Research on Differential Diffusion Property of MORUS in Fault Model
Author:
Affiliation:

Fund Project:

National Natural Science Foundation of China (61572516, 61602514)

  • Article
  • | |
  • Metrics
  • |
  • Reference [31]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    MORUS is a third-round CAESAR candidate of authenticated cipher designed by H. Wu et al. With a fault model, the diffusion property of MORUS is analyzed in this paper. By using a bit-oriented random fault model, the search algorithm for the differential chain of MORUS is improved with the usage of differential analysis and meet-in-the-middle technique. Through this algorithm, a 5-step differential chain is discovered with a probability of 2-85. The differential-distinguish attack on the initialization of 5-step reduced version of MORUS-640-128 is proposed with the data complexity of 289 and the distinguishing advantage of 0.99965. By using differential fault analysis method, the forgery attack on 3-step authentication of MORUS-640-128 is formed.

    Reference
    [1] Bellare M, Namprempre C. Authenticated encryption:Relations among notions and analysis of thegeneric composition paradigm. Journal of Cryptology, 2008,21(4):469-491.
    [2] Bernstein DJ. CAESAR call for submissions. 2014. http://competitions:cr:yp:to/caesar-call.html
    [3] Mcgrew DA, Viega J. The Galois/counter mode of operation (GCM). 2004. http://www.mindspring.com/~dmcgrew/gcm-nist-6.pdf
    [4] Dobraunig C, Eichlseder M, Mendel F. Heuristic tool for linear cryptanalysis with applications to CAESAR candidates. In:Proc. of the ASIACRYPT 2015. Berlin:Springer-Verlag, 2015. 490-509.
    [5] Dey P, Rohit RS, Sarkar S, Adhikari A. Differential fault analysis on Tiaoxin and AEGIS family of ciphers. In:Proc. of the Security in Computing and Communications. Berlin:Springer-Verlag, 2016. 74-86.
    [6] Peyrin T, Sim SM, Wang L, Zhang G. Cryptanalysis of JAMBU. In:Proc. of the Fast Software Encryption 2015. Berlin:SpringerVerlag, 2015. 264-281.
    [7] Salam MI, Bartlett H, Dawson E, et al. Investigating cube attack on the authenticated encryption stream cipher ACORN. In:Proc. of the Applications and Techniques in Information Security 2016. Berlin:Springer-Verlag, 2016. 15-26.
    [8] Wu H, Huang T. The authenticated cipher MORUS. 2014. http://competitions.cr.yp.to/caesar-submissions.html
    [9] Boneh D, Demillo RA, Lipton RJ. On the importance of checking cryptographic protocols for faults. In:Proc. of the Int'l Conf. on Theory and Application of Cryptographic Techniques. Berlin:Springer-Verlag, 1997. 1175-1213.
    [10] Biham E, Shamir A. Differential fault analysis of secret key cryptosystem. In:Proc. of the CRYPTO'97. Berlin:Springer-Verlag, 1997. 513-525.
    [11] Piret G, Quisquater JJ. A differential fault attack technique against SPN structures, with application to the AES and Khazad. In:Proc. of the Cryptographic Hardware and Embedded Systems (CHES 2003). Berlin:Springer-Verlag, 2003. 77-88.
    [12] Takahashi J, Fukunaga T, Yamakoshi K. DFA mechanism on the AES key schedule. In:Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography. New York:IEEE, 2007. 62-74.
    [13] Zhou YB, Wu WL, Xu NN, Feng DG. Differential fault attack on Camellia. Chinese Journal of Electronics, 2009,18(1):13-19.
    [14] Zhao XJ, Wang T, Guo SZ. An improved differential fault analysis on Camellia. Chinese Journal of Computers, 2011,34(4):613-627(in Chinese with English abstract).
    [15] Dey P, Adhikari A. Improved multi-bit differential fault analysis of Trivium. In:Proc. of the INDOCRYPT 2014. Berlin:SpringerVerlag, 2014. 37-52.
    [16] Banik S, Maitra S, Sarkar S. A differential fault attack on the grain family of stream ciphers. In:Proc. of the Cryptographic Hardware and Embedded Systems (CHES 2012). Berlin:Springer-Verlag, 2012. 122-139.
    [17] Karmakar S, Chowdhury DR. Differential fault analysis of MICKEY-1282.0. In:Proc. of the Fault Diagnosis and Tolerance in Cryptography (FDTC). New York:IEEE, 2013. 52-59.
    [18] Dey P, Rohit RS, Adhikari A. Full key recovery of ACORN with a single fault. Journal of Information Security & Applications, 2016,29:57-64.
    [19] Wei YC, Li L, Li RL, Li C. Differential fault analysis on SHACAL-2. Journal of Electronics & Information Technology, 2010, 32(2):318-322(in Chinese with English abstract).
    [20] Mileva A, Dimitrova V, Velichkov V. Analysis of the authenticated cipher MORUS (v1). In:Proc. of the Cryptography and Information Security in the Balkans. Berlin:Springer-Verlag, 2016. 45-59.
    [21] Zhang P, Guan J, Li JZ, Shi TR. Research on the confusion and diffusion properties of the initialization of MORUS. Journal of Cryptologic Research, 2015,2(6):536-548(in Chinese with English abstract).
    [22] Aumasson JP, Knellwolf S, Meier W. Heavy quark for secure AEAD. 2012. http://www.hyperelliptic.org/DIAC/slides/cQuark.pdf
    [23] Ding L, Guan J. Differential cryptanalysis based on automatic deduction of Trivium stream cipher. Chinese Journal of Electronics, 2014,42(8):1647-1652(in Chinese with English abstract).
    [24] Zang K. Security analysis on three typical mixed symmetric ciphers[MS. Thesis]. Zhengzhou:Information Engineering University, 2013(in Chinese with English abstract).
    [25] Baignères T, Junod P, Vaudenay S. How far can we go beyond linear cryptanalysis? In:Proc. of the Advances in Cryptology-ASIACRYPT 2004. Berlin:Springer-Verlag, 2004. 432-450.
    附中文参考文献:
    [14] 赵新杰,王韬,郭世泽.一种针对Camellia的改进差分故障分析.计算机学报,2011,34(4):613-627.
    [19] 魏悦川,李琳,李瑞林,等.SHACAL-2算法的差分故障攻击.电子与信息学报,2010,32(2):318-322.
    [21] 张沛,关杰,李俊志,等.MORUS算法初始化过程的混乱和扩散性研究.密码学报,2015,2(6):536-548.
    [23] 丁林,关杰.Trivium流密码的基于自动推导的差分分析.电子学报,2014,42(8):1647-1652.
    [24] 张凯.三类典型混合对称密码算法的安全性分析[硕士学位论文].郑州:解放军信息工程大学,2013.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

施泰荣,关杰,李俊志,王森鹏.故障模型下MORUS算法的差分扩散性质研究.软件学报,2018,29(9):2861-2873

Copy
Share
Article Metrics
  • Abstract:
  • PDF:
  • HTML:
  • Cited by:
History
  • Received:December 17,2016
  • Revised:February 28,2017
  • Online: April 11,2017
You are the first2038013Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063