International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Formal Analysis of Boomerang Probabilities

Authors:
Andreas B. Kidmose , Technical University of Denmark, Kgs. Lyngby, Denmark
Tyge Tiessen , Technical University of Denmark, Kgs. Lyngby, Denmark
Download:
DOI: 10.46586/tosc.v2022.i1.88-109
URL: https://tosc.iacr.org/index.php/ToSC/article/view/9528
Search ePrint
Search Google
Abstract: In the past 20 years since their conception, boomerang attacks have become an important tool in the cryptanalysis of block ciphers. In the classical estimate of their success probability, assumptions are made about the independence of the underlying differential trails that are not well-founded. We underline the problems inherent in these independence assumptions by using them to prove that for any boomerang there exists a differential trail over the entire cipher with a higher probability than the boomerang.While cryptanalysts today have a clear understanding that the trails can be dependent, the focus of previous research has mostly gone into using these dependencies to improve attacks but little effort has been put into giving boomerangs and their success probabilities a stronger theoretical underpinning. With this publication, we provide such a formalization.We provide a framework which allows us to formulate and prove rigorous statements about the probabilities involved in boomerang attacks without relying on independence assumptions of the trails. Among these statements is a proof that two-round boomerangs on SPNs with differentially 4-uniform S-boxes always deviate from the classical probability estimate to the largest degree possible.We applied the results of this formalization to analyze the validity of some of the first boomerang attacks. We show that the boomerang constructed in the amplified boomerang attack on Serpent by Kelsey, Kohno, and Schneier has probability zero. For the rectangle attack on Serpent by Dunkelman, Biham, and Keller, we demonstrate that a minuscule fraction of only 2−43.4 of all differential trail combinations used in the original attack have a non-zero probability. In spite of this, the probability of the boomerang is in fact a little higher than the original estimate suggests as the non-zero trails have a vastly higher probability than the classical estimate predicts.
Video from TOSC 2022
BibTeX
@article{tosc-2022-31974,
  title={A  Formal Analysis of Boomerang Probabilities},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2022, Issue 1},
  pages={88-109},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/9528},
  doi={10.46586/tosc.v2022.i1.88-109},
  author={Andreas B. Kidmose and Tyge Tiessen},
  year=2022
}