Boomerang Switch in Multiple Rounds. Application to AES Variants and Deoxys

Authors

  • Haoyang Wang School of Physical and Mathematical Sciences,Nanyang Technological University, Singapore, Singapore
  • Thomas Peyrin School of Physical and Mathematical Sciences,Nanyang Technological University, Singapore, Singapore

DOI:

https://doi.org/10.13154/tosc.v2019.i1.142-169

Keywords:

Boomerang attack, Switching effect, BCT, Boomerang Difference Table, AES, Deoxys

Abstract

The boomerang attack is a cryptanalysis technique that allows an attacker to concatenate two short differential characteristics. Several research results (ladder switch, S-box switch, sandwich attack, Boomerang Connectivity Table (BCT), ...) showed that the dependency between these two characteristics at the switching round can have a significant impact on the complexity of the attack, or even potentially invalidate it. In this paper, we revisit the issue of boomerang switching effect, and exploit it in the case where multiple rounds are involved. To support our analysis, we propose a tool called Boomerang Difference Table (BDT), which can be seen as an improvement of the BCT and allows a systematic evaluation of the boomerang switch through multiple rounds. In order to illustrate the power of this technique, we propose a new related-key attack on 10-round AES-256 which requires only 2 simple related-keys and 275 computations. This is a much more realistic scenario than the state-of-the-art 10-round AES-256 attacks, where subkey oracles, or several related-keys and high computational power is needed. Furthermore, we also provide improved attacks against full AES-192 and reduced-round Deoxys.

Published

2019-03-08

How to Cite

Wang, H., & Peyrin, T. (2019). Boomerang Switch in Multiple Rounds. Application to AES Variants and Deoxys. IACR Transactions on Symmetric Cryptology, 2019(1), 142–169. https://doi.org/10.13154/tosc.v2019.i1.142-169

Issue

Section

Articles