Trisha Shetty (Editor)

Threefish

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
First published
  
2008

Block sizes
  
256, 512 or 1024 bits

Related to
  
Threefish

Designers
  
Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, Jesse Walker

Key sizes
  
256, 512 or 1024 bits(key size is equal to block size)

Rounds
  
72 (80 for 1024-bit block size)

Threefish is a symmetric-key tweakable block cipher designed as part of the Skein hash function, an entry in the NIST hash function competition. Threefish uses no S-boxes or other table lookups in order to avoid cache timing attacks; its nonlinearity comes from alternating additions with exclusive ORs. In that respect, it is similar to Salsa20, TEA, and the SHA-3 candidates CubeHash and BLAKE.

Contents

Threefish and the Skein hash function were designed by Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, and Jesse Walker.

Description of the cipher

Threefish works on words of 64 bits (unsigned Little endian integers). N w { 4 , 8 , 16 } is the number of plaintext words and also of key words. The tweak consists of two words. All additions and subtractions are defined modulo 2 64 .

Key schedule

Threefish uses N r 4 + 1 different round keys ( N r : Number of rounds). To calculate these keys an additional key word k N w is appended to the original key words k 0 , k 1 , , k N w 1 . An additional tweak word t 2 is also appended to the tweak words t 0 , t 1 .

k N w = C 240 k 0 k 1 k N w 1 ; C 240 = 0x1BD11BDAA9FC1A22 t 2 = t 0 t 1

The purpose of the seemingly arbitrary constant C 240 is to frustrate some attacks that take advantage of the relationship between k N w and the other keywords.

The round key words k s , i are now defined like this:

k s , i = { k ( s + i ) mod ( N w + 1 ) i = 0 , , N w 4 k ( s + i ) mod ( N w + 1 ) + t s mod 3 i = N w 3 k ( s + i ) mod ( N w + 1 ) + t ( s + 1 ) mod 3 i = N w 2 k ( s + i ) mod ( N w + 1 ) + s i = N w 1

Here s = 0 , 1 , , N r / 4 , and 4 s is the number of the round in which the round key is used.

Mix function

The mix function takes a tuple of words ( x 0 , x 1 ) and returns another tuple of words ( y 0 , y 1 ) . The function is defined like this:

y 0 = x 0 + x 1 mod 2 64

y 1 = ( x 1 R ( d mod 8 ) , j ) y 0

R d , j is a fixed set of rotation constants chosen to achieve quick diffusion.

Permute

The permutation step swaps the positions of the words according to a constant pattern. Bit-level permutation is not achieved in this step, but this is not necessary since the MIX functions provides bit-level permutations in the form of bitwise rotations. The Permute step and rotation constants in the MIX functions are chosen in such a way that the overall effect is complete diffusion of all the bits in a data block.

Because this permutation is fixed and independent of the key, the time needed to compute it does not provide information about the key or plaintext. This is important because on most modern microprocessors performance optimisations can make the time taken to compute an array operation dependent on where the data is stored in memory. In ciphers where array lookup depends on either the key or plaintext (as is the case for the substitution step in AES), it can make the cipher vulnerable to timing attacks by examining the time required for encryption. The permutation is therefore deliberately designed to ensure that it should execute in the same fashion independent of the key being used or the data encrypted.

A full Threefish round

  • if d mod 4 = 0 the round key k d / 4 , i is added to word i
  • the mix function is applied to consecutive words, the rotation widths depend on d and the word number
  • the words are permutated using a permutation independent from the round number
  • Threefish256 and Threefish512 apply this round 72 times ( d = 0 , 1 , , 71 ). Threefish1024 applies it 80 times( d = 0 , 1 , , 79 ).

    Final operations

    After all rounds are applied, the last round key is added to the words and the words are converted back to a string of bytes.

    Security

    In October 2010, an attack that combines rotational cryptanalysis with the rebound attack was published. The attack mounts a known-key distinguisher against 53 of 72 rounds in Threefish-256, and 57 of 72 rounds in Threefish-512. It also affects the Skein hash function. This is a follow-up to the earlier attack published in February, which breaks 39 and 42 rounds respectively. In response to this attack, the Skein team tweaked the rotation constants used in Threefish and thereby the key schedule constants for round 3 of the NIST hash function competition.

    In 2009, a related key boomerang attack against a reduced round Threefish version was published. For the 32-round version, the time complexity is 2 226 and the memory complexity is 2 12 ; for the 33-round version, the time complexity is 2 352.17 with a negligible memory usage. The attacks also work against the tweaked version of Threefish: for the 32-round version, the time complexity is 2 222 and the memory complexity is 2 12 ; for the 33-round version, the time complexity is 2 355.5 with a negligible memory usage.

    References

    Threefish Wikipedia