State-Recovery Attacks on Modified Ketje Jr

Authors

  • Thomas Fuhr Agence nationale de la sécurité des systèmes d'information (ANSSI), Paris, France
  • María Naya-Plasencia Inria, Paris, France
  • Yann Rotella Inria, Paris, France

DOI:

https://doi.org/10.13154/tosc.v2018.i1.29-56

Keywords:

Ketje, Authenticated Encryption, cryptanalysis, divide-and-conquer, nonlinear sieving

Abstract

In this article we study the security of the authenticated encryption algorithm Ketje against divide-and-conquer attacks. Ketje is a third-round candidate in the ongoing CAESAR competition, which shares most of its design principles with the SHA-3 hash function. Several versions of Ketje have been submitted, with different sizes for its internal state. We describe several state-recovery attacks on the smaller variant, called Ketje Jr. We show that if one increases the amount of keystream output after each round from 16 bits to 40 bits, Ketje Jr becomes vulnerable to divide-and-conquer attacks with time complexities 271.5 for the original version and 282.3 for the current tweaked version, both with a key of 96 bits. We also propose a similar attack when considering rates of 32 bits for the non-tweaked version. Our findings do not threaten the security of Ketje, but should be taken as a warning against potential future modifications that would aim at increasing the performance of the algorithm.

Published

2018-03-01

How to Cite

Fuhr, T., Naya-Plasencia, M., & Rotella, Y. (2018). State-Recovery Attacks on Modified Ketje Jr. IACR Transactions on Symmetric Cryptology, 2018(1), 29–56. https://doi.org/10.13154/tosc.v2018.i1.29-56

Issue

Section

Articles