DOI: 10.1007/978-3-540-74462-7_3
|View full text |Cite
|
Sign up to set email alerts
|

Related-Key Rectangle Attack on the Full SHACAL-1

Abstract: Abstract. SHACAL-1 is a 160-bit block cipher with variable key length of up to 512-bit key based on the hash function SHA-1. It was submitted to the NESSIE project and was accepted as a finalist for the 2nd phase of the evaluation.In this paper we devise the first known attack on the full 80-round SHACAL-1 faster than exhaustive key search. The related-key differentials used in the attack are based on transformation of the collisionproducing differentials of SHA-1 presented by Wang et al.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
25
0

Publication Types

Select...
6
2

Relationship

2
6

Authors

Journals

citations
Cited by 18 publications
(26 citation statements)
references
References 23 publications
1
25
0
Order By: Relevance
“…A successful RKA is universally viewed by cryptanalysts as a break of the cipher. The recent attention-grabbing attacks on AES-192 and AES-256 [17,16,15] were RKAs, and far from unique in this regard: a look at the literature shows that RKAs abound [38,42,19,9,10,12,11,49,54,29,36,13,39,34]. Several higher-level cryptographic constructs, including HMAC [3,2], the 3GPP confidentiality and integrity algorithms f8,f9 [35], and RMAC [37,41], use related keys and thus rely for their (standard, not RKA) security on RKA-security of the underlying compression function or blockcipher.…”
Section: Contextmentioning
confidence: 99%
See 1 more Smart Citation
“…A successful RKA is universally viewed by cryptanalysts as a break of the cipher. The recent attention-grabbing attacks on AES-192 and AES-256 [17,16,15] were RKAs, and far from unique in this regard: a look at the literature shows that RKAs abound [38,42,19,9,10,12,11,49,54,29,36,13,39,34]. Several higher-level cryptographic constructs, including HMAC [3,2], the 3GPP confidentiality and integrity algorithms f8,f9 [35], and RMAC [37,41], use related keys and thus rely for their (standard, not RKA) security on RKA-security of the underlying compression function or blockcipher.…”
Section: Contextmentioning
confidence: 99%
“…Alarmed by the number of successful related-key attacks (RKAs) against real blockciphers [15,17,16,38,42,19,9,10,12,11,49,54,29,36,13,39,34], theoreticians have stepped back to ask to what extent the underlying goal of RKA-secure PRFs and PRPs is achievable at all. The question is made challenging by the unusual nature of the attack model which allows the adversary to manipulate the key.…”
Section: Introductionmentioning
confidence: 99%
“…In this section, we detect contradictions in the trails used in attacks on XTEA [31], SHACAL-1 [49,12] block ciphers and the SM3 [3] hash function. The first two attacks are rectangle relatedkey key recovery attacks and the latter attack is a distinguishing attack against a reduced-round SM3 compression function.…”
Section: Detecting Rectangle/boomerang Trail Contradictionsmentioning
confidence: 99%
“…Reduced-step SHACAL-1 was scrutinized both in the single-key and the related-key cryptanalytic models [5,18,27,33]. As for the full-round SHACAL-1, it was shown to be susceptible to a rectangle related-key attack with complexity better than exhaustive search in [12] in 2006.…”
Section: On the Incompatibility Of Shacal-1 Trails [49 12]mentioning
confidence: 99%
“…2.2 we unify all previous works on boomerang-style distinguishers [63,32,6,57,7,8,48,37] and their related-key counterparts [36,25,38,9,10,22,53,29,35,64,46,47,49,50,23]. We highlight their similarities and differences for a better view of which attack variant is more suitable for a particular situation.…”
Section: Outline Of This Papermentioning
confidence: 92%