Related-Key attacks on reduced rounds of SHACAL-2

  • Authors:
  • Jongsung Kim;Guil Kim;Sangjin Lee;Jongin Lim;Junghwan Song

  • Affiliations:
  • Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Department of Mathematics, Hanyang University, Seoul

  • Venue:
  • INDOCRYPT'04 Proceedings of the 5th international conference on Cryptology in India
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the NESSIE project and was recommended as one of the NESSIE selections. In this paper we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack we can break SHACAL-2 with 512-bit keys up to 37 rounds.