Browse > Article
http://dx.doi.org/10.3837/tiis.2014.10.020

Practical Security Evaluation against Differential and Linear Cryptanalyses for the Lai-Massey Scheme with an SPS F-function  

Fu, Lishi (Information Science and Technology Institute)
Jin, Chenhui (Information Science and Technology Institute)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.10, 2014 , pp. 3624-3637 More about this Journal
Abstract
At SAC 2004, Junod and Vaudenay designed the FOX family based on the Lai-Massey scheme. They noted that it was impossible to find any useful differential characteristic or linear trail after 8 rounds of FOX64 or FOX128. In this paper, we provide the lower bound of differentially active S-boxes in consecutive rounds of the Lai-Massey scheme that has SPS as its F-function, and we propose the necessary conditions for the reachability of the lower bound. We demonstrate that similar results can be obtained with respect to the lower bound of linearly active S-boxes by proving the duality in the Lai-Massey scheme. Finally, we apply these results to FOX64 and FOX128 and prove that it is impossible to find any useful differential characteristics or linear trail after 6 rounds of FOX64. We provide a more precise security bound for FOX128.
Keywords
Lai-Massey; differentially active S-boxes; linearly active S-boxes; duality; SPS network;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Junod and S.Vaudenay , "FOX: a new family of block ciphers," SAC 2004, LNCS, vol. 2595, pp. 131-146, Springer-Verlag, 2004. Article (CrossRef Link)
2 Wenling Wu, Wentao Zhang and Dengguo Feng, "Integral Cryptanalysis of Reduced FOX Block Cipher," Information Security and Cryptology - ICISC 2005, LNCS, vol. 3935, pp. 229-241, 2006. Article (CrossRef Link)
3 Zhongming Wu, Xuejia Lai, Bo Zhu, and Yiyuan Luo, "Impossible differential cryptanalysis of FOX," Cryptology ePrint /2009/357. http://eprint.iacr.org/
4 Yuechuan Wei, Bing Sun, and Chao Li. "Impossible differential attacks on FOX," Journal on Communications, vol. 9, pp. 24-29, 2010. http://wenku.baidu.com/link?url=FizBvRdaVTvrwY7qKYgUvyjAMD0ZLHOQdTOhylmSTCgkSgad7xQXVTSiL_kffes0HBRCu8C3kTHQd9fk_QjJV3mg3kiJOcDto9HZ4bIAusO
5 Wenling Wu, Hongru Wei. "Collision-integral attack of reduced-round FOX," Journal of Electronics & Information Technology, vol. 7, pp. 1307-1310, 2005. http://wenku.baidu.com/link?url=dpxdjBQPKYOHIGmBBEhqoMp__aD_RJj3__OF9TD1vKhoBtXVzYvoih57uRqcPx9s03YhSk-ermtAeEa26lgALGfcaz5rfkARDmvwaaGuIp7
6 Ruilin Li, Jianxiong You, Bing Sun, et al., "Fault analysis study of the block cipher FOX64," Multimedia Tools and Applications, vol. 63, no. 3, pp. 691-708, 2013. Article (CrossRef Link)   DOI
7 E.Biham and A.Shamir. "Differential cryptanalysis of DES-like cryptosystems". Journal of Cryptology, vol. 14, no. 1, pp. 3-72, 1991. Article (CrossRef Link)
8 Chenhui Jin, Haoran Zheng, Shaowu Zhang, et al.. Cryptology. Higher Education Press, 2009.
9 M.Matsui "Linear cryptanalysis method for DES cipher," In Advances in Cryptology -Eurocrypt LNCS, vol. 3788, pp. 386-397, 1993. Article (CrossRef Link)
10 V. Rijmen, J. Daemon, B. Preneel, A. Bosselaers, and E. D. Win, "The cipher SHARK," Fast Software Encryption - Third International Workshop, LNCS, vol.1039, pp.99-111, 1996. Article (CrossRef Link)
11 M. Kanda, Y. Takashima, T. Matsumoto, K. Aoki, and K. Ohta, "A Strategy for Constructing Fast Round Functions with Practical Security against Differential and Linear Cryptanalysis," Selected Areas in Cryptography, LNCS, vol. 1556, pp. 264-279, 1999. Article (CrossRef Link)
12 X. Lai and J. Massey. "A proposal for a new block encryption standard," Advances in Cryptology- EUROCRYPT'90, LNCS, vol. 473, pp.389-404, 1990. Article (CrossRef Link)
13 S. Hong, S. Lee, J. Lim, J. Sung, D. Cheon, and I. Cho. "Provable security against differential and linear cryptanalysis for the SPN structure"[C]. FSE 2000. LNCS, vol.1978, pp 273-283, 2001. Article (CrossRef Link)
14 S.Vaudenay, "On the Lai-Massey scheme," Advances in Cryptology - ASIACRYPT' 99, LNCS, vol. 1716, pp. 8-19, 1999. Article (CrossRef Link)