Facebook Instagram Twitter RSS Feed PodBean Back to top on side

How many weak-keys exist in T-310?

In: Tatra Mountains Mathematical Publications, vol. 73, no. 1
Nicolas T. Courtois - Matteo Scarlata - Marios Georgiou
Detaily:
Rok, strany: 2019, 61 - 82
Jazyk: eng
Kľúčové slová:
Cold War, block ciphers, T-310, Block ciphers, unbalanced Feistel ciphers, linear cryptanalysis, generalised linear cryptanalysis, differential cryptanalysis, collision resistance, weak key attacks, related-key attacks.
Typ článku: scientific article/mathematics
Typ dokumentu: pdf
O článku:
T-310 is an important Cold War cipher. The cipher is extremely complex and it outputs extremely few bits from the internal state. A recent paper [Courtois, N. T.: Decryption oracle slide attacks on T-310, Cryptologia, 42 (2018), no. 3, 191–204] shows an example of a highly anomalous key such that T-310 can be broken by a slide attack with a decryption oracle. In this paper, we show that the same attacks are ALSO possible for regular keys which satisfy all the official KT1 requirements. Two other recent papers [Courtois, N. T.—Georgiou, M.—Scarlata, M.: Slide attacks and LC-weak keys in T-310, Cryptologia \textbf{43} (2019), no. 3, 175–189]; [Courtois, N. T.—Oprisanu, M. B.—Schmeh,K.: Linear cryptanalysis and block cipher design in East Germany in the 1970s, Cryptologia (published online), December 5, 2018] show that some of the KT1 keys are very weak w.r.t. Linear Cryptanalysis. In this paper, we show that a vast number of such weak keys exist and study the exact pre-conditions which make them weak. In addition we introduce a new third class of weak keys for RKDC (Related-Key Differential Cryptanalysis). We show that the original designers in the 1970s have ensured that these RKDC properties cannot happen for 4 rounds. We have discovered that these properties can happen for as few as 5 rounds for some keys, and for 10 to 16 rounds they become hard to avoid. The main reason why we study weak keys is to show that none of these properties occur by accident, rather that they are governed by precise pre-conditions which guarantee their existence, and countless other keys with the same properties exist. Eventually, this is how interesting attacks can be found
Ako citovať:
ISO 690:
Courtois, N., Scarlata, M., Georgiou, . 2019. How many weak-keys exist in T-310?. In Tatra Mountains Mathematical Publications, vol. 73, no.1, pp. 61-82. 1210-3195. DOI: https://doi.org/10.2478/tmmp-2019-0006

APA:
Courtois, N., Scarlata, M., Georgiou, . (2019). How many weak-keys exist in T-310?. Tatra Mountains Mathematical Publications, 73(1), 61-82. 1210-3195. DOI: https://doi.org/10.2478/tmmp-2019-0006
O vydaní:
Vydavateľ: Mathematical Institute, Slovak Academy of Sciences, Bratislava
Publikované: 15. 8. 2019
Verejná licencia:
© 2019 Mathematical Institute, Slovak Academy of Sciences. Licensed under the Creative Commons Attribution-NC-ND 4.0 International Public License.