TY - JOUR AU - Li, Zheng AU - Dong, Xiaoyang AU - Bi, Wenquan AU - Jia, Keting AU - Wang, Xiaoyun AU - Meier, Willi PY - 2019/06/11 Y2 - 2024/03/28 TI - New Conditional Cube Attack on Keccak Keyed Modes JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2019 IS - 2 SE - Articles DO - 10.13154/tosc.v2019.i2.94-124 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8315 SP - 94-124 AB - <p>The conditional cube attack on round-reduced Keccak keyed modes was proposed by Huang <em>et al.</em> at EUROCRYPT 2017. In their attack, a conditional cube variable was introduced, whose diffusion was significantly reduced by certain key bit conditions. The attack requires a set of cube variables which are not multiplied in the first round while the conditional cube variable is not multiplied with other cube variables (called ordinary cube variables) in the first two rounds. This has an impact on the degree of the output of Keccak and hence gives a distinguisher. Later, the MILP method was applied to find ordinary cube variables. However, for some Keccak based versions with few degrees of freedom, one could not find enough ordinary cube variables, which weakens or even invalidates the conditional cube attack.<br>In this paper, a new conditional cube attack on Keccak is proposed. We remove the limitation that no cube variables multiply with each other in the first round. As a result, some quadratic terms may appear in the first round. We make use of some new bit conditions to prevent the quadratic terms from multiplying with other cube variables in the second round, so that there will be no cubic terms in the first two rounds. Furthermore, we introduce the <em>kernel quadratic term</em> and construct a <em>6</em>-<em>2</em>-<em>2</em> <em>pattern</em> to reduce the diffusion of quadratic terms significantly, where the <em>Θ</em> operation even in the second round becomes an identity transformation (CP-kernel property) for the <em>kernel quadratic term</em>. Previous conditional cube attacks on Keccak only explored the CP-kernel property of <em>Θ</em> operation in the first round. Therefore, more degrees of freedom are available for ordinary cube variables and fewer bit conditions are used to remove the cubic terms in the second round, which plays a key role in the conditional cube attack on versions with very few degrees of freedom. We also use the MILP method in the search of cube variables and give key-recovery attacks on round-reduced Keccak keyed modes.<br>As a result, we reduce the time complexity of key-recovery attacks on 7-round Keccak-MAC-512 and 7-round Ketje Sr v2 from 2<sup>111</sup>, 2<sup>99</sup> to 2<sup>72</sup>, 2<sup>77</sup>, respectively. Additionally, we have reduced the time complexity of attacks on 9-round KMAC256 and 7-round Ketje Sr v1. Besides, practical attacks on 6-round Ketje Sr v1 and v2 are also given in this paper for the first time.</p> ER -