Human-centric Computing and Information Sciences volume 12, Article number: 03 (2023)
Cite this article 2 Accesses
https://doi.org/10.22967/HCIS.2023.13.003
Recently, the use of open platforms with various network functions and hardware interfaces has been increasing in various fields such as the Internet of Things, smart buildings, and industrial automation. In this new device environment, data-dependent operation (DDO) usage-based cryptographic design based on the control element have been introduced, which is suitable for ensuring high-efficiency performance and network security of the CIA (confidentiality, integrity, accessibility) security model. Among them, the MM-128 proposed by Hieu and his colleagues is a high-speed block cipher that uses the latest FPGA devices to increase the hardware implementation efficiency of block ciphers. It is composed of 9 rounds and uses a 256-bit key. However, most data-dependent permutation (DDP), DDO, and switchable data-dependent operation (SDDOS)-based block ciphers are vulnerable to related-key attacks owing to their simple key scheduling processes, including this paper’s target algorithm MM-128. This paper presents a related-key amplified boomerang attack that is more efficient than an exhaustive attack as the first known result. The attack on MM-128 requires 2^72.5 related-key chosen plaintexts and 2^132.5 encryptions. In future research, this work is expected to be extended and improved with the latest boomerang connectivity table (BCT) and differential-linear connectivity table (DLCT) techniques to obtain better cryptanalytic results.
Block Cipher, MM-128, Related-key Amplified Boomerang Attack, Controlled Substitution-Permutation Network (CSPN), Data-Dependent Operations (DDOs)
As a result of the rapid development of Internet of Things (IoT) technology, sensor networks, healthcare, distributed control systems and virtual physical systems, which belong to related industrial fields, are growing together. The majority of devices that use IoT technology in these fields are small computing devices used in everyday life. These IoT devices risk exposure to various types of hacking and cracking because they use big data such as the sensitive personal information of users, voice/video DB, and various life information in order to provide users with convenient and useful services. However, since the available resources of IoT devices are limited, it is difficult to secure safety with the encryption algorithm used in the existing server or the PC environment as it is. Therefore, in a restricted IoT environment, the network not only handles unauthorized access to systems and data, but also requires specific security requirements to ensure suitability, portability and applicability for software and hardware performance when operating and integrating in these environments. In addition, the need for encryption algorithms that can guarantee an appropriate level of safety and efficiency at a lower cost than existing algorithms is increasing, and this is becoming increasingly important as IoT technology continues to develop. To address such issues, the most prominent solution focuses on improving the protection of cipher designs by distinct switch operations and functions; for example, data-dependent permutation (DDP)-based constructions such as CIKS-1 [1], Cobra-H64/128 [2] and SCO-family [3]; advanced data-dependent operations (DDO) designs such as CIKS-1 [1], CIKS-128 [4], MD-64 [5], DDP-64 [6], TMN-64, and TMN-128 [7]; or switchable data-dependent operations (SDDO) designs such as XO-64 [8] and BM123-64 [9]. Because these algorithms use a very simple key schedule, they are highly efficient when applied to an environment in which the secret key is frequently changed. However, most algorithms are vulnerable to differential cryptanalysis attacks due to the linearity and simply designed key schedule of DDPs [10–17]. To overcome these problems, Hieu et al. [18] proposed a new DDO-based block cipher, MM-128, which has a block size of 128 bits and consists of a 256-bit secret key and 9 rounds. It was designed by combining new concepts in an attempt to obtain better capabilities and properties in DDO and CSPN (controlled substitution-permutation network) frameworks. The authors introduced a new class of $F_{(2/4)}$ type CE (controlled elements) as cryptographic primitives suitable for the design of FPGA-efficient DDO boxes. $F_{(2/4)}$ shows higher nonlinearity and improved hardware implementation efficiency. However, this paper shows that their simple key schedules and structural weaknesses make this cipher vulnerable to related-key attacks. The proposed amplified boomerang attack requires about $2^{72.5}$ in terms of the complexity of data, $2^{76.5}$ memory bytes and $2^{132.5}$ encryptions for MM-128. This cryptanalytic result means that the MM-128 constructions, as in existing studies of DDP-based or DDO-based schemes, are still vulnerable to and insecure against related-key differential cryptanalysis. This paper is organized as follows. Section 2 describes the related-key amplified boomerang attack; Section 3 briefly introduces the block cipher, MM-128; Sections 4 and 5 introduces the extended associated key boomerang attack on MM-128; and, finally, Section 6 presents the conclusion.
The related-key differential cryptanalysis was introduced by Biham [19]. It is an upgraded model of the related key boomerang attack developed by Wagner [20] and Biham et al. [21] as a pure adaptive chosen-plaintext attack. In particular, it has become an effective cryptographic analysis technique, and has been applied to a variety of cryptographic mechanisms, as the target of the attack aims to exploit two uniquely related key differential properties to find the correct quartet with a high probability. This attack scenario provides high efficiency and high probability for certain DDO-based ciphers, such as DDO-64 [6], XO-64
[8], MD-64 [5], BM123-64 [9],TMN-64
[7], and TMN-128 [7].
Preliminaries
In this section, we notice some notations being used through the whole paper. The cipher X=($x_1$,…,$x_n$) is assigned with $x_1$ and $x_n$ which are the most significant bit and the least significant bit, respectively.
The related-key amplified boomerang attack is combined with the related differential components of block ciphers, like the input, output, and key of a round function.
- r: round function of a block cipher.
- Δ$Q_r$, Δ$U_r$ : round key difference values for each round r.
- Δ$X_r$ / Δ$Y_r$ : input / output difference values for each round r.
- $e_{i,j}$: binary data bits adjusted for round r, as active bit values i and j; at the i^th and j^th value are ones, and the others are zeros for each block data (e.g., $e_{2.3}$ = (0, 1, 1, 0, 0,…, 0)).
- ⨁ : bitwise XOR operation.
- << : cyclic rotation to the left by b bits.
MM-128 Construction
No. | The value of the non-inearity of BF NL($f_1$)- NL($f_2$)-NL($f_3$) |
Set of modifications |
1 | 22-24-22 | a/b/d/e/f/g/h/i/a/b/c/e/f/g/e/j |
2 | 22-24-22 | a/b/d/e/f/g/h/j/a/d/e/f/g/h/g/i |
3 | 24-22-22 | a/b/d/e/f/h/i/j/a/b/c/e/g/h/g/j |
4 | 22-22-24 | a/b/d/e/g/h/i/j/b/d/e/f/g/h/i/g |
j=1 | j=2 | j=3 | j=4 | j=5 | j=6 | j=7 | j=8 | j=9 | |
![]() |
$K_1$ | $K_2$ | $K_3$ | $K_4$ | $K_4$ | $K_1$ | $K_3$ | $K_4$ | $K_1$ |
![]() |
$K_3$ | $K_4$ | $K_2$ | $K_1$ | $K_2$ | $K_3$ | $K_2$ | $K_3$ | $K_2$ |
![]() |
$K_1$ | $K_3$ | $K_2$ | $K_3$ | $K_2$ | $K_1$ | $K_2$ | $K_4$ | $K_3$ |
![]() |
$K_2$ | $K_4$ | $K_3$ | $K_1$ | $K_4$ | $K_4$ | $K_3$ | $K_2$ | $K_1$ |
This section discusses the way of establishing the related-key differential boomerang characteristics with high probability based on the differential properties of MM-128.
This section presents a key recovery attack on MM-128 using a related-key amplified boomerang distinguisher.
Related-Key Amplified Boomerang Key Recovery Attack
Table 3. Two related-key differential characteristics with a probability of approximately $2^{-5}$ of the 7.5 round MM-128
Previously, the DDO-based cipher MM-128 was designed to realize the rapid implementation of hardware and a high level of security by using a new class of $F_{2/4}$ type CE suitable for FPGA. However, this paper discusses the first cryptanalytic result of the MM-128 cipher, and constructs the differential characteristics of a full 9-round of MM-128 cipher with high probability base on some differential properties combined with a simple key schedule within the MM-128 structure. It then presents a related-key amplified boomerang attack on a full-round MM-128 with $2^{72.5}$ related-key chosen plaintexts, $2^{76.5}$ memory bytes, and time complexity of $2^{132.5}$. Our cryptanalytic result means that the full-round reduced MM-128 can be distinguished from an ideal cipher very efficiently, but remains vulnerable to related-key differential attacks owing to its simple key schedule algorithms and structural weaknesses. Future research could include a better primitive approach to the design of the block ciphers, especially structures based on the DDP, DDO or SDDO functions.
Conceptualization, HE, CR. Funding acquisition, CR. Investigation and methodology, HE, CR. Project administration, HE. Resources, HE, BS. Supervision, CR. Writing of the original draft, HE. Writing of the review and editing, HE. Software, HE, BS. Validation, HE, BS. Formal analysis, CR. Data curation, HE, BS. Visualization, HE.
This research was supported by the Energy Cloud R&D Program (No. 2019M3F2A1073386) through the NRF (National Research Foundation of Korea), both of which are funded by the Ministry of Science and ICT.
The authors declare that they have no competing interests.
Name: Hyejin Eom
Affiliation: Seoul National University of Science & Technology
Biography: Hyejin Eom received her B.A in Mathematics and M.A in Statistics from Hanyang University. She is pursuing the Ph.D degree in Computer Science and Engineering with Cryptography and Information Security(CIS) Lab. in Seoul National University of Science & Technology, Seoul, South Korea. Her current research interests are information security, cryptography.
Name: Byoungjin Seok
Affiliation: Seoul National University of Science & Technology
Biography: Byoungjin Seok received the B.S and M.S. degree in Computer Science and Engineering from Seoul National University of Science & Technology, Seoul, South Korea. He is a Ph.D candidate at Computer Science and Engineering with Cryptography and Information Security(CIS) Lab in Seoul National University of Science & Technology, Seoul, South Korea. His current research interests include Information Security, Cryptography, and Digital Forensics.
Name: Changhoon Lee
Affiliation: Seoul National University of Science & Technology
Biography: He received his Ph.D. degree in Graduate School of Information Management and Security (GSIMS) from Korea University, Korea. In 2008, he was a research professor at the Center for Information Security Technologies in Korea University. In 2009-2011, he was a professor in the School of Computer Engineering in Hanshin University. He is now a professor at the Department of Computer Science and Engineering, Seoul National University of Science and Technology(SeoulTech), Korea. He has been serving not only as chairs, program committee, or organizing committee chair for many international conferences and workshops but also as a (guest) editor for international journals by some publishers. His research interests include Cyber Threats Intelligence(CTI), Information Security, Cryptography, Digital Forensics, IoT Security, Computer Theory etc. He is currently a member of the IEEE, IEEE Computer Society, IEEE Communications, IACR, KIISC, KDFS, KIPS, KITCS, KMMS, KONI, and KIIT societies.
Hyejin Eom, Byoungjin Seok, and Changhoon Lee*, Related-Key Amplified Boomerang Attack on Full-Round MM-128, Article number: 12:03 (2023) Cite this article 2 Accesses
Download citationAnyone you share the following link with will be able to read this content:
Provided by the Springer Nature SharedIt content-sharing initiative