Skip to main content

Related-Key Attacks on Reduced Rounds of SHACAL-2

  • Conference paper
Book cover Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

Abstract

SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the NESSIE project and was recommended as one of the NESSIE selections. In this paper we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack we can break SHACAL-2 with 512-bit keys up to 37 rounds.

This work was supported by the Ministry of Information & Communications, Korea, under the Information Technology Research Center (ITRC) Support Program.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Shamir, A.: Differential cryptanalysis of the full 16-round DES. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 487–496. Springer, Heidelberg (1993)

    Google Scholar 

  2. Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Crytology 7(4), 229–246 (1994)

    MATH  Google Scholar 

  3. Biham, E., Dunkelman, O., Keller, N.: Enhanced Differential-Linear Cryptanalysis. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 254–266. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Biham, E., Dunkelman, O., Keller, N.: Rectangle Attacks on 49-Round SHACAL-1. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 22–35. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Handschuh, H., Naccache, D.: SHACAL: A Family of Block Ciphers, Submission to the NESSIE project (2002)

    Google Scholar 

  6. Handschuh, H., Knudsen, L.R., Robshaw, M.J.: Analysis of SHA-1 in Encryption Mode. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 70–83. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Hawkes, P.: Differential-Linear Weak-Key Classes of IDEA. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 112–126. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Hong, S., Kim, J., Kim, G., Sung, J., Lee, C., Lee, S.: Impossible Differential Attack on 30-Round SHACAL-2. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 97–106. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Kim, J., Moon, D., Lee, W., Hong, S., Lee, S., Jung, S.: Amplified Boomerang Attack against Reduced-Round SHACAL. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 243–253. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Kim, J., Kim, G., Hong, S., Lee, S., Hong, D.: The Related-Key Rectangle Attack - Application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123–136. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Knudsen, L.R.: Trucated and Higher Order Differentials. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 196–211. Springer, Heidelberg (1996)

    Google Scholar 

  12. Langford, S.K., Hellman, M.E.: Differential-Linear Cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17–25. Springer, Heidelberg (1994)

    Google Scholar 

  13. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  14. Selcuk, A.A., Bicak, A.: On Probability of Success in Linear and Differential Cryptanalysis. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 174–185. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Shin, Y., Kim, J., Kim, G., Hong, S., Lee, S.: Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 110–122. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. U.S. Department of Commerce. FIPS 180-1: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T. (April 1995)

    Google Scholar 

  17. U.S. Department of Commerce. FIPS 180-2: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T. (August 2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, J., Kim, G., Lee, S., Lim, J., Song, J. (2004). Related-Key Attacks on Reduced Rounds of SHACAL-2. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics