Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.3.115

Related-Key Attacks on Reduced Rounds of SHACAL-2  

Kim Jongsung (Center for Information of Security Technologies, Korea University)
Kim Guil (Center for Information of Security Technologies, Korea University)
Lee Sangjin (Center for Information of Security Technologies, Korea University)
Lim Jongin (Center for Information of Security Technologies, Korea University)
Abstract
SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the the NESSIE project and was recommended as one of the NESSIE selections. In this paper, we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack, we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack, we can break SHACAL-2 with 512-bit keys up to 37 rounds.
Keywords
SHACAL-2; Related-Key Differential-Nonlinear Attack; Related-Key Rectangle Attacks;
Citations & Related Records
연도 인용수 순위
  • Reference
1 김구일, 김종성, 홍석희, 이상진, 임종인, '축소 라운드 SHACAL-2의 차분-선형 유형 공격'. 정보보호학회논문지, 15(1), pp. 57- 66, 2005
2 M. Matsui, 'Linear Cryptanalysis Method for DES Cipher,' Advances in Cryptology - EUROCRYPT'93, LNCS 765, pp. 386-397, Springer- Verlag, 1994
3 A. A. Selcuk and A. Bicak, 'On Probability of Success in Linear and Differential Cryptanalysis,' SCN'00, LNCS 2576, pp. 174-185, Springer- Verlag, 2002
4 E. Biham, O. Dunkelman and N. Keller, 'Enhanced Differential-Linear Cryptanalysis,' Advances in Cryptology - ASIACRYPT'02, LNCS 2501, pp. 254-266, Springer-Verlag, 2002
5 E. Biham and A. Shamir, 'Differential cryptanalysis of the full 16-round DES', Advances in Cryptology - CRYPTO' 92, LNCS 740, pp. 487-496, Springer- Verlag, 1992
6 홍석희, 김종성, 김구일, 이창훈, 성재철, 이상진, '30 라운드 SHACAL-2의 불능 차분 공격'. 정보보호학회논문지, 14(3), pp. 107- 115, 2004
7 E. Biham, 'New Types of Cryptanalytic Attacks Using Related Keys', Journal of Cryptology, Vol. 7, No. 4, pp. 229- 246, 1994
8 U.S. Department of Commerce.FIPS 180-2: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., August 2002
9 P. Hawkes, 'Differential-Linear Weak- Key Classes of IDEA,' Advances in Cryptology - EUROCRYPT'98, LNCS 1403, pp. 112-126, Springer-Verlag, 1998
10 김종성, 김구일, 홍석희, 이상진, 'SHACAL- 1의 축소 라운드에 대한 연관키 Rectangle 공격'. 정보보호학회논문지, 14(5), pp. 57-68, 2005
11 S. K. Langford and M.E. Hellman, 'Differential-Linear Cryptanalysis,' Advances in Cryptology - CRYPTO' 94, LNCS 839, pp. 17-25, Springer- Verlag, 1994
12 E. Biham, O. Dunkelman and N. Keller, 'Rectangle Attacks on 49-Round SHACAL-1,' FSE '03, LNCS 2887, pp. 22-35, Springer-Verlag, 2003
13 H. Handschuh and D. Naccache, 'SHACAL : A Family of Block Ciphers,' Submission to the NESSIE project, 2002