Abstract

AbstractIn recent years, several MILP models were introduced to search automatically for boomerang distinguishers and boomerang attacks on block ciphers. However, they can only be used when the key schedule is linear. Here, a new model is introduced to deal with nonlinear key schedules as it is the case for AES. This model is more complex and actually it is too slow for exhaustive search. However, when some hints are added to the solver, it found the current best related-key boomerang attack on AES-192 with \(2^{124}\) time, \(2^{124}\) data, and \(2^{79.8}\) memory complexities, which is better than the one presented by Biryukov and Khovratovich at ASIACRYPT 2009 with complexities \(2^{176}/2^{123}/2^{152}\) respectively. This represents a huge improvement for the time and memory complexity, illustrating the power of MILP in cryptanalysis.KeywordsAESMILPBoomerang attacks

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call