DOI QR코드

DOI QR Code

Saturation Attacks on the reduced 5-round KASUMI

5라운드 KASUMI에 대한 포화공격

  • 이제상 (고려대학교 정보보호기술연구센터) ;
  • 이창훈 (고려대학교 정보보호기술연구센) ;
  • 이상진 (고려대학교 정보보호기술연구센) ;
  • 임종인 (고려대학교 정보보호기술연구센터)
  • Published : 2004.06.01

Abstract

KASUMI is a 64-bit iterated block cipher with a 128-bit key size and 8 rounds Feistel structure. In this paper, we describe saturation attacks on the five round KASUMI, which requires 10 $\times$$2^{32}$ chosen plaintexts and $2^{115}$ computational complexity We also improve this attack using meet-in-the-middle technique. This attack requires 7$\times$$2^{32}$ chosen plaintexts and $2^{90}$ computational complexity. Futhermore, we attack KASUMI by controlling the value of the fixed part of the key. This attack needs 3$\times$$2^{32}$ chosen plaintexts and $2^{57}$ computational complexity.

KASUMI는 3GPP에서 사용되는 알고리즘으로, 64비트의 평문을 입력받아 128비트의 키를 사용하여 64비트의 암호문을 출력하는 블록암호이다. 본 논문에서는 10${\times}$2$^{32}$ 선택 평문을 이용하여, 공격 복잡도 2$^{115}$ 를 갖는 5라운드 포화공격을 소개하고, 중간 일치 공격을 이용하여 공격 복잡도 2$^{90}$ 을 갖는 포화공격을 보인다. 더 나아가 FL6에 쓰이는 키 아홉 비트가 "111111111"로 고정된 취약 키 클래스에서 7${\times}$2$^{32}$의 선택평문을 이용하여, 공격 복잡도 2$^{57}$ 을 갖는 향상된 5라운드 포화공격을 소개한다.

Keywords

References

  1. FSE 2001, LNCS 2355 Improved SQUARE attacks against reduced-round HIEROCRYPT P.Barreto;V.Rijmen;J.Nakahara,Jr.;B.Preneel;J.Vandewalle;H.Y.Kim
  2. In Journal of cryptology v.4 no.1 Differential Cryptanalysis of DES-like Cryptosystems E.Biham;A.Shamir https://doi.org/10.1007/BF00630563
  3. Version 1.0.3G TS 35.202 Specification of the 3GPP Confidentiality and Integrity Algorithms-Document 2:KASUMI Specification ETSI/SAGE
  4. ICICS 2001, LNCS 2229 Square Attack on Reduced Camellia Cipher Y.He;S.Qing
  5. ICISC 2000, LNCS 2015 On the strength of KASUMI without FL functions against Higher Order Differential Attac Hidema TANAKA;Chikashi ISHII;Toshimobu KANEKO
  6. IEE v.35 no.17;19 Integral cryptanalysis of SAFER+ Y.Hu;Y.Zhang;G.Xiao
  7. FSE 1994. LNCS 1008 Truncated and higher order differentials L.R.Knudsen
  8. FSE 2002. LNCS 2365 Integral Cryptanalysis L.R.Knudsen;D.Wagner
  9. EUROCRYPT 2002, LNCS 2045 Crypanalysis of Reduced-Round MISTY Ulrich Kuhn
  10. FSE 2002, LNCS 2365 Improved Cryptanalysis of MISTY Ulrich Kuhn
  11. Communications and Cryptography:Two Sides of one Tapestry Higher Order Derivations and Differential Cryptanalysis X.Lai
  12. FSE 2001, LNCS 2355 The Saturation Attack-a Bait for Twofish S.Lucks
  13. FSE 1997, LNCS 1267 New block encryption algorithm MISTY M.Matsui
  14. FSE 2001, LNCS 2355 Related Key Attacks on Reduced Round KASUMI Mark Blunden;Adrian Escott
  15. Advances in Cryptology ASIACRYPT'96, LNCS 1163 Generalized Feistel networks K.Nyberg
  16. IEICE 1997 v.E80-A no.1 On Non-Pseudorandomness from block Ciphers with Provable Immunity against Cryptanalysis K.Sakurai;Y.Zheng
  17. FSE 2002, LNCS 2365 On the Security of CAMELLIA against the Square Attack Youngjin Yeom;Sangwoo Park;Iljun Kim
  18. Integral Cryptanalysis of Block Ciphers Vebjorn Moen