Improved slide attacks

  • Authors:
  • Eli Biham;Orr Dunkelman;Nathan Keller

  • Affiliations:
  • Computer Science Department, Technion, Haifa, Israel;Katholieke Universiteit Leuven, Dept. of Electrical Engineering ESAT/SCD-COSIC, Leuven-Heverlee, Belgium;Einstein Institute of Mathematics, Hebrew University, Jerusalem, Israel

  • Venue:
  • FSE'07 Proceedings of the 14th international conference on Fast Software Encryption
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

The slide attack is applicable to ciphers that can be represented as an iterative application of the same keyed permutation. The slide attack leverages simple attacks on the keyed permutation to more complicated (and time consuming) attacks on the entire cipher. In this paper we extend the slide attack by examining the cycle structures of the entire cipher and of the underlying keyed permutation. Our method allows to find slid pairs much faster than was previously known, and hence reduces the time complexity of the entire slide attack significantly. In addition, since our attack finds as many slid pairs as the attacker requires, it allows to leverage all types of attacks on the underlying permutation (and not only simple attacks) to an attack on the entire cipher. We demonstrate the strength of our technique by presenting an attack on 24-round reduced GOST whose S-boxes are unknown. Our attack retrieves the unknown S-boxes as well as the secret key with a time complexity of about 263 encryptions. Thus, this attack allows an easier attack on other instances of GOST that use the same S-boxes. When the S-boxes are known to the attacker, our attack can retrieve the secret key of 30-round GOST (out of the 32 rounds).