An experimentally verified attack on full grain-128 using dedicated reconfigurable hardware

  • Authors:
  • Itai Dinur;Tim Güneysu;Christof Paar;Adi Shamir;Ralf Zimmermann

  • Affiliations:
  • Computer Science Department, The Weizmann Institute, Rehovot, Israel;Horst Görtz Institute for IT Security, Ruhr-University, Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr-University, Bochum, Germany;Computer Science Department, The Weizmann Institute, Rehovot, Israel;Horst Görtz Institute for IT Security, Ruhr-University, Bochum, Germany

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we describe the first single-key attack which can recover the full key of the full version of Grain-128 for arbitrary keys by an algorithm which is significantly faster than exhaustive search (by a factor of about 238). It is based on a new version of a cube tester, which uses an improved choice of dynamic variables to eliminate the previously made assumption that ten particular key bits are zero. In addition, the new attack is much faster than the previous weak-key attack, and has a simpler key recovery process. Since it is extremely difficult to mathematically analyze the expected behavior of such attacks, we implemented it on RIVYERA, which is a new massively parallel reconfigurable hardware, and tested its main components for dozens of random keys. These tests experimentally verified the correctness and expected complexity of the attack, by finding a very significant bias in our new cube tester for about 7.5% of the keys we tested. This is the first time that the main components of a complex analytical attack are successfully realized against a full-size cipher with a special-purpose machine. Moreover, it is also the first attack that truly exploits the configurable nature of an FPGA-based cryptanalytical hardware.