用户名: 密码: 验证码:
分组密码CLEFIA与基于四圈AES的消息认证码的安全性分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
分组密码属于对称密码算法,用同一密钥进行加密和解密运算。本质上,分组密码是一种有效的带密钥的置换,将固定长度的明文转换为相同长度的密文。分组密码广泛应用于各类密码算法,如加密算法和消息认证码(MAC)。消息认证码将密钥和任意长度的消息作为输入,输出一个固定长度的标签。消息认证码主要用于保证消息完整性和进行消息源认证。分组密码和消息认证码的安全性分析是密码学研究领域的热点问题。
     分组密码算法主要有两种构造方法:一种是Feistel网络结构,一种是代替-置换网络(SPN)结构。具有深远影响的早期的分组加密标准DES,就是基于Feistel网络结构设计的。DES的分组长度为64比特,密钥长度为56比特。随着计算机运算能力的提高,56比特的密钥长度已经不足以保证DES的安全性。1997年9月,美国国家标准与技术研究所(NIST)公开征集高级加密标准(AES),以替代DES。2000年10月,比利时密码学家Daemen和Rijmen设计的Rijndael算法最终胜出。2001年11月,AES由NIST发布于FIPS PUB 197,现已成为对称密码中最流行的算法之一。AES基于SPN结构,分组长度为128比特,密钥长度可为128/192/256比特。
     其它分组密码算法的设计也受到了DES和AES设计原理的影响,例如,Shirai等在2007年快速软件加密大会(FSE'07)上提出的CLEFIA算法。CLEFIA分组密码算法基于广义Feistel网络结构,分支数为4,支持128比特的分组长度和128/192/256比特的密钥长度,相应圈数为18/22/26。圈函数采用SPN结构,由异或密钥、S盒变换和列混合操作组成。索尼公司希望将CLEFIA算法广泛应用到软硬件中,为音乐和图像等数字内容的发行加入版权保护和认证技术。
     分组密码的发展也影响了消息认证码的设计。CBC-MAC是一种常见的基于分组密码算法设计消息认证码的模式。近年来,出现了几种新的设计结构。这些新结构采用分组密码及缩减轮数的分组密码算法为主要组件,以达到更高的实现效率。其中,以基于AES和缩减的AES为代表。AES的设计者Daemen和Rijmen在FSE'05上提出A_(LRED)结构,并给出一个基于AES和1圈AES的实例A_(LPHA)-MAC。随后,他们对A_(LPHA)-MAC进行优化,以AES和缩减到4圈的AES为主要部件设计了P_(ELICAN)算法。Minematsu和Tsunoom在FSE'06上提出MT-MAC结构和PC-MAC结构,并分别给出基于AES和4圈AES的实例MT-MAC-AES和PC-MAC-AES。因为采用缩减轮数的AES,他们比基于AES设计的CBC-MAC更加有效。
     新的设计理念使算法运行效率有了较大提高。鉴于其广阔的应用前景,新的设计理念对算法安全性的影响值得我们深入探讨。在导师王小云教授的悉心指导下,我们对分组密码算法CLEFIA和消息认证码算法P_ELICAN)、MT-MAC-AES和PC-MAC-AES的安全性进行分析,并有如下结果。
     (1)缩减轮数的CLEFIA算法的饱和度分析
     索尼公司在CLEFIA的安全和性能评估报告(以下简称“评估报告”)中宣称,CLEFIA足以抵抗所有现已提出的攻击方法。对于饱和度分析(SaturationCryptanalysis),评估报告中给出了两个8圈饱和特征,并用于分析约减到10圈的无白化密钥(Whitening Key)的CLEFIA算法。
     我们指出评估报告中的8圈区分器的错误,并给出新的8圈区分器。将白化密钥和子密钥等价为一个子密钥,并发现具有饱和特性的变量为32比特的方程可成功分割为4个变量为8比特的子方程,从而可利用分别征服策略,对每个子方程分别求解,减少需要猜测的密钥个数。而且,采用“部分和”技术进一步降低攻击的时间复杂度,将评估报告中对10圈CLEFIA的饱和度攻击扩展到11圈的CLEFIA-128/192/256、12圈的CLEFIA-192/256和13圈的CLEFIA-256,并将白化密钥考虑在内。该结果是目前对CLEFIA算法进行饱和度分析的最好结果。
     新发现的8圈区分器如下:其中,A_(0(96)),A_(1(96))和A_(2(96))都是32比特字,且A_(0(96))|A_(1(96))|A_(2(96))取遍所有长96比特的可能值。也就是说,若有2~(96)个不同的明文,其中每个明文的第三个32比特字是一个常数,则8轮后相应2~(96)个密文的第一个字的异或值为零。
     根据8圈区分器,满足(?)C_3~(8,i)=0(i=0,…,2~(96))的子密钥集合S一定包含正确的子密钥,其中C_3~(8,i)为32比特的变量。选择足够多的明文集合,直到所有集合S的交集只有一个元素,即为正确的子密钥。
     结合CLEFIA算法的结构,方程(?)C_3~(8,i)=0可以按字节分割为四个子方程,从而可以利用分别征服攻击,分别对每个变量为8比特的子方程求解。而且,我们发现128比特的白化密钥和128比特的子密钥的异或值相当于一个128比特的子密钥。因此,可以大大降低求解一个方程需要猜测的子密钥的个数,进而降低攻击的复杂度。以约减到10圈的CLEFIA算法为例,第一个子方程如下:其中,Y_0可由密文直接获得。可见,只有40比特子密钥(RK'_(17,0),RK_(18))和该子方程相关,而文献却是64比特子密钥(RK_(17),RK_(18))。在具体求解过程中,通过采用部分和技术,可进一步降低攻击的时间复杂度。
     密钥猜测环节的时间复杂度为2~(46.2)次加密运算,而此前的结果为2~(124)次加密运算。通过穷举第11圈的64比特子密钥,我们将10圈的分析应用于11圈,复杂度为2~(111.4)次加密运算和2~(99.8)个选择明文。同理,可将该攻击应用于12圈的CLEFIA-192/256和13圈的CLEFIA-256。
     (2)缩减轮数的CLEFIA算法的不可能差分分析
     索尼公司在评估报告中给出了两个9圈不可能差分特征,并用于分析10圈的CLEFIA-128/192/256,11圈的CLEFIA-192/256和12圈的CLEFIA-256,其中,对12圈的分析也没有考虑白化密钥。
     我们的分析基于评估报告中的不可能差分特征,但是采用了新的路线扩展方式,减少需要猜测的子密钥个数。结合对CLEFIA算法轮函数的新发现,及白化密钥可与子密钥结合的特性,更加有效地过滤错误密钥,使攻击效率显著提高。在预计算处理方面,根据所需明文对的特殊差分形式,提炼代数特征,提出新的生日筛法,降低攻击的时间复杂度。对于CLEFIA-128/192/256,将评估报告中10圈的分析扩展到12圈,并且,对于13圈的CLEFIA-192/256和14圈的CLEFIA-256,该攻击同样适用。此外,指出并改正Tsunoo等对12圈CLEFIA的攻击中时间复杂度方面的问题。同时,分析表明,该算法中采用的白化密钥并不能增强抗不可能差分分析的强度。
     在不可能差分分析过程中,首先,要在不可能差分特征的两端分别添加适当的圈数,得到所需的输入输出差分。通过预计算,构造满足特殊输入差分的明文集合,并筛选出满足特殊输出差分的明文对。因为2~n个明文一共可产生2~(2n-1)个明文对,所以需要更有效的算法来筛选明文对。发现输入输出差分之间的代数特征,利用生日攻击,提出生日筛法,将对2~n个明文进行筛选的时间复杂度控制在2~n次异或运算。例如,输入差分ΔP=(0,0,α,*),而要筛选出的明文对满足输出差分ΔC=(*,*,0,α),其中,α为固定的32比特非零值,*表示任意的32比特非零值。根据ΔP的第二、三字节和ΔC的三、四字节相等的特性,转换为筛选满足Δ(?)=(*,*,0,0)的明文对,其中,(?)=(P>>>32)(?)C,而这可以通过生日攻击来实现。
     然后,对每个筛选出的明文对,猜测相关的子密钥,进行加密或解密,使得加解密后的结果和不可能差分特征吻合的密钥为错误密钥,将其从子密钥空间删除。分析足够多的明文对,直到子密钥空间中只剩下一个元素,就是正确的子密钥。在过滤正确子密钥的过程中,我们发现利用以下性质,对32比特子密钥的求解可通过时间-存储平衡,在一次F运算内完成。
     ·对F函数(F_0或F_1),若已知两个32比特的输入(In,In')及相应的输出差
     分ΔOut,则求解F函数的子密钥RK只需一次F-运算。而且,结合CLEFIA算法的特殊结构,推导出含有两个子密钥的线性表达式如下,从而将两个子密钥合为一个,减少猜测密钥的个数。
     ·对缩减为r圈的CLEFIA分组密码算法,令(RK_(2r-3),RK_(2r-4))为第(r-1)圈的子密钥,(RK_(2r-1),RK_(2r-2))为第r圈的子密钥,(WK_2,WK_3)为最后一圈的白化密钥,C~r=(C_0~r,C_1~r,C_2~r,C_3~r)为密文,则子密钥RK_(2r-3),RK_(2r-4)和白化密钥WK_2,WK_3有如下关系:
     其中,InS_(F_0)~(r-1)和InS_(F_1)~(r-1)分别表示第(r-1)圈的F_0~(r-1)和F_1~(r-1)中S盒的输入。
     利用上述特性,对11圈CLEFIA的攻击只需2~(103.1)次加密运算和2~(103.1)个选择明文,比设计者给出的2~(188)次加密运算和2~(103.5)个选择明文有较大改善。而且,结合一种特殊的选择明文方式,该攻击可以扩展到12圈的CLEFIA-128/192/256,复杂度为2~(119.1)次加密运算和2~(119.1)个选择明文。同理,可分析13圈的CLEFIA-192/256和14圈的CLEFIA-256。
     Tsunoo等也独立发现了类似的性质,并公布了新的9圈不可能差分路线,将不可能差分分析扩展到12圈的CLEFIA-128/192/256,13圈的CLEFIA-192/256和14圈的CLEFIA-256。然而,他们对12圈CLEFIA的分析忽略了预计算的时间复杂度,从而导致实际攻击的时间复杂度为2~(125.8)次加密运算,而不是文献中的2~(118.9)。我们指出,其预计算的时间复杂度可以用本论文中提出的生日筛法来降低,使得分析12圈CLEFIA的的时间复杂度仍为2~(118.9)次加密运算。目前,这些分析结果已被Tsujihara等改进。
     (3)基于四圈AES的消息认证码的不可能差分分析
     基于四圈AES的消息认证码P_(ELICAN)、MT-MAC-AES和PC-MAC-AES都属于迭代MAC算法。Preneel等指出,可利用生日攻击对这类算法进行存在性伪造,复杂度为(?)个消息和(?)次询问,其中,n为MAC值的长度。此外,在密钥或中间状态已知的情况下,可对P_(ELICAN)进行第二原像攻击。还存在一种侧信道碰撞攻击可以恢复P_(ELICAN)的中间状态,从而进行选择性伪造。
     最近,王小云教授等提出了利用生日攻击识别满足特殊差分的内部几乎碰撞的新技术。通过识别具有特殊差分的内部几乎碰撞,而非简单的碰撞,可以提炼出更多的信息。根据生日攻击,收集足够多的消息及其认证码(一般为2~(n/2)左右),可以保证具有特殊差分的内部几乎碰撞的存在性。然后,通过附加具有特殊差分形式的消息对,能以接近于1的概率将这个内部几乎碰撞识别出来。文献的一系列工作将这个识别内部几乎碰撞的新思想分别应用于CBC类MAC的第二原像攻击和A_(LPHA)-MAC的等价子密钥恢复攻击。
     结合上述工作,在王小云教授的建议下,我们首次将不可能差分分析用于MAC算法。对分组密码来说,不可能差分分析是一种有效的分析方法,可以分析7圈的AES-128(一共10圈)。但是,由于MAC算法的中间状态及其差分被最后的加密运算或复杂的带密钥的迭代过程所掩盖,鲜有用不可能差分分析MAC算法的文章。利用生日攻击,解决MAC算法中间状态的差分难识别的问题。由于P_(ELICAN)、MT-MAC-AES和PC-MAC-AES以AES和4圈AES为组件,可根据新发现的3圈AES不可能差分特征,恢复P_(ELICAN)的中间状态,复杂度为2~(85.5)个选择消息和2~(85.5)次询问。灵活选择消息的差分,可对P_(ELICAN)进行选择性伪造。该恢复中间状态的攻击可转换为对MT-MAC-AES的子密钥恢复攻击,复杂度保持不变。对PC-MAC-AES,一旦恢复了中间状态,可以分别恢复两个128比特的主密钥,复杂度为2~(85.5)个选择消息和2~(128)次询问。
     大致思路为:首先,构造两个各含2~(n/2)个消息的集合,保证每个消息对满足特殊差分。然后,利用生日攻击查找两个集合之间的碰撞。由于P_(ELICAN)、MT-MAC-AES和PC-MAC-AES的压缩函数是一个置换,外部碰撞意味着中间输出值的碰撞。而中间输出值是消息字和中间状态的异或值。因此,外部碰撞所对应的中间状态的差分即为相应消息字的差分。由于这些MAC算法以4圈AES为组件,一旦识别了内部状态的差分,利用一个3圈不可能差分特征,就可以恢复与消息进行异或运算的内部状态。新提出的3圈不可能差分特征如下:
     ·3圈AES的不可能差分特征:对3圈AES,若输入对(z_2~I,z_2~(I')),满足除位置(0,1, 5,8,12,13)(或(0,1,4,5,9,12),或(0,4,5,8,9,13),或(1,4,8,9,12,13))以外的字节都相等,则输出对(z_4~O,z_4~(O'))的差分不可能只有一个非零字节。
Block ciphers belong to symmetric ciphers, which use the same key for both encryption and decryption. A block cipher is an efficient, keyed permutation that transforms a fixed-length block of plaintext into a block of ciphertext of the same length. Block ciphers can be used in many cryptographic primitives, such as encryption and message authentication code (MAC). A MAC function takes as input a secret key and a message of arbitrary length, and produces as output a short tag. MAC is used to ensure integrity and authenticity of messages. The security evaluation of block ciphers and MAC functions has been hot topics of cryptographic research during the past decade.
     There are two main approaches to construct block ciphers, one is Feistel Network, and another is Substitution-Permutation Network (SPN). An early and highly influential block cipher, the Data Encryption Standard (DES), is based on the Feistel Network, which has a block size of 64-bit and key size of 56-bit. As the rapid development of computer technology, the inadequacy in the key length became apparent. In September 1997, National Institute of Standards and Technology (NIST) announced request for candidate algorithms for the Advanced Encryption Standard (AES),a successor to DES. In October 2000, Rijndael, which is designed by Daemen and Rijnmen, was selected as the proposed AES, and was approved as FIPS PUB 197 in November 2001. AES is a SPN, with a block size of 128-bit and key size of 128/192/256-bit, which has been one of the most popular block ciphers.
     Many other block ciphers are influenced by the design rationale of the above two, such as CLEFIA, which was proposed by Shirai et al. at FSE 2007. CLEFIA is a 4-branch generalized Feistel Network, and supports 128-bit input and 128/192/256-bit key for 18/22/26-round, respectively. Each round contains two SP-type F-functions, composed of AddRoundKey, SubByte and MixColumn operations. Sony claimed that CLEFIA will be used across various applications and products.
     The development of block ciphers influences the design of MAC algorithms. Beside the CBC-MAC, which is a well-known mode for block ciphers to provide MACs, several new MAC constructions have been proposed. They take a block cipher and a reduced version of the block cipher as main components, in order to gain higher performance. The AES and reduced AES are taken as representative. Daemen and Ri-jmen, the designer of AES, proposed the A_(LRED) construction at FSE'05, and presented an instance based on AES and 1-round AES, which is named A_(LPHA)-MAC. Later, they published an optimized version of A_(LPHA)-MAC, the P_(ELICAN) algorithm, which is composed of AES and 4-round AES. Minematsu and Tsunoom introduced the MT-MAC construction and PC-MAC construction at FSE'06, including two examples MT-MAC-AES and PC-MAC-AES, which are also based on AES and 4-round AES. Since they take reduced AES, all of them are efficient than CBC-MAC instantiated with AES.
     New design techniques improve the performance of algorithms, while their impact on the security needs further investigation. Under the instructions of my supervisor, Xiaoyun Wang, we present cryptanalysis of block cipher CLEFIA and MAC functions P_(ELICAN), MT-MAC-AES and PC-MAC-AES as follows.
     (1) Saturation cryptanalysis of reduced CLEFIA
     Sony Corporation published the security and performance evaluations of CLEFIA, which claimed that CLEFIA achieves sufficient immunity against known cryptanalytic attacks. For saturation cryptanalysis, they presented two 8-round saturation characteristics, and applied them to attack the CLEFIA reduced to 10-round without key whitenings.
     We point out that the 8-round distinguishes proposed by the designers are wrong, and present a right one. We observe that the whitening key can be combined with the round subkey, and the equation with 32-bit variable can be subdivided into 4 byte-wise equations, thus the number of guessed subkeys can be reduced by a divide-and-conquer strategy. Moreover, the partial sum technique is adopted to reduce the time complexity. As a result, the 10-round saturation cryptanalysis is extended to 11-round CLEFIA-128/192/256,12-round CLEFIA-192/256 and 13-round CLEFIA-256, taking the whitening keys into consideration. Till now, it's the best result in the saturation cryptanalysis of CLEFIA.
     The new 8-round saturation distinguisher we identify is:where A_(0(96)),A_(1(96)) and A_(2(96)) are 32-bit words, and A_(0(96))|A_(1(96))|A_(2(96)) stands for all states of 96-bit values. The distinguisher means that for 2~(96) different inputs where the third 32-bit word is a constant, the XOR value of the 2~(96) 8-round outputs is zero at the first word.
     According to the 8-round distinguisher, the correct subkey candidates are suggested by the equation (?)C_3~(8,i)=0, where i=0,…,2~(96). Choose other sets of plaintexts enough, and get such an equation respectively, only the right subkey value satisfies all equations.
     Combining with the structure of CLEFIA, we find that a divide-and-conquer strat-egy can be used to guess solutions for the equation (?)C_3~(8,i)=0, which is equivalent to four byte-wise equations. Moreover, we observe that the XOR of 128-bit whitening key and 128-bit subkey can be considered as a 128-bit equivalent subkey. Therefore, the number of related subkeys which are needed to do a partial decryption is reduced greatly. Taking the attack on 10-round version for example, the first byte-wise equation can be written aswhere Y_0 can be derived from the ciphertexts directly. To do a partial decryption, only 40-bit subkey (RK'_(17,0),RK_(18)) is needed to guess instead of 64-bit subkey (RK_(17),RK_(18)) claimed in. The partial sum technique is adopted to reduce the time complexity of our attack.
     The time complexity of the guessing step is about 2~(46.2) encryptions, while the previous result is about 2~(124) encryptions. Thus we can directly extend the 10-round attack to 11-round by guessing the 64-bit subkeys involved in the 11-th round. The complexity is 2~(111.4) encryptions and 2~(99.8) chosen plaintexts. The attacks on 12-round CLEFIA-192/256 and 13-round CLEFIA-256 can be proceeded in a similar way.
     (2) Impossible differential cryptanalysis of reduced CLEFIA
     For impossible differential cryptanalysis, Sony corporation proposed two 9-round impossible differentials, and analyzed 10-round CLEFIA-128/192/256, 11-round CLEFIA-192/256 and 12-round CLEFIA-256, where they did not consider key whitenings in 12-round attack.We utilize the same impossible differentials, but adopt different extension way. Exploring more technique details, the wrong subkeys can be filtered out more efficiently. Based on the specific difference of plaintexts pairs, we propose the birthday sieve method to reduce the time complexity of precomputation greatly. For CLEFIA-128/192/256, we extend the attack from 10-round to 12-round. For 13-round CLEFIA-192/256 and 14-round CLEFIA-256, our attack still works. We correct the error in the complexity evaluation of 12-round attack in. Meanwhile, it is clear that the whitening keys have no influence on the resistance against impossible differential cryptanalysis.
     To perform the impossible differential cryptanalysis, we prepend and append more rounds on the top and end of the impossible differential first, and obtain the wanted input/output difference. Construct plaintexts structures where each two plaintexts satisfy the input difference, and sieve the plaintexts pairs with the required output differences by precomputation. Since there are 2~(2n-1) plaintexts pairs from 2~n plaintexts, we need to explore a more efficient algorithm to sieve required pairs. We observe the relation between the difference of input and output, and propose a birthday sieve method based on the birthday attack, which reduces the time complexity of sieving pairs to 2~n XOR operations. Suppose the input differenceΔP=(0,0,α,*) and the wanted output dif-ferenceΔC=(*,*,0,α), whereαis a fixed 32-bit value, and * denotes arbitrary 32-bit nonzero value. Since the second and third bytes ofΔP equal to the third and fourth bytes ofΔC respectively,ΔC=(*,*,0,α) is equivalent toΔ(?)=(*,*,0,0), where (?)=(P>>>32)(?)C. And the pairs satisfyingΔ(?)=(*,*,0,0) can be obtained by birthday attack.
     Then, for each sieved pair, discard the wrong subkeys which cause the partial encryption and decryption to match the impossible differential. Only the correct subkey is left in the subkey space after enough pairs are analyzed. In the sieve process, the following property can be used to deduce one 32-bit subkey in one F-computation by time-memory tradeoff.
     ·For the F-function F (F_0orF_1), let (In,In') be two 32-bit inputs, andΔOut be the difference of the corresponding outputs, the 32-bit round subkey RK involved in F can be deduced with about one F-computation.Moreover, from the specific structure of CLEFIA, we deduce a linear relation between the whitening key and round subkey, and take the two subkeys as one, which reduce the number of related subkeys.
     ·For r-round CLEFIA, let (RK_(2r-3),RK_(2r-4)) be the subkey in the (r-1)-th round, (RK_(2r-1),RK_(2r-2)) be the subkey in the r-th round, (WK_2, WK_3) be the whiten-ing key in the final round, and C~r=(C_0~r,C_1~r,C_2~r,C_3~r) be the ciphertext, we have the following two equations which reveal the correlations among subkeys WK_2, WK_3,RK_(2r-3), and RK_(2r-4):
     Here InS_(F_0)~(r-1) and InS_(F_1)~(r-1) are the inputs to the four S-boxes of F_0~(r-1) and F_1~(r-1) inthe (r-1)-th round, respectively.
     By these observations, our attack on 11-round CLEFIA only takes 2~(103.1) encryp-tions and 2~(103.1) chosen plaintexts, instead of the original 2~(188) encryptions and 2~(103.5) chosen plaintexts. Moreover, combining with a special way to choose plaintexts pairs, our attack can be applied to 12-round CLEFIA-128/192/256 with 2~(119.1) time complexity and 2~(119.1) data complexity.
     Independently, similar observations are presented by Tsunoo et al. They presented some new 9-round impossible differentials, which were applied to attack 12-round CLEFIA-128/192/256, 13-round CLEFIA-192/256 and 14-round CLEFIA-256. However, in the attack on 12-round CLEFIA, they neglected the time complexity of the precomputation. Thus the time complexity is 2~(125.8) encryptions actually, which is higher than the claimed 2~(118.9). Using the birthday sieve method described in this dissertation, we correct this mistake and keep the previous complexity. At present, these results had been improved by Tsujihara et al.
     (3) Impossible differential cryptanalysis of MACs based on 4-round AES
     P_(ELICAN), MT-MAC-AES and PC-MAC-AES belong to iterative MAC algorithms. Based on birthday attack, Preneel et al. presented a general forgery attack on all iterative MACs with (?) messages and (?) queries, where n is the length of MAC value. Furthermore, for P_(ELICAN), suppose a key or an internal state is known, the second preim-age can be found. In addition, a side-channel collision attack can recover its internal state, which mounts a selective forgery attack.Recently, Wang et al. explored new ideas based on the birthday attack to detect the inner near-collision with specific difference rather than collision, from which more information can be derived. According to birthday paradox, the existence of the inner near-collision with specific difference can be guaranteed by collection of 2~(n/2) (message, MAC) pairs. Then such a collision is detected with probability close to 1 by appending message pairs with specific form. The series works extended these ideas to the second preimage attack on CBC-like MACs and an equivalent subkey recovery attack on A_(lpha)-MAC, respectively.
     Enlightened by the above techniques, Xiaoyun Wang suggests us to adopt the impossible differential cryptanalysis on MACs, which brings new idea to the cryptanalysis of MACs. Impossible differential cryptanalysis is a powerful attack on AES, which can be applied to 7-round AES-128 (10 rounds in total) . However, little has been done for impossible differential cryptanalysis on MACs, due to the fact that the internal state values as well as their difference, are concealed by the final encryption or complex keyed iterations. We identify the difference of the internal states by birthday attack. Since the main components of P_(ELICAN), MT-MAC-AES and PC-MAC-AES are AES and 4-round AES, we can recover the internal state of P_(ELICAN) with 2~(85.5) chosen messages and 2~(85.5) queries with a new 3-round impossible differential of AES. Then the selective forgery attack can be processed. This internal state recovery attack directly turns to be a subkey recovery attack on MT-MAC-AES with the same complexities. For PC-MAC-AES, we are able to recover its two 128-bit secret keys separately, once the internal state is identified with 2~(85.5) chosen messages and 2~(128) queries.
     The main idea is as follows: First, construct two structures to produce messagepairs with specific difference. Each structure has 2~(n/2) messages. Second, utilize thebirthday attack to search collisions between the two structures. Since the compressionfunction is a permutation, output collision means inner collision. And the inner valueis the XOR of message word and internal state. Thus, the difference of the internalstates can be detected from the difference of message words. Third, once the differenceof the internal states is verified, we can recover the internal state XORed with themessage using a 3-round impossible differential property since 4-round AES is takenas a building block. The 3-round impossible differential characteristic is as follows:
     ·For 3-round AES, given an input pair (z_2~I,z_2~(I')) whose components equal in allexcept six bytes indexed by (0,1,5,8,12,13) (or (0,1,4,5,9,12), or (0,4,5,8,9,13), or (1,4,8,9,12,13)), the difference of the output pair (z_4~O,z_4~(O')) can not haveexactly one nonzero byte.
引文
[1] B. Bahrak, M. R. Aref, Impossible Differential Attack on Seven-Round AES-128, IET Information Security, 2008, vol. 2, no. 2, pp. 28-32, 2008.
    [2] M. Bellare, J. Kilian, P. Rogaway, The Security of the Cipher Block Chaining Message Authentication Code, CRYPTO 1994, LNCS 839, pp. 341-358, Springer-Verlag, 1994.
    [3] R. Benadjila, 0. Billet, H. Gilbert, G. Macario-Rat, T. Peyrin, M. Robshaw, Y. Seurin,SHA-3 Proposal: ECHO. Submission to NIST, 2008.
    [4] E. Biham, A. Biryukov, A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. EUROCRYPT 1999, LNCS 1592, pp. 12-23, Springer-Verlag,1999.
    [5] E. Biham, A. Biryukov, A. Shamir, Miss in the Middle Attacks on IDEA and Khufu. FSE 1999, LNCS 1636, pp. 124-138, Springer-Verlag, 1999.
    [6] E. Biham, N. Keller, Cryptanalysis of Reduced Variants of Rijndael. 3rd AES Conference,2000.
    [7] E. Biham, A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology, vol. 4, no. 1, pp. 3-72, Springer-Verlag, 1991.
    [8] A. Biryukov, A. Bogdanov, D. Khovratovich, T. Kasper, Collision Attacks on AES-Based MAC: Alpha-MAC, CHES 2007, LNCS 4727, pp. 166-180, Springer-Verlag, 2007.
    [9] B. den Boer, A. Bosselaers, Collisions for the Compression Function of MD5. EUROCRYPT 1993, LNCS 765, pp. 293-304, Springer-Verlag, 1994.
    [10] M. Boesgaard, T. Christensen, E. Zenner, Badger-A Fast and Provably Secure MAC. ACNS 2005, LNCS 3531, pp. 176-191, Springer-Verlag, 2005.
    [11] H. Chen, W. Wu, D. Feng, Differential Fault Analysis on CLEFIA. ICICS 2007, LNCS 4861, pp. 284-295, Springer-Verlag, 2007.
    [12] S. Contini, Y.L. Yin, Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. ASIACRYPT 2006, LNCS 4284, pp. 37-53, Springer-Verlag, 2006.
    [13] J. Daemen, L. R. Knudsen, V. Rijmen, The Block Cipher SQUARE. FSE 1997, LNCS 1267,pp. 149-165, Springer-Verlag, 1997.
    [14] J. Daemen, V. Rijmen, The Design of Rijndael-AES, The Advanced Encryption Standard.Springer-Verlag, 2002.
    [15] J. Daemen, V. Rijmen, A New MAC Construction Alred and A Specific Instance Alpha-MAC. FSE 2005, LNCS 3557, pp. 1-17, Springer-Verlag, 2005.
    [16] J. Daemen, V. Rijmen, The Pelican MAC Function. IACR ePrint Archive,http://eprintiacr.org/2005/088.
    [17] L. Duo, C. Li, K. Feng, Square Like Attack on Camellia. ICICS 2007, LNCS 4861, pp.269-283, Springer-Verlag, 2007.
    [18] N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay, D. Wagner, D. Whiting, Improved Cryptanalysis of Rijndael. FSE 2000, LNCS 1978, pp. 213-230, Springer-Verlag, 2001.
    [19] N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare, T. Kohno, J. Callas, J. Walker,The Skein Hash Function Family. Submission to NIST, 2008.
    [20] P.-A. Fouque, G. Leurent, P. Q. Nguyen, Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. CRYPTO 2007, LNCS 4622, pp. 13-30, Springer-Verlag, 2007.
    [21] C. D'Halluin, G. Bijnens, V. Rijmen, B., Preneel, Attack on Six Round of Crypton. FSE 1999, LNCS 1636, pp. 46-59, Springer-Verlag, 1999.
    [22] J. Huang, J. Seberry, W. Susilo, On the Internal Structure of A_(lpha)-MAC. V1ETCRYPT 2006, LNCS 4341, pp. 271-285, Springer-Verlag, 2006.
    [23] K. Jia, X. Wang, Z. Yuan, G. Xu, Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs. IACR ePrint Archive, http://eprint.iacr.org/2008/542.
    [24] J. Katz, Y. Lindell, Introduction to Modern Cryptography. Chapman & Hall/CRC Press,2007.
    [25] D. Khovratovich, A. Biryukov, I. Nikolic, The Hash Function Cheetah: Specification and Supporting Documentation. Submission to NIST, 2008.
    [26] J. Kim, A. Biryukov, B. Preneel, S. Hong, On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0, and SHA-1. SCN 2006, LNCS 4116, pp. 242-256, Springer-Verlag, 2006.
    [27] S. Li, C. Song, Improved Impossible Differential Cryptanalysis of ARIA. ISA 2008, pp.129-132,2008.
    [28] S. Lucks, The Saturation Attack-a Bait for Twofish. FSE 2001, LNCS 2355, pp.1-15,Springer-Verlag, 2002.
    [29] J. Lu, O. Dunkelman, N. Keller, J. Kim, New Impossible Differential Attacks on AES. INDOCRYPT 2008, LNCS 5365, pp. 279-293, Springer-Verlag, 2008.
    [30] M. Matsui, Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 1993, LNCS 765,pp. 386-397, Springer-Verlag, 1994.
    [31] A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography. CRC Press,1996.
    [32] National Bureau of Standards, Data Encryption Standard (DES). U. S. Department of Commerce, FIPS PUB 46, January 1997.
    [33] National Institute of Standards and Technology (NIST), Advanced Encryption Standard(AES). U.S. Department of Commerce, FIPS-197, November 2001.
    [34] NIST, Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Federal Register, vol. 72, no. 212, pp.62212-62220,November 2,2007.
    [35] NIST, Secure Hash Standard. Federal Information Processing Standard, FIPS-180-1, April 1995.
    [36] R. C.-W. Phan, Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard (AES). Information Processing Letters, vol. 91, pp.33-38,2004.
    [37] B. Preneel, Analysis and Design of Cryptographic Hash Functions, PhD Thesis, Feb. 2003.
    [38] B. Preneel, P. van Oorschot, MDx-MAC and Building Fast MACs from Hash Functions.CRYPTO 1995, LNCS 963, pp. 1-14, Springer-Verlag, 1995.
    [39] C. Rechberger, V. Rijmen, Note on Distinguishing, Forgery and Second Preimage Attacks on HMAC-SHA-1 and a Method to Reduce the Key Entropy of NMAC. IACR ePrint Archive, Report 2006/290,2006.
    [40] C. Rechberger, V. Rijmen, On Authentication with HMAC and Non-Random Properties. Financial Cryptography 2007, LNCS 4886, pp. 39-57, Springer-Verlag, 2007.
    [41] B. Schneier, A Self-study Course in Block-cipher Cryptanalysis. http://www.schneier.com/paper-self-study.pdf
    [42] B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, N. Ferguson, The Twofish Encryption Algorithm. http://www.schneier.com/paper-twofish-paper.html
    [43] T. Shirai, B. Preneel, On Feistel Ciphers using Optimal Diffusion Mappings across Multiple Rounds. ASIACRYPT 2004, LNCS 3329, pp. 1-15, Springer-Verlag, 2004.
    [44] T. Shirai, K. Shibutani, Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by using Multiple MDS Matrices. FSE 2004, LNCS 3017, pp. 260-278, Springer-Verlag, 2004.
    [45] T. Shirai, K. Shibutani, On Feistel Structures using a Diffusion Switching Mechanism. FSE 2006, LNCS 4047, pp. 41-56, Springer-Verlag, 2006.
    [46] T. Shirai, K. Shibutani, T. Akishita, S. Moriai, T. Iwata, The 128-bit Blockcipher CLEFIA.FSE 2007, LNCS 4593, pp.181-195, Springer-Verlag, 2007.
    [47] Sony Corporation, The 128-bit Blockcipher CLEFIA: Algorithm Specification. Revision 1.0. June 1,2007.
    [48] Sony Corporation, The 128-bit Blockcipher CLEFIA: Security and Performance Evalua-tionn. Revision 1.0. June 1,2007.
    [49] Sony Corporation, Overview of CLEFIA. 2008. http://www.sony.net/Products/clefia/about/index.html
    [50] J. Takahashi, T. Fukunaga, Improved Differential Fault Analysis on CLEFIA. FDTC 2008,IEEE Computer Security, pp. 25-34,2008.
    [51] G. Tsudik, Message Authentication with One-Way Hash Functions. ACM Computer Communications Review, vol. 22, no. 5, pp. 29-38, 1992.
    [52] E. Tsujihara, M. Shigeri, T. Suzaki, T. Kawabata, Y. Tsunoo, New Impossible Differentials of CLEFIA. IEICE Technical Report, ISEC2008-3 (2008-05), 2008.
    [53] Y. Tsunoo, E. Tsujihara, M. Shigeri, T. Saito, T. Suzaki, H. Kubo, Impossible Differential Cryptanalysis of CLEFIA. FSE 2008, LNCS 5086, pp. 398-411, Springer-Verlag, 2008.
    [54] K. Minematsu, Y. Tsunoom, Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. FSE 2006, LNCS 4047, pp. 226-241, Springer-Verlag, 2006.
    [55] L. Wang, K. Ohta, N. Kunihiro, New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. EUROCRYPT 2008, LNCS 4965, pp. 237-253, Springer-Verlag, 2008.
    [56] W. Wang, X. Wang, Improved Impossible Differential Cryptanalysis of CLEFIA. IACR ePrint Archive, Report 2007/466,2007.
    [57] W. Wang, X. Wang, Impossible Differential Cryptanalysis of CLEFIA-128/192/256. Journal of Software. To appear.
    [58] X. Wang, X. Lai, D. Feng, H. Chen, X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD. EUROCRYPT 2005, LNCS 3494, pp. 1-18, Springer-Verlag, 2005.
    [59] X. Wang, W. Wang, K. Jia, M. Wang, New Distinguishing Attack on MAC using Secret-Prefix Method. FSE 2009, LNCS. To appear.
    [60] X. Wang, Y.L. Yin, H. Yu, Finding Collisions in the Full SHA-1. CRYPTO 2005, LNCS 3621, pp. 17-36, Springer-Verlag, 2005.
    [61] X. Wang, H. Yu, How to Break MD5 and Other Hash Functions. EUROCRYPT 2005,LNCS 3494, pp. 19-35, Springer-Verlag, 2005.
    [62] X. Wang, H. Yu, W. Wang, H. Zhang, T. Zhan, Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC. EUROCRYPT 2009, LNCS 5479, pp. 121-133, Springer-Verlag, 2009.
    [63] X. Wang, H. Yu, Y.L. Yin, Efficient Collision Search Attacks on SHA-0. CRYPTO 2005,LNCS 3621, pp. 1-16, Springer-Verlag, 2005.
    [64] W. Wu, W. Zhang, D. Feng, Improved Integral Cryptanalysis of FOX Block Cipher. ICISC 2005, LNCS 3935, pp. 229-241, Springer-Verlag, 2006.
    [65] Y. Yeom, Intergral Cryptanalysis and Higher Order Differential Attack. Information Center for Mathematical Sciences, vol. 8, no. 1, pp. 101-118,2005.
    [66] Z. Yuan, K. Jia, W. Wang, X. Wang, Distinguishing and Forgery Attacks on A_(lred) and Its AES-based Instance Alpha-MAC. IACR ePrint Archive, http://eprint.iacr.org/2008/516.
    [67] G. Yuval, How to Swindle Rabin. Cryptologia, vol. 3, pp. 187-189, 1979.
    [68] W. Zhang, W. Wu, D. Feng, New Results on Impossible Differential Cryptanalysis of Reduced AES. ICISC 2007, LNCS 4817, pp. 239-250, Springer-Verlag, 2007.
    
    [69] Y. Zheng, T. Matsumoto, H. Imai, On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. CRYPTO 1989, LNCS 435, pp. 461-480,Springer-Verlag, 1990.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700