. 71–86. Springer, Berlin (2014)
3.
Zurück zum Zitat Quisquater, J.-J., Girault, M.: 2n-Bit hash-functions using n-bit symmetric block cipher algorithms. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology—EUROCRYPT 89. Lecture Notes in Computer Science, vol. 434, pp. 102–109. Springer, Berlin (1990) Quisquater, J.-J., Girault, M.: 2n-Bit hash-functions using n-bit symmetric block cipher algorithms. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology—EUROCRYPT 89. Lecture Notes in Computer Science, vol. 434, pp. 102–109. Springer, Berlin (1990)
4.
Zurück zum Zitat Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: a synthetic approach. In: Stinson, D.R. (ed.) Advances in Cryptology—CRYPTO 93. Lecture Notes in Computer Science, vol. 773, pp. 368–378. Springer, New York (1994) Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: a synthetic approach. In: Stinson, D.R. (ed.) Advances in Cryptology—CRYPTO 93. Lecture Notes in Computer Science, vol. 773, pp. 368–378. Springer, New York (1994)
5.
Zurück zum Zitat Biham, E., Dunkelman, O.: The Shavite-3 hash function. Submission to NIST (Round 2) (2009) Biham, E., Dunkelman, O.: The Shavite-3 hash function. Submission to NIST (Round 2) (2009)
7.
Zurück zum Zitat Baecher, P., Farshim, P., Fischlin, M., Stam, M.: Ideal-cipher (ir)reducibility for blockcipher-based hash functions. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013. Lecture Notes in Computer Science, vol. 7881, pp. 426–443. Springer, Berlin (2013) Baecher, P., Farshim, P., Fischlin, M., Stam, M.: Ideal-cipher (ir)reducibility for blockcipher-based hash functions. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013. Lecture Notes in Computer Science, vol. 7881, pp. 426–443. Springer, Berlin (2013)
8.
Zurück zum Zitat Gong, Z., Lai, X., Chen, K.: A synthetic indifferentiability analysis of some block-cipher-based hash functions. Des. Codes Cryptogr. 48(3), 293–305 (2008)MathSciNetCrossRefMATH Gong, Z., Lai, X., Chen, K.: A synthetic indifferentiability analysis of some block-cipher-based hash functions. Des. Codes Cryptogr. 48(3), 293–305 (2008)MathSciNetCrossRefMATH
9.
Zurück zum Zitat Wei, L., Peyrin, T., Sokołowski, P., Ling, S., Pieprzyk, J., Wang, H.: On the (in)security of IDEA in various hashing modes. In: Canteaut, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 7549, pp. 163–179. Springer, Berlin (2012)CrossRef Wei, L., Peyrin, T., Sokołowski, P., Ling, S., Pieprzyk, J., Wang, H.: On the (in)security of IDEA in various hashing modes. In: Canteaut, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 7549, pp. 163–179. Springer, Berlin (2012)CrossRef
10.
Zurück zum Zitat Biryukov, A., Nikolić, I.: Complementing Feistel ciphers. In: Moriai, S. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 8424, pp. 3–18. Springer, Berlin (2014) Biryukov, A., Nikolić, I.: Complementing Feistel ciphers. In: Moriai, S. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 8424, pp. 3–18. Springer, Berlin (2014)
11.
Zurück zum Zitat Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) Advances in Crypotology—ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833, pp. 315–324. Springer, Berlin (2007) Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) Advances in Crypotology—ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833, pp. 315–324. Springer, Berlin (2007)
12.
Zurück zum Zitat Sasaki, Y., Yasuda, K.: Known-key distinguishers on 11-round feistel and collision attacks on its hashing modes. In: Joux, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 6733, pp. 397–415. Springer, Berlin (2011)CrossRef Sasaki, Y., Yasuda, K.: Known-key distinguishers on 11-round feistel and collision attacks on its hashing modes. In: Joux, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 6733, pp. 397–415. Springer, Berlin (2011)CrossRef
13.
Zurück zum Zitat Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The rebound attack: cryptanalysis of reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 5665, pp. 260–276. Springer, Berlin (2009)CrossRef Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The rebound attack: cryptanalysis of reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 5665, pp. 260–276. Springer, Berlin (2009)CrossRef
14.
Zurück zum Zitat Dong, L., Wu, W., Wu, S., Zou, J.: Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes. Front. Comput. Sci. 8(3), 513–525 (2014)MathSciNetCrossRefMATH Dong, L., Wu, W., Wu, S., Zou, J.: Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes. Front. Comput. Sci. 8(3), 513–525 (2014)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Suzaki, T., Minematsu, K.: Improving the generalized Feistel. In: Hong, S., Iwata, T. (eds.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 6147, pp. 19–39. Springer, Berlin (2010) Suzaki, T., Minematsu, K.: Improving the generalized Feistel. In: Hong, S., Iwata, T. (eds.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 6147, pp. 19–39. Springer, Berlin (2010)
16.
Zurück zum Zitat Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 7707, pp. 339–354. Springer, Berlin (2013) Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 7707, pp. 339–354. Springer, Berlin (2013)
17.
Zurück zum Zitat Berger, T.P., Minier, M., Thomas, G.: Extended generalized Feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) Selected Areas in Cryptography—SAC 2013. Lecture Notes in Computer Science, pp. 289–305. Springer, Berlin (2014) Berger, T.P., Minier, M., Thomas, G.: Extended generalized Feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) Selected Areas in Cryptography—SAC 2013. Lecture Notes in Computer Science, pp. 289–305. Springer, Berlin (2014)
18.
Zurück zum Zitat Khovratovich, D.: Bicliques for permutations: collision and preimage attacks in stronger settings. In: Wang, X., Sako, K. (eds.) Advances in Cryptology—ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658, pp. 544–561. Springer, Berlin (2012) Khovratovich, D.: Bicliques for permutations: collision and preimage attacks in stronger settings. In: Wang, X., Sako, K. (eds.) Advances in Cryptology—ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658, pp. 544–561. Springer, Berlin (2012)
19.
Zurück zum Zitat Li, J., Isobe, T., Shibutani, K.: Converting meet-in-the-middle preimage attack into pseudo collision attack: application to SHA-2. In: Canteaut, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 7549, pp. 264–286. Springer, Berlin (2012) Li, J., Isobe, T., Shibutani, K.: Converting meet-in-the-middle preimage attack into pseudo collision attack: application to SHA-2. In: Canteaut, A. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 7549, pp. 264–286. Springer, Berlin (2012)
20.
Zurück zum Zitat Agrawal, M., Chang, D., Ghosh, M., Sanadhya, S.-K.: Collision attack on 4-branch, type-2 GFN based hash functions using sliced biclique cryptanalysis technique. In: Information Security and Cryptology, vol. 8957, pp. 343–360. Springer, Berlin (2014) Agrawal, M., Chang, D., Ghosh, M., Sanadhya, S.-K.: Collision attack on 4-branch, type-2 GFN based hash functions using sliced biclique cryptanalysis technique. In: Information Security and Cryptology, vol. 8957, pp. 343–360. Springer, Berlin (2014)
21.
Zurück zum Zitat Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 344–371. Springer, Berlin (2011) Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 344–371. Springer, Berlin (2011)
22.
Zurück zum Zitat Abed, F., Forler, C., List, E., Lucks, S., Wenzel, J.: A framework for automated independent-biclique cryptanalysis. In: Moriai, S. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 8424, pp. 561–581. Springer, Berlin (2014) Abed, F., Forler, C., List, E., Lucks, S., Wenzel, J.: A framework for automated independent-biclique cryptanalysis. In: Moriai, S. (ed.) Fast Software Encryption. Lecture Notes in Computer Science, vol. 8424, pp. 561–581. Springer, Berlin (2014)
23.
Zurück zum Zitat Nyberg, K.: Generalized Feistel networks. In: Kim, K., Matsumoto, T. (eds.) Advances in Cryptology—ASIACRYPT 96. Lecture Notes in Computer Science, vol. 116, pp. 91–104. Springer, Berlin (1996)CrossRef Nyberg, K.: Generalized Feistel networks. In: Kim, K., Matsumoto, T. (eds.) Advances in Cryptology—ASIACRYPT 96. Lecture Notes in Computer Science, vol. 116, pp. 91–104. Springer, Berlin (1996)CrossRef
Metadaten
Titel
New criterion for diffusion property and applications to improved GFS and EGFN
verfasst von
Yanfeng Wang
Wenling Wu
Publikationsdatum
01.12.2016
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 3/2016
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-015-0161-8

Weitere Artikel der Ausgabe 3/2016

Designs, Codes and Cryptography 3/2016 Zur Ausgabe

Premium Partner