rotational characteristic, where n = 18, there are 4
known differences between the ciphertext and its rota-
tional counterpart. The attacker initializes MORUS-
1280-256 with an arbitrarily chosen IV and obtains
the ciphertext block. Now the attacker can predict the
ciphertext (4 bits), which would be generated from
MORUS initialized with the rotated IV (each word of
the IV rotated by 18). So, using rotational characteris-
tics the prediction is possible up to 10 rounds, yet we
need a stronger assumption — a key from the weak
key class.
6 CONCLUSION
We have proposed a new approach for the theoret-
ical key recovery attack against the round-reduced
MORUS. The technique can be seen as an accelerated
exhaustive search and it works not only with differen-
tial cryptanalysis but also with other types of distin-
guishers. The technique could be particularly useful
for ciphers, which have completely different struc-
ture than typical block ciphers such as AES, for ex-
ample for the sponge-based cryptographic primitives
(Bertoni et al., a).
We have also analysed the resistance of MORUS
against internal differentials and rotational cryptanal-
ysis. Our findings have revealed that the cipher offers
solid security margin against these techniques. As
MORUS has some unorthodox design features (such
as a lack of round constants) we think it is essential to
analyse such new, promising algorithms with a possi-
bly wide range of cryptanalytic tools and techniques.
All performed test are applicable for old and new ver-
sion of submitted cipher. Our work helps to realize
this goal.
REFERENCES
CAESAR: Competition for Authenticated Encryp-
tion: Security, Applicability, and Robustness.
http://competitions.cr.yp.to/caesar.html.
Bernstein, D. J. (2005). Salsa20. Technical re-
port, eSTREAM, ECRYPT Stream Cipher Project.
http://cr.yp.to/snuffle.html.
Bertoni, G., Daemen, J., Peeters, M., and Van Assche, G.
Cryptographic Sponges. http://sponge.noekeon.org/
CSF-0.1.pdf.
Bertoni, G., Daemen, J., Peeters, M., and Van Assche,
G. Keccak Sponge Function Family Main Document.
http://keccak.noekeon.org/Keccak-main-2.1.pdf.
Dinur, I., Dunkelman, O., and Shamir, A. (2013). Collision
Attacks on Up to 5 Rounds of SHA-3 Using General-
ized Internal Differentials. In Fast Software Encryp-
tion - 20th International Workshop, FSE 2013, Sin-
gapore, March 11-13, 2013. Revised Selected Papers,
pages 219–240.
Dwivedi, A. D., Kloucek, M., Morawiecki, P., Nikolic, I.,
Pieprzyk, J., and W
´
ojtowicz, S. (2016). Sat-based
cryptanalysis of authenticated ciphers from the CAE-
SAR competition. IACR Cryptology ePrint Archive,
2016:1053.
Jean, J. and Nikolic, I. (2015). Internal differen-
tial boomerangs: Practical analysis of the round-
reduced keccak-f permutation. In Leander, G., edi-
tor, FSE 2015, volume 9054 of LNCS, pages 537–556.
Springer, Heidelberg.
Khovratovich, D. and Nikoli
´
c, I. (2010). Rotational crypt-
analysis of ARX. In Proceedings of the 17th interna-
tional conference on Fast software encryption, LNCS,
pages 333–346. Springer-Verlag.
Khovratovich, D., Nikolic, I., and Rechberger, C. (2010).
Rotational Rebound Attacks on Reduced Skein. In
ASIACRYPT’10, volume 6477 of LNCS, pages 1–19.
Knudsen, L. R., Matusiewicz, K., and Thomsen, S. S.
(2009). Observations on the Shabal keyed permuta-
tion. Available online. http://www.mat.dtu.dk/people/
S.Thomsen/shabal/shabal.pdf.
Mileva, A., Dimitrova, V., and Velichkov, V. (2015). Analy-
sis of the authenticated cipher MORUS (v1). In Cryp-
tography and Information Security in the Balkans
- Second International Conference, BalkanCryptSec
2015, Koper, Slovenia, September 3-4, 2015, Revised
Selected Papers, pages 45–59.
Morawiecki, P., Pieprzyk, J., and Srebrny, M. (2013). Rota-
tional cryptanalysis of round-reduced Keccak. In Fast
Software Encryption, LNCS. Springer.
MORUSGoogleGroupDiscussin. https://groups.google.com/
forum/#!msg/crypto-competitions/p1TQVraGkrU/
C0bpcrLxMQAJ/.
Peyrin, T. (2010). Improved Differential Attacks for ECHO
and Grøstl. In Advances in Cryptology - CRYPTO
2010, 30th Annual Cryptology Conference, Santa Bar-
bara, CA, USA, August 15-19, 2010. Proceedings,
pages 370–392.
Saarinen, M. O. (2016). The BRUTUS automatic cryptana-
lytic framework - testing CAESAR authenticated en-
cryption candidates for weaknesses. J. Cryptographic
Engineering, 6(1):75–82.
Standaert, F.-X., Piret, G., Gershenfeld, N., and Quisquater.,
J.-J. (2006). SEA: A Scalable Encryption Algorithm
for Small Embedded Applications. In CARDIS’06,
volume 3928 of LNCS, pages 222–236.
Wu, H. and Huang, T. The Authenticated Ci-
pher MORUS. https://competitions.cr.yp.to/
caesar-submissions.html.
SECRYPT 2017 - 14th International Conference on Security and Cryptography
284