Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.4.27

Security Analysis on the Full-Round SCO-1  

Jeong, Ki-Tae (Center for Information Security Technologies, Korea University)
Lee, Chang-Hoon (Center for Information Security Technologies, Korea University)
Kim, Jong-Sung (Center for Information Security Technologies, Korea University)
Hong, Seok-Hie (Center for Information Security Technologies, Korea University)
Abstract
In this paper we show that the full-round SCO-1[12] is vulnerable to the related-key differential attack. The attack on the full-round SCO-1 requires $2^{61}$ related-key chosen ciphertexts and $2^{120.59}$ full-round SCO-1 decryptions. This work is the first known attack on SCO-1.
Keywords
Block Cipher; SCO-1; Data-Dependent Operation; Related-Key Differential Attack; Cryptanalysis;
Citations & Related Records
연도 인용수 순위
  • Reference
1 N. Goots, B. Izotov, A. Moldovyan and N. Moldovyan, 'Modem cryptography: Protect Your Data with Fast Block Ciphers', Wayne, A-LIST Publish., 2003
2 N. Goots, A. Moldovyan, N. Moldovyan, 'Fast Encryption Algorithm Spectr-H64', MMM-ACNS'01, LNCS 2052, pp. 275-286, SpringerVerlag, 200l
3 C. Lee, D. Hong, S. Lee, S. Lee, H. Yang and J. Lim, 'A Chosen Plaintext Linear Attack on Block Cipher ClKS-1', ICICS'02, LNCS 2513, pp. 456-468, Springer-Verlag, 2002
4 C. Lee, J. Kim, J. Sung, S. Hong and S. Lee, 'Related-Key Differential Attacks on Cobra-H64 and Cobra-H128', CCC'05, LNCS 3796, pp. 201-219, Springer-Verlag, 2005
5 N. Moldovyan, 'On Cipher Design Based on Switchable Controlled Operations', MMM-ACNS'03, LNCS 2776, pp. 316-327, Springer-Verlag, 2003
6 J. Lu, C. Lee and J. Kim, 'Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b', SCN'06, LNCS 4116, pp. 95-110, Springer-Verlag, 2006
7 A. Moldovyan and N. Moldovyan, 'A cipher Based on Data-Dependent Permutations', Journal of Cryptology, Vol.15, No.1, pp. 61-72, 2002   DOI
8 N. Sklavos, N. Moldovyan and o. Koufopavlou, 'High Speed Networking Security: Design and Implementation of Two New DDP-Based Ciphers', Mobile Networks and Applications-MONET, Kluwer Academic Publishers, Vol.25, Issue 1-2, pp. 219-231, 2005
9 N. Goots, N. Moldovyan, P. Moldovyan and D. Sunnnerville, 'Fast DDP-Based Ciphers: From Hardware to Software', 46th IEEE Midwest International Symposium on Circuits and Systems, 2003
10 C. Lee, J. Kim, S. Hong, J. Sung and S. Lee, 'Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b', MYCRYPT'05, LNCS 3715, pp. 245-263, Springer-Verlag, 2005
11 Y. Ko, C. Lee, S. Hong, J. Sung and S. Lee, 'Related-Key Attacks on DDP based Ciphers: ClKS-128 and CIKS-128H', Indocrypt'04, LNCS 3348, pp. 191-205, Springer-Verlag, 2004
12 K. Jeong, C. Lee, J. Sung, S. Hong and J. Lim, 'Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-l28', ACISP'07, LNCS 4586, pp. 143-157, Springer-Verlag, 2007
13 Y. Ko, D. Hong, S. Hong, S. Lee and J. Lim, 'Linear Cryptanalysis on SPECTR-H64 with Higher Order Differential Property', MMM-ACNS'03, LNCS 2776, pp. 298-307, Springer-Verlag, 2003
14 N, Moldovyan, A. Moldovyan, M. Eremeev and D. Summerville, 'Wireless Networks Security and Cipher Design Based on Data-Dependent Operations: Classification of the FPGA Suitable Controlled Elements', CCCT'04, Vol. VII, pp. 123-128, Texas, USA, 2004
15 Y. Ko, C. Lee, S. Hong and S. Lee, 'Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and ClKS-1', ACISP'04, LNCS 3108, pp. 137-148, Springer-Verlag, 2004
16 N. Moldovyan, A. Moldovyan, M. Eremeev and N. Sklavos, 'New Class of Cryptographic Primitives and Cipher Design for Networks Security', International Journal of Network Security, Vol.2, No.2, pp. 114-225, 2006