Interpolation Attacks of the Block Cipher: SNAKE

  • Authors:
  • Shiho Moriai;Takeshi Shimoyama;Toshinobu Kaneko

  • Affiliations:
  • -;-;-

  • Venue:
  • FSE '99 Proceedings of the 6th International Workshop on Fast Software Encryption
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents an efficient interpolation attack using a computer algebra system. The interpolation attack proposed by Jakobsen and Knudsen was shown to be effective for attacking ciphers that use simple algebraic functions. However, there was a problem that the complexity and the number of pairs of plaintexts and ciphertexts required for the attack can be overestimated. We solve this problem by first, finding the actual number of coefficients in the polynomial (or rational expression) used in the attack by using a computer algebra system, and second, by finding the polynomial (or rational expression) with fewest coefficients by choosing the plaintexts. We apply this interpolation attack to the block cipher SNAKE proposed by Lee and Cha at JW-ISC'97. In the SNAKE family there are two types of Feistel ciphers, SNAKE(1) and SNAKE(2), with different round functions. Both of them use the inverse function in Galois Field GF(2m) as S-box. We show that when the block size is 64 bits and m = 8, all round keys are recovered for SNAKE(1) and SNAKE(2) with up to 11 rounds. Moreover, when the block size is 128 bits and m = 16, all round keys are recovered for SNAKE(1) with up to 15 rounds and SNAKE(2) with up to 16 rounds.