Skip to main content

Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8957))

Included in the following conference series:

Abstract

In this work, we apply the sliced biclique cryptanalysis technique to show 8-round collision attack on a hash function \(H\) based on 4-branch, Type-2 Generalized Feistel Network (Type-2 GFN). This attack is generic and works on 4-branch, Type-2 GFN with any parameters including the block size, type of round function, the number of S-boxes in each round and the number of SP layers inside the round function. We first construct a 8-round distinguisher on 4-branch, Type-2 GFN and then use this distinguisher to launch 8-round collision attack on compression functions based on Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP) modes. The complexity of the attack on 128-bit compression function is \(2^{56}\). The attack can be directly translated to collision attack on MP and MMO based hash functions and pseudo-collision attack on Davies-Meyer (DM) based hash functions. When the round function \(F\) is instantiated with double SP layer, we show the first 8 round collision attack on 4-branch, Type-2 GFN with double SP layer based compression function. The previous best attack on this structure was a 6-round near collision attack shown by Sasaki at Indocrypt’12. His attack cannot be used to generate full collisions on 6-rounds and hence our result can be regarded the best so far in literature on this structure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is not necessary for independent biclique/sliced biclique attack to have \(\varDelta \) and \(\nabla \) differentials start from distinct ends of the subcipher. The only requirement that is essential is that both trails should be non-interleaving.

  2. 2.

    In the traditional biclique key recovery attack in  [5], this special restriction on \(v\) is not required.

  3. 3.

    In this line of work, implementation of P-layer as a standard MDS matrix having optimal branch number is believed to be a good design choice [6, 14, 24, 25].

  4. 4.

    Here \((plaintext)_3^2\) denotes second block of third word of plaintext as described in Sect. 2. The term \((ciphertext)_3^2\) can be understood similarly.

  5. 5.

    The attack works on other key sizes as well since key is constant under known key settings.

References

  1. Abed, F., Forler, C., List, E., Lucks, S., Wenzel, J.: Biclique cryptanalysis of PRESENT, LED, And KLEIN. Cryptology ePrint Archive, Report 2012/591 (2012). http://eprint.iacr.org/2012/591

  2. Anderson, R.J., Biham, E.: Two practical and provably secure block ciphers: BEARS and LION. In: Gollmann [10], pp. 113–120

    Google Scholar 

  3. Biham, E., Dunkeman, O.: The SHAvite-3 Hash Function. Submission to NIST SHA-3 competition. www.cs.technion.ac.il/orrd/SHAvite-3/

  4. Bogdanov, A.: On the differential and linear efficiency of balanced Feistel networks. Inf. Process. Lett. 110(20), 861–866 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  5. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344–371. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. Bogdanov, A., Shibutani, K.: Generalized Feistel networks revisited. Des. Codes Cryptogr. 66(1–3), 75–97 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  7. Çoban, M., Karakoç, F., Boztaş, Ö.: Biclique cryptanalysis of TWINE. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 43–55. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Chang, D., Kumar, A., Sanadhya, S.: Security analysis of GFN: 8-round distinguisher for 4-branch type-2 GFN. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 136–148. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  9. Dong, L., Wenling, W., Shuang, W., Zou, J.: Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes. Front. Comput. Sci. 8(3), 513–525 (2014)

    Article  MathSciNet  Google Scholar 

  10. Gollmann, D. (ed.): FSE 1996. LNCS, vol. 1039. Springer, Heidelberg (1996)

    MATH  Google Scholar 

  11. Hoang, V.T., Rogaway, P.: On generalized Feistel networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 613–630. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Hong, D., Koo, B., Kwon, D.: Biclique attack on the full HIGHT. In: Kim, H. (ed.) ICISC 2011. LNCS, vol. 7259, pp. 365–374. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46–59. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Kang, H., Hong, D., Moon, D., Kwon, D., Sung, J., Hong, S.: Known-key attacks on generalized Feistel schemes with SP round function. IEICE Trans. 95–A(9), 1550–1560 (2012)

    Article  Google Scholar 

  15. Khovratovich, D.: Bicliques for permutations: collision and preimage attacks in stronger settings. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 544–561. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  16. Khovratovich, D., Rechberger, C., Savelieva, A.: Bicliques for preimages: attacks on Skein-512 and the SHA-2 family. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 244–263. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  17. Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315–324. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  18. Li, J., Isobe, T., Shibutani, K.: Converting meet-in-the-middle preimage attack into pseudo collision attack: application to SHA-2. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 264–286. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  19. Mala, H.: Biclique cryptanalysis of the block cipher SQUARE. Cryptology ePrint Archive, Report 2011/500 (2011). http://eprint.iacr.org/2011/500

  20. Mendel, F., Peyrin, T., Rechberger, C., Schläffer, M.: Improved cryptanalysis of the reduced Grøstl compression function, ECHO permutation and AES block cipher. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 16–35. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The rebound attack: cryptanalysis of reduced whirlpool and Grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., De Win, E.: The cipher SHARK. In: Gollmann [10], pp. 99–111

    Google Scholar 

  23. Rivest, R.L., Robshaw, M.J. B., Yin, Y.L.: RC6 as the AES. In: AES Candidate Conference, pp. 337–342 (2000)

    Google Scholar 

  24. Sasaki, Y.: Double-SP is weaker than Single-SP: rebound attacks on Feistel ciphers with several rounds. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 265–282. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  25. Sasaki, Y., Yasuda, K.: Known-key distinguishers on 11-round Feistel and collision attacks on its hashing modes. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 397–415. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  26. Schneier, B., Kelsey, J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 121–144. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  27. Shirai, T., Shibutani, K.: Improving immunity of feistel ciphers against differential cryptanalysis by using multiple MDS matrices. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 260–278. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  28. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  29. Su, B., Wu, W., Wu, S., Dong, L.: Near-collisions on the reduced-round compression functions of skein and BLAKE. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 124–139. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  30. Suzaki, T., Minematsu, K.: Improving the generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  31. Vaudenay, S.: On the need for multipermutations: cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 286–297. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  32. Wenling, W., Zhang, W., Lin, D.: Security on generalized Feistel scheme with SP round function. Int. J. Netw. Secur. 3(3), 215–224 (2006)

    Google Scholar 

  33. Chen, S.Z., Xu, T.M.: Biclique attack of the full ARIA-256. Cryptology ePrint Archive, Report 2012/011 (2012). http://eprint.iacr.org/2012/011

  34. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their valuable comments as it helped in improving the quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohona Ghosh .

Editor information

Editors and Affiliations

A 8-Round Collision Attack on CLEFIA Based Compression Function

A 8-Round Collision Attack on CLEFIA Based Compression Function

In this section, we investigate CLEFIA which is a real world-implementation of 4-branch, Type-2 GFN. In the attacks discussed in Sects. 4 and 5, we considered 4-branch, Type-2 GFN with double SP layer where right cyclic shift is applied on the message sub-blocks at the end of each round. This was done to facilitate direct comparison with previous results [8, 24] on the same structure. However in [34], Type-2 GFN’s have been defined with left cyclic shift and is followed in all the practical implementations of Type-2 GFN structure - e.g., RC6 [23], CLEFIA [28], HIGHT [13] etc. Yet, similar attack procedure (as discussed in Sect. 5) can be applied on CLEFIA but with different \(\varDelta _i\) and \(\nabla _j\) trails. CLEFIA is a 128-bit block cipher and supports three key lengths - 128-bit, 192-bit and 256-bit. The number of rounds correspondingly are 18, 22 and 26. Here, in this section, we examine CLEFIA with 128-bit keysize.Footnote 5 \(WK_0\) and \(WK_1\) represent the whitening keys at the start of the cipher. Each round has two 32-bit round keys \(RK_{2i-2}\) and \(RK_{2i-1}\) (where, 1 \(\le \) i \(\le \) 18).

Fig. 10.
figure 10

\(\varDelta _i\) difference injection in Round 4 and its propagation (Color figure online)

Fig. 11.
figure 11

\(\nabla _j\) difference injection in Round 5 and its propagation (Color figure online)

Fig. 12.
figure 12

1-round biclique placed in Round 4

In this attack, let \(\varDelta _i\) = (\(i \bar{0} \mid \bar{0} \bar{0} \mid \bar{0} \bar{0} \mid \bar{0} \bar{0}\)) be the \(\varDelta \) difference injected in Round 4 and \(\nabla _j\) = (\(\bar{0} \bar{0} \mid j \bar{0} \mid \bar{0} \bar{0} \mid \bar{0} \bar{0}\)) be the \(\nabla \) difference injected in Round 5 where (\(0 \le i,j \le 2^{16}-1\)). Here each \(\bar{0}\) represents \(0^{16}\). The attacker first chooses a random base value \(Q_{0,0}\) and then injects the \(\varDelta _i\) and \(\nabla _j\) differences accordingly. The propagation of \(\varDelta _i\) trail (marked as ‘|’ in green) and \(\nabla _j\) trail (marked as ‘-’ in red) is shown in Figs. 10 and 11 respectively. The dimension of this biclique is \(d\)=16. It is easy to check that \(\varDelta _i\) and \(\nabla _j\) trails are independent and do not share any non-linear components (shown in Fig. 12) between them in round 4. Thus a 1-round biclique (consisting of \(2^{2d}\) = \(2^{32}\) messages) is formed in $4 round.

From round 5 only \(\nabla _j\) trail is propagated in the forward direction and from round 3 only \(\varDelta _i\) trail is propagated in the backward direction (as shown in Fig. 13). At the end of \(8^{th}\) round it can be seen that \(\$1_3^2\) (marked in yellow in Fig. 13) in the backward direction is not affected by \(\varDelta _i\) trail and \(\$8_3^2\) (marked in yellow in Fig. 13) in the forward direction remains unaffected by \(\nabla _j\) trail. Through feed forward operation, 16 bits of \(\$1_3^2\) can then be matched with 16 bits of \(\$8_3^2\). Hence, in this attack we choose \(\$8_3^2\) to be our matching variable \(v\). The steps of collision attack for CLEFIA are exactly the same as discussed in Sects. 5 and 6. Therefore, we can generate collisions in 8-rounds of CLEFIA based hash function with a complexity of \(2^{56}\).

Fig. 13.
figure 13

Matching in 8 rounds of CLEFIA (Color figure online)

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Agrawal, M., Chang, D., Ghosh, M., Sanadhya, S.K. (2015). Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique. In: Lin, D., Yung, M., Zhou, J. (eds) Information Security and Cryptology. Inscrypt 2014. Lecture Notes in Computer Science(), vol 8957. Springer, Cham. https://doi.org/10.1007/978-3-319-16745-9_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16745-9_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16744-2

  • Online ISBN: 978-3-319-16745-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics