Michael Gorski’s research while affiliated with Bauhaus-Universität Weimar and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (24)


Mars Attacks! Revisited: - Differential Attack on 12 Rounds of the MARS Core and Defeating the Complex MARS Key-Schedule.
  • Conference Paper

December 2011

·

20 Reads

·

4 Citations

Lecture Notes in Computer Science

Michael Gorski

·

·

·

[...]

·

The block cipher MARS has been designed by a team from IBM and became one of the five finalists for the AES. A unique feature is the usage of two entirely different round function types. The ”wrapper rounds” are unkeyed, while the key schedule for the ”core rounds” is a slow and complex one, much more demanding then, e.g., the key schedule for the AES. Each core round employs a 62-bit round key. The best attack published so far [KKS00] was applicable to 11 core rounds, and succeeded in recovering some 163 round key bits. But neither did it deal with inverting the key schedule, nor did it provide any other means to recover the remaining 519 round key bits in usage. Our attack applies to 12 core rounds, needs 2252 operations, 265 chosen plaintexts and 269 memory cells. After recovering a limited number of cipher key bits, we deal with the inverse key-schedule to recover the original encryption key. This allows the attacker to easily generate all the round keys in the full.


New Boomerang Attacks on ARIA

December 2010

·

64 Reads

·

10 Citations

Lecture Notes in Computer Science

ARIA [5] is a block cipher proposed at ICISC’03. Its design is very similar to the Advanced Encryption Standard (AES). The authors propose that on 32-bit processors, the encryption speed is at least 70% of that of the AES. It is claimed to offer a higher security level than AES. In this paper we present three new attacks of reduced round ARIA which shows some weaknesses of the cipher. Moreover, our attacks have the lowest memory complexity compared to existing attacks on ARIA.


Collision Resistant Double-Length Hashing

October 2010

·

28 Reads

·

11 Citations

Lecture Notes in Computer Science

We give collision resistance bounds for blockcipher based, double-call, double-length hash functions using (k,n)-bit blockciphers with k > n. Özen and Stam recently proposed a framework [21] for such hash functions that use 3n-to-2n-bit compression functions and two parallel calls to two independent blockciphers with 2n-bit key and n-bit block size. We take their analysis one step further. We first relax the requirement of two distinct and independent blockciphers. We then extend this framework and also allow to use the ciphertext of the first call to the blockcipher as an input to the second call of the blockcipher. As far as we know, our extended framework currently covers any double-length, double-call blockcipher based hash function known in literature using a (2n,n)-bit blockcipher as, e.g., Abreast-DM, Tandem-DM [15], Cyclic-DM[9] and Hirose’s FSE’06 proposal [13]. Our generic analysis gives a simpler proof as in the FSE’09 analysis of Tandem-DM by also tightening the security bound. The collision resistance bound for Cyclic-DM given in [9] diminishes with an increasing cycle length c. We improve this bound for cycle lengths larger than 26.


Some Observations on Indifferentiability

July 2010

·

43 Reads

·

5 Citations

Lecture Notes in Computer Science

At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions. If one cannot differentiate a hash function using ideal primitives from a random oracle, it is considered structurally sound, while the ability to differentiate it from a random oracle indicates a structural weakness. This model was devised as a tool to see subtle real world weaknesses while in the random oracle world. In this paper we take in a practical point of view. We show, using well known examples like NMAC and the Mix-Compress-Mix (MCM) construction, how we can prove a hash construction secure and insecure at the same time in the indifferentiability setting. These constructions do not differ in their implementation but only on an abstract level. Naturally, this gives rise to the question what to conclude for the implemented hash function. Our results cast doubts about the notion of “indifferentiability from a random oracle” to be a mandatory, practically relevant criterion (as e.g., proposed by Knudsen [17] for the SHA-3 competition) to separate good hash structures from bad ones.


TWISTER π - A framework for secure and fast hash functions

July 2010

·

55 Reads

·

2 Citations

International Journal of Applied Cryptography

In this paper we present TWISTER<SUB align=right>π, a framework for hash functions. It is an improved version of TWISTER, a candidate of the NIST SHA-3 hash function competition. TWISTER<SUB align=right>π is built upon the ideas of wide pipe and sponge functions. The core of this framework is a - very easy to analyse - Twister-Round providing both extremely fast diffusion as well as collision-freeness for one internal Twister-Round. The total security level is claimed to be not below 2<SUP align=right>n/2</SUP> for collision attacks and 2<SUP align=right>n</SUP> for (2nd) pre-image attacks. TWISTER<SUB align=right>π instantiations are secure against all known generic attacks. We also propose two instances TWISTER<SUB align=right>π-n for hash output sizes n = 256 and n = 512. These instantiations are highly optimised for 64-bit architectures and run very fast in hardware and software, e.g TWISTER<SUB align=right>π-256 is faster than SHA2-256 on 64-bit platforms and TWISTER<SUB align=right>π-512 is faster than SHA2-512 on 32-bit platforms. Furthermore, TWISTER<SUB align=right>π scales very well on low-end platforms.



Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode

December 2009

·

31 Reads

·

6 Citations

Lecture Notes in Computer Science

In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korean industry. The structure of HAS-160 is similar to SHA-1 besides some modifications. In this paper, we present the first cryptographic attack that breaks the encryption mode of the full 80-round HAS-160. SHACAL-1 and the encryption mode of HAS-160 are both blockciphers with key size 512 bits and plain-/ciphertext size of 160 bits. We apply a key recovery attack that needs about 2155 chosen plaintexts and 2377.5 80-round HAS-160 encryptions. The attack does not aim for a collision, preimage or 2nd-preimage attack, but it shows that HAS-160 used as a block cipher can be differentiated from an ideal cipher faster than exhaustive search.


Security of Cyclic Double Block Length Hash Functions

December 2009

·

20 Reads

·

37 Citations

Lecture Notes in Computer Science

We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for Abreast-DM, one of the oldest and most well-known constructions for turning a block cipher with n-bit block length and 2n-bit key length into a 2n-bit cryptographic hash function. In particular, we show that when Abreast-DM is instantiated using a block cipher with 128-bit block length and 256-bit key length, any adversary that asks less than 2124.42 queries cannot find a collision with success probability greater than 1/2. Surprisingly, this about 15 years old construction is one of the few constructions that have the desirable feature of a near-optimal collision resistance guarantee. We are also able to derive several DBL constructions that lead to compression functions offering an even higher security guarantee and more efficiency than Abreast-DM(e.g. share a common key). Furthermore we give a practical DBL construction that has the highest security guarantee of all DBL compression functions currently known in literature. We also provide a (relatively weak) analysis of preimage resistance for Cyclic-DM.


Attacking 9 and 10 rounds of AES-256

July 2009

·

49 Reads

·

10 Citations

Lecture Notes in Computer Science

The AES-256 has received less attention in cryptanalysis than the 192 or 128-bit versions of the AES. In this paper we propose new attacks on 9 and 10-round AES-256. In particular we present a 9-round attack on AES-256 which has the lowest data complexity of all known 9-round attacks. Also, our 10-round attack has a lower data complexity than all known attacks on AES-256. Also, our attack is the first that uses a key differential with probability below one in combination with a related-key boomerang attack. This leads to better related-key differentials which contain less non-zero byte differences and rounds with zero byte differences in each byte of a subkey difference.


Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2

April 2009

·

16 Reads

·

5 Citations

Lecture Notes in Computer Science

SHACAL-2 is a 64-round block cipher based on the compression function of the hash function standard SHA-256. It has a 256-bit block size and a variable length key of up to 512 bits. Up to now, all attacks on more than 37 rounds require at least 2235 bytes of memory. Obviously such attacks will never become of practical interest due to this high amount of space. In this paper we adopt the relate-key boomerang attack and present the first memoryless attack on 39-round SHACAL-2. Our attack only employs 28.5 bytes of memory and thus improves the data complexity of comparable attacks up to a factor of at least 2230, which is a substantial improvement. We do not need to store all the data which gives this low data complexity. The related-key boomerang attack presented in this paper can also be seen as a starting point for more advanced attacks on SHACAL-2. The main advantage of our new attack is that we can proceed the data sequentially instead of parallel as needed for other attacks, which reduces the memory requirements dramatically.


Citations (20)


... The recent meet-in-the-middle (MITM) attack can break 9-round AES-192 and AES-256 [20]. The related-key attacks are powerful against AES [3][4][5][6]15,17], but the related-key attacks have limited impact on the security of AES when the secret keys in AES are generated securely. ...

Reference:

Improving Biclique Cryptanalysis on AES
New Related-Key Boomerang Attacks on AES (Full Version)
  • Citing Article

... Thus, so far there was no significant attack on this algorithm from the point of view of communications confidentiality: an attack which would allow decryption or key recovery in a realistic scenario where GOST is used for encryption with various random keys. In contrast, there are already many many papers on weak keys in GOST [27,3], attacks for some wellchosen number of rounds [27,1,37], attacks with modular additions removed [3], related-key attacks [28,17,33], reverse engineering attacks on S-boxes [36,18], and attacks on the hash function based on this cipher [25]. In all these attacks the attacker has much more freedom than we will allow ourselves. ...

Key Recovery Attack on full GOST Block Cipher with Zero Time and Memory
  • Citing Article

... The authors mention that the hash function is realizable in the constrained RFID tag environment. Although we have not implemented a lightweight hash function in our experimental setup, by taking the cycles per byte (cpb) values presented in studies [36] into account, we may figure out the performance of a lightweight hash function compared with SHA-256. Indeed, in our literature survey, we have not met any comparison of the software implementation performances for lightweight hash functions with SHA-256. ...

Classification of the SHA3 Candidates
  • Citing Article
  • Full-text available
  • January 2009

... As a result, it is now common to derive indifferentiability bounds for new proposed modes. Some limitations of the indifferentiability framework have recently been discovered in [11] and [19]. They offer a deep insight into the framework; nevertheless, the observations are not known to affect the security of the indifferentiable hash functions in any meaningful way. ...

Some Observations on Indifferentiability Full version of the paper, an extended abstract appeared in the proceedings of ACISP'10
  • Citing Article

... Since 2000 with the standardization of Rijndael [11] as the Advanced Encryption Standard (AES), an astonishing number of new primitives using components similar to the AES have seen the light of day. Examples of such include, but are not limited to, block ciphers 3D [19], ANUBIS [3], LED [16], mCrypton [21] and PRINCE [9], as well as hash functions like ECHO [5], Grøstl [14], LANE [18], PHOTON [15], Twister [13] and components of CAESAR candidates PAEQ [8], PRIMATEs [1], Prøst [20] and STRIBOB [25]. This can largely be attributed to the seminal wide-trail design strategy [12] which was introduced along with Rijndael and its predecessor SQUARE [10] for the first time. ...

TWISTER π - A framework for secure and fast hash functions
  • Citing Article
  • July 2010

International Journal of Applied Cryptography

... Specifically, Rebound attack proposed by Mendel et al. at FSE 2009 [7], Start-fromthe-Middle attack proposed by Mendel et al. at SAC 2009 [8], and Super-Sbox analysis applied to the rebound attack by Lamberger et al. at Asiacrypt 2009 [15] and by Gilbert and Peyrin at FSE 2010 [9] have wide range of their applications and are powerful analytic tools. In fact, the rebound based attack has been applied to several SHA-3-candidates [7,8,9,10,11,12,13,14,17] such as Grøstl [18], ECHO [19], JH [20], Cheetah [21], LANE [22], Twister [23]. It has also been applied to other hash functions [7,8,9,15,16] such as Whirlpool [24] and AES hashing modes. ...

The Twister hash function family

... It is clear that this statement is wrong which implies that the collision resistance security bound is incorrect. On the other hand, the two schemes are in the class of cyclic compression functions [8], which have been shown to be secure generally. In this paper, we propose a new compression scheme and demonstrate its security under the ICM. ...

Security of Cyclic Double Block Length Hash Functions
  • Citing Conference Paper
  • December 2009

Lecture Notes in Computer Science

... Boom., and ETD refers to Mixture Differential, Retracing Boomerang and Extended Truncated Differential respectively. related-key setting [BK09,BKN09,GL08,SSA10,FGL09]. A recent addition to the class include the retracing boomerang attack [DKRS20] and the extended truncated differential attack [BGL20] on AES. ...

New Related-Key Boomerang Attacks on AES
  • Citing Conference Paper
  • December 2008

Lecture Notes in Computer Science

... m b , r b , m f , r f , t b , t f , n, k), which are given according to the differential paths proposed by the original author. The specific parameters and differential paths can refer to [10] and [27]. Therefore, we do not know which algorithm is better in our quantum boomerang attacks at the beginning. ...

New Boomerang Attacks on ARIA
  • Citing Conference Paper
  • December 2010

Lecture Notes in Computer Science

... MARS algorithm uses a 3stage FN with 16 rounds. The MARS algorithm has a block length of 128 bits, and the key length of 128,192, or 256 can be used [127], [167], [168]. ...

Mars Attacks! Revisited: - Differential Attack on 12 Rounds of the MARS Core and Defeating the Complex MARS Key-Schedule.
  • Citing Conference Paper
  • December 2011

Lecture Notes in Computer Science