The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. ex. Some numerals are expressed as "XNUMX".
Copyrights notice
The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. Copyrights notice
SQUADRADO é uma cifra de bloco de estrutura SPN de 8 rodadas e sua função de rodada e programação de chave foram ligeiramente modificadas para projetar blocos de construção de Rijndael. Cronograma principal de SQUADRADO é simples e eficiente, mas totalmente afim, então aplicamos um ataque de chave relacionada a ele. Encontramos uma trilha diferencial de chave relacionada de 3 rodadas com probabilidade 2-28, que tem zero diferenças tanto em seus estados de entrada quanto de saída, o que é chamado colisão local em [6]. Ao estender esse diferencial de chave relacionada, construímos um ataque bem-sucedido em rodadas completas de SQUADRADO. Neste artigo, apresentamos um ataque de recuperação chave em rodadas completas de SQUADRADO usando um diferenciador de bumerangue de chave relacionada. Construímos um diferenciador de bumerangue de chave relacionada de 7 rodadas com probabilidade 2-119 encontrando colisão local, e calcule sua probabilidade usando interruptor de escada e estimativa de múltiplos caminhos técnicas. Como resultado, uma rodada acima do distintivo é adicionada para construir um ataque em rodadas completas de S.QUADRADO que recupera informações de chave de 16 bits com 2123 criptografias e 2121 dados.
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Copiar
Bonwook KOO, Yongjin YEOM, Junghwan SONG, "Related-Key Boomerang Attack on Block Cipher SQUARE" in IEICE TRANSACTIONS on Fundamentals,
vol. E94-A, no. 1, pp. 3-9, January 2011, doi: 10.1587/transfun.E94.A.3.
Abstract: SQUARE is an 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of SQUARE is simple and efficient but fully affine, so we apply a related-key attack on it. We find a 3-round related-key differential trail with probability 2-28, which has zero differences both on its input and output states, which is called local collision in [6]. By extending of this related-key differential, we construct a successful attack on full rounds of SQUARE. In this paper, we present a key recovery attack on full rounds of SQUARE using a related-key boomerang distinguisher. We construct a 7-round related-key boomerang distinguisher with probability 2-119 by finding local collision, and calculate its probability using ladder switch and multiple path estimation techniques. As a result, one round on top of the distinguisher is added to construct an attack on full rounds of SQUARE which recovers 16-bit key information with 2123 encryptions and 2121 data.
URL: https://global.ieice.org/en_transactions/fundamentals/10.1587/transfun.E94.A.3/_p
Copiar
@ARTICLE{e94-a_1_3,
author={Bonwook KOO, Yongjin YEOM, Junghwan SONG, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={Related-Key Boomerang Attack on Block Cipher SQUARE},
year={2011},
volume={E94-A},
number={1},
pages={3-9},
abstract={SQUARE is an 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of SQUARE is simple and efficient but fully affine, so we apply a related-key attack on it. We find a 3-round related-key differential trail with probability 2-28, which has zero differences both on its input and output states, which is called local collision in [6]. By extending of this related-key differential, we construct a successful attack on full rounds of SQUARE. In this paper, we present a key recovery attack on full rounds of SQUARE using a related-key boomerang distinguisher. We construct a 7-round related-key boomerang distinguisher with probability 2-119 by finding local collision, and calculate its probability using ladder switch and multiple path estimation techniques. As a result, one round on top of the distinguisher is added to construct an attack on full rounds of SQUARE which recovers 16-bit key information with 2123 encryptions and 2121 data.},
keywords={},
doi={10.1587/transfun.E94.A.3},
ISSN={1745-1337},
month={January},}
Copiar
TY - JOUR
TI - Related-Key Boomerang Attack on Block Cipher SQUARE
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 3
EP - 9
AU - Bonwook KOO
AU - Yongjin YEOM
AU - Junghwan SONG
PY - 2011
DO - 10.1587/transfun.E94.A.3
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E94-A
IS - 1
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - January 2011
AB - SQUARE is an 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of SQUARE is simple and efficient but fully affine, so we apply a related-key attack on it. We find a 3-round related-key differential trail with probability 2-28, which has zero differences both on its input and output states, which is called local collision in [6]. By extending of this related-key differential, we construct a successful attack on full rounds of SQUARE. In this paper, we present a key recovery attack on full rounds of SQUARE using a related-key boomerang distinguisher. We construct a 7-round related-key boomerang distinguisher with probability 2-119 by finding local collision, and calculate its probability using ladder switch and multiple path estimation techniques. As a result, one round on top of the distinguisher is added to construct an attack on full rounds of SQUARE which recovers 16-bit key information with 2123 encryptions and 2121 data.
ER -