Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.5.795

Known-Key Attacks on 4-Branch GFN-2 Structures with SP F-Functions  

Hong, Deukjo (Jeonbuk National University)
Abstract
In this paper, we study known-key distinguishing and partial-collision attacks on GFN-2 structures with SP F-functions and various block lengths. Firstly, we show the known-key distinguishing attack is possible up to 15 rounds. Secondly, for the case that the last round function has the shuffle operation, we show that the partial-collision attack is possible up to 14 rounds. Finally, for the case that the last round function has no shuffle operation, we show that the partial-collision attacks are possible up to 11 rounds.
Keywords
Generalized Feistel Network; Known-Key Attack; Partial-Collision Attack;
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. Dong, Y. Wang, W. Wu, and J. Zou, "Known-key distinguishers on 15-round 4-branch type-2 generalised Fei stel networks with single substitution-permutation functions and near-collision attacks on its hashing modes," IET Information Security, 9(5): 277-283, 2015.   DOI
2 Alfred Menezes, Paul Oorschot, and Scott Vanstone, Handbook of Applied Cryptography, CRC Press, Oct. 1996.
3 ISO/IEC 18033-3:2010, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers, Dec. 2010.
4 Lars R. Knudsen and Vincent Rijmen, "Known-Key Distinguishers for Some Block Ciphers," ASIACRYPT 2007, LNCS 4833, pp. 315-324, Springer, 2007.
5 Yu Sasaki and Kan Yasuda, "Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes," FSE 2011, LNCS 6733, pp. 397-415, Springer, 2011.
6 HyungChul Kang, Deukjo Hong, Dukjae Moon, Daesung Kwon, Jaechul Sung, and Seokhie Hong, "Known-Key Attacks on Generalized Feistel Schemes with SP Round Function," IEICE Transactions on Fundamentals., Vol. 95-A, No. 9, pp. 1550-1560, 2012.
7 Yu Sasaki, Sareh Emami, Deukjo Hong, and Ashish Kumar, "Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia," ACISP 2012, LNCS 7372, pp. 87-100, Springer, 2012.
8 HyungChul Kang, Deukjo Hong, Jaechul Sung, and Seokhie Hong, "Known-Key Attack on SM4 Block Cipher," IEICE Transactions on Fundamentals., Vol. 100-A, No. 12, pp. 2985-2990, 2017.
9 FIPS 46-3, Data Encryption Standard (DES), Oct. 25, 1999.
10 ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers, Nov. 2019.
11 Florian Mendel, Christian Rechberger, Martin Schlaffer, and Soren S. Thomsen, "The Rebound Attack: Cryptanaly sis of Reduced Whirlpool and Grostl," FSE 2009, LNCS 5665, pp. 260-276, Springer, 2009.
12 Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bons eok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, and Seongtaek Chee, "HIGHT: A New Block Cipher Su itable for Low-Resource Device," CHES 2006, LNCS 4249, pp. 46-59, Springer, 2006.