Boomerang attack

From Wikipedia, the free encyclopedia
Boomerang attack

In cryptography, the boomerang attack is a method for the cryptanalysis of block ciphers based on differential cryptanalysis. The attack was published in 1999 by David Wagner, who used it to break the COCONUT98 cipher.

The boomerang attack has allowed new avenues of attack for many ciphers previously deemed safe from differential cryptanalysis.

Refinements on the boomerang attack have been published: the amplified boomerang attack, and the rectangle attack.

Due to the similarity of a Merkle–Damgård construction with a block cipher, this attack may also be applicable to certain hash functions such as MD5.[1]

The attack[edit]

The boomerang attack is based on differential cryptanalysis. In differential cryptanalysis, an attacker exploits how differences in the input to a cipher (the plaintext) can affect the resultant difference at the output (the ciphertext). A high probability "differential" (that is, an input difference that will produce a likely output difference) is needed that covers all, or nearly all, of the cipher. The boomerang attack allows differentials to be used which cover only part of the cipher.

The attack attempts to generate a so-called "quartet" structure at a point halfway through the cipher. For this purpose, say that the encryption action, E, of the cipher can be split into two consecutive stages, E0 and E1, so that E(M) = E1(E0(M)), where M is some plaintext message. Suppose we have two differentials for the two stages; say,

for E0, and

for E1−1 (the decryption action of E1).

The basic attack proceeds as follows:

  • Choose a random plaintext and calculate .
  • Request the encryptions of and to obtain and
  • Calculate and
  • Request the decryptions of and to obtain and
  • Compare and ; when the differentials hold, .

Application to specific ciphers[edit]

One attack on KASUMI, a block cipher used in 3GPP, is a related-key rectangle attack which breaks the full eight rounds of the cipher faster than exhaustive search (Biham et al., 2005). The attack requires 254.6 chosen plaintexts, each of which has been encrypted under one of four related keys and has a time complexity equivalent to 276.1 KASUMI encryptions.

References[edit]

  1. ^ Joux, Antoine; Peyrin, Thomas (2007). "Hash Functions and the (Amplified) Boomerang Attack". In Menezes, Alfred (ed.). Advances in Cryptology - CRYPTO 2007. Lecture Notes in Computer Science. Vol. 4622. Berlin, Heidelberg: Springer. pp. 244–263. doi:10.1007/978-3-540-74143-5_14. ISBN 978-3-540-74143-5.

External links[edit]