Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis

Authors
Kim, JongsungHong, SeokhiePreneel, BartBiham, EliDunkelman, OrrKeller, Nathan
Issue Date
Jul-2012
Publisher
IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
Keywords
Experimental analysis; KASUMI; related-key boomerang attack; related-key rectangle attack
Citation
IEEE TRANSACTIONS ON INFORMATION THEORY, v.58, no.7, pp.4948 - 4966
Indexed
SCIE
SCOPUS
Journal Title
IEEE TRANSACTIONS ON INFORMATION THEORY
Volume
58
Number
7
Start Page
4948
End Page
4966
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/108055
DOI
10.1109/TIT.2012.2191655
ISSN
0018-9448
Abstract
In 2004, we introduced the related-key boomerang/rectangle attacks, which allow us to enjoy the benefits of the boomerang attack and the related-key technique, simultaneously. The new attacks were used since then to attack numerous block ciphers. While the claimed applications are significant, most of them have a major drawback. Their validity cannot be verified experimentally due to their high complexity. Together with the lack of rigorous justification of the probabilistic assumptions underlying the technique, this lead Murphy to claim that attacks using the related-key boomerang/rectangle technique are not legitimate. This paper contains two contributions. The first is a rigorous analysis of the related-key boomerang/rectangle attacks, including devising provably optimal distinguishers and computing their success rate, and discussing the underlying independence assumptions. The second contribution is an extensive experimental verification of the related-key boomerang attack against the GSM block cipher, KASUMI. Our experiments reveal that the success probability of the distinguisher, when averaged over different choices of the keys, is close to the theoretical prediction. However, the exact probability depends on the key, such that for some portion of the keys, the distinguisher holds with a higher probability than expected, while for the rest of the keys, the distinguisher fails completely.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE