Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.1.77

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds  

Sung Jaechul (University of Seoul)
Kim Jongsung (Korea University)
Lee Changhoon (Korea University)
Abstract
Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.
Keywords
Block cipher; Related-cipher auack; Differential cryptanalysis; ARIA; SC2000; SAFER++; CAST-128;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Biryukov and D. Wagner, 'Advanced Slide Attacks,' Advances in Cryptology - EUROCRYPT 2000, LNCS 1807, Springer-Verlag, pp. 589-606, 2000
2 T. Shimoyama, H. Yanami, K. Yokoyama, K. Ioth, J. Yajima, N. Toril, and H. Tanaka, 'The Block Cipher SC2000,' The 8th Fast Software Encryption(FSE 2001), LNCS 2355, Springer-Verlag, pp. 312-327, 2001
3 C. M. Adams, 'The CAST-128 Encryption Algorithm,' Request for Comments (RFC) 2144, Network Working Group, Internet Engineering Task Force, May 1997
4 E. Biham, 'New Types of Cryptanalytic Attack Using Related Keys,' Journal of Cryptology, Vol. 7, No. 4, pp. 156-171, 1994
5 J. Daemen, R. Govaerts, and J. Vandewalle, 'Weak Keys for IDEA,' Advances in Cryptoloty - CRYPTO'93, LNCS 773, Springer-Verlag, pp. 224-231, 1994
6 P. S. L. M. Barreto and V. Rijmen, 'Anubis Block Cipher,' Primitive Submitted to NESSIE, 2000
7 B. W. Koo, H. S. Jang, and J. H. Song, 'Constructing and Cryptanalysis of a $16{\times}16$ Binary Matrix as a Diffusion Layer,' The 4th International Workshop on Information Security Applications (WISA 2003), LNCS 2908, Springer-Verlag, pp. 489-503, 2003
8 A. Biryukov, J. Nakahara Jr, B. Preneel, and J. Vandewalle, 'New Weak-Key Classes of IDEA,' Information and Communication Security: 4th International Conference (ICICS 2002), LNCS 2513, Springer-Verlag, pp. 315-326, 2002
9 D. Kwon et al. 'New Block Cipher : ARIA,' Pre-Proceedings of the 6th International Conference on Information Security and Cryptography (ICISC 2003), pp. 443-456, 2003
10 P. S. L. M. Barreto and V. Rijmen, 'The Khazad Legacy-level Block Cipher,' Primitive Submitted to NESSIE, 2000
11 L. May, M. Henricksen, W. Millian, G. Carter, and E. Dawson, 'Strengthening the Key Schedule of the AES,' The 7th Australasian Conference on Information Security and Privacy (ACISP 2002), LNCS 2384, Springer-Verlag, pp. 226-240, 2002
12 National Institute of Standards and Technology, 'Advanced Encryption Standard,' FIPS PUB 197, 2001
13 J. L. Massey, G. H. Khachatrian, and M. K. Kuregian, 'Nomination of SAFER++ as Candidate Algorithm for the NESSIE,' Primitive Submitted to NESSIE, 2000
14 E. Biham and A. Shamir, 'Differential Cryptanalysis of DES-like Cryptosystems,' Advances in Cryptology - CRYPTO'90, LNCS 537, Springer-Verlag, pp. 2-21, 1991
15 P. Hawkes, 'Differential-Linear Weak Key Classes of IDEA,' Advances in Cryptology - EUROCRYPT'98, LNCS 1403, Springer-Verlag, pp. 112-126, 1998
16 J. Kelsey, B. Schneier, and D. Wagner, 'Key-schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES,' Advances in Cryptology - CRYPTO'96, LNCS 1109, Springer-Verlag, pp. 237-251, 1996
17 J. Nakahara Jr, 'Cryptanalysis and Design of Block Ciphers,' PhD thesis, Katholieke Universiteit, Leuven, June 2003
18 H. Wu, 'Related-Cipher Attacks,' Information and Communication Security : 4th International Conference(ICICS 2002), LNCS 2513, Springer-Verlag, pp. 447-455, 2002
19 A. Biryukov and D. Wagner, 'Slide Attacks,' The 6th Fast Software Encryption(FSE 1999), LNCS 1636, Springer-Verlag, pp. 245-259, 1999
20 A. Biryukov, 'Analysis of Involutional Ciphers : Khazad and Anubis,' The 10th Fast Software Encryption(FSE 2003), LNCS 2887, Springer-Verlag, pp. 45-53, 2003
21 S. Moriai, T. Shimoyama, and T. Kaneko, 'Higher Order Differential Attack of a CAST Cipher,' The 5th Fast Software Encryption Workshop (FSE 1998), LNCS 1372, Springer-Verlag, pp. 17-31, 1998
22 X. Lai, J. Massey, and S. Murphy, 'Markov Ciphers and Differential Cryptanalysis,' Advances in Cryptology - EUROCRYPT'91, LNCS 547, Springer-Verlag, pp. 17-38, 1991