×

Cryptanalytic time-memory-data tradeoffs for FX-constructions with applications to PRINCE and PRIDE. (English) Zbl 1370.94504

Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 231-253 (2015).
Summary: The FX-construction was proposed in 1996 by J. Kilian and P. Rogaway [Crypto 1996, Lect. Notes Comput. Sci. 1109, 252–267 (1996; Zbl 1329.94067)] as a generalization of the DESX scheme. The construction increases the security of an \(n\)-bit core block cipher with a \(\kappa \)-bit key by using two additional \(n\)-bit masking keys. Recently, several concrete instances of the FX-construction were proposed, including PRINCE (proposed at Asiacrypt 2012 [J. Borghoff et al., Lect. Notes Comput. Sci. 7658, 208–225 (2012; Zbl 1292.94035)]) and PRIDE (proposed at CRYPTO 2014 [M. R. Albrecht, Lect. Notes Comput. Sci. 8616, 57–76 (2014; Zbl 1317.94079)]). These ciphers have \(n=\kappa =64\), and are proven to guarantee about \(127-d\) bits of security, assuming that their core ciphers are ideal, and the adversary can obtain at most \(2^d\) data.{ } In this paper, we devise new cryptanalytic time-memory-data tradeoff attacks on FX-constructions. While our attacks do not contradict the security proof of PRINCE and PRIDE, nor pose an immediate threat to their users, some specific choices of tradeoff parameters demonstrate that the security margin of the ciphers against practical attacks is smaller than expected. Our techniques combine a special form of time-memory-data tradeoffs, typically applied to stream ciphers, with recent analysis of FX-constructions by Fouque, Joux and Mavromati.
For the entire collection see [Zbl 1321.94010].

MSC:

94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI