New Conditional Cube Attack on Keccak Keyed Modes

Authors

  • Zheng Li Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China
  • Xiaoyang Dong Institute for Advanced Study, Tsinghua University, Beijing, China
  • Wenquan Bi Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China
  • Keting Jia Department of Computer Science and Technology, Tsinghua University, Beijing, China
  • Xiaoyun Wang Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China;Institute for Advanced Study, Tsinghua University, Beijing, China
  • Willi Meier University of Applied Sciences and Arts Northwestern Switzerland (FHNW), Windisch, Switzerland

DOI:

https://doi.org/10.13154/tosc.v2019.i2.94-124

Keywords:

Conditional Cube Attack, Keccak, KMAC, Ketje, MILP

Abstract

The conditional cube attack on round-reduced Keccak keyed modes was proposed by Huang et al. at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit conditions. The attack requires a set of cube variables which are not multiplied in the first round while the conditional cube variable is not multiplied with other cube variables (called ordinary cube variables) in the first two rounds. This has an impact on the degree of the output of Keccak and hence gives a distinguisher. Later, the MILP method was applied to find ordinary cube variables. However, for some Keccak based versions with few degrees of freedom, one could not find enough ordinary cube variables, which weakens or even invalidates the conditional cube attack.
In this paper, a new conditional cube attack on Keccak is proposed. We remove the limitation that no cube variables multiply with each other in the first round. As a result, some quadratic terms may appear in the first round. We make use of some new bit conditions to prevent the quadratic terms from multiplying with other cube variables in the second round, so that there will be no cubic terms in the first two rounds. Furthermore, we introduce the kernel quadratic term and construct a 6-2-2 pattern to reduce the diffusion of quadratic terms significantly, where the Θ operation even in the second round becomes an identity transformation (CP-kernel property) for the kernel quadratic term. Previous conditional cube attacks on Keccak only explored the CP-kernel property of Θ operation in the first round. Therefore, more degrees of freedom are available for ordinary cube variables and fewer bit conditions are used to remove the cubic terms in the second round, which plays a key role in the conditional cube attack on versions with very few degrees of freedom. We also use the MILP method in the search of cube variables and give key-recovery attacks on round-reduced Keccak keyed modes.
As a result, we reduce the time complexity of key-recovery attacks on 7-round Keccak-MAC-512 and 7-round Ketje Sr v2 from 2111, 299 to 272, 277, respectively. Additionally, we have reduced the time complexity of attacks on 9-round KMAC256 and 7-round Ketje Sr v1. Besides, practical attacks on 6-round Ketje Sr v1 and v2 are also given in this paper for the first time.

Downloads

Published

2019-06-11

How to Cite

Li, Z., Dong, X., Bi, W., Jia, K., Wang, X., & Meier, W. (2019). New Conditional Cube Attack on Keccak Keyed Modes. IACR Transactions on Symmetric Cryptology, 2019(2), 94–124. https://doi.org/10.13154/tosc.v2019.i2.94-124

Issue

Section

Articles