Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.6.35

Truncated Differential Cryptanalysis on PP-1/64-128  

Hong, Yong-Pyo (Center for Information Security Technologies, Korea University)
Lee, Yus-Sop (Center for Information Security Technologies, Korea University)
Jeong, Ki-Tae (Center for Information Security Technologies, Korea University)
Sung, Jae-Chul (Department of Mathematics, University of Seoul)
Hong, Seok-Hie (Center for Information Security Technologies, Korea University)
Abstract
The PP-1/64-128 block cipher support variety data block and secret key size. Also, it is suitable for hardware implementation and can much easier to apply Concurrent Error Detection(CED) for cryptographic chips compared to other block ciphers, because it has same encryption and decryption process. In this paper, we proposed truncated differential cryptanalysis of PP-1/64-128. the attack on PP-1/64-128 block cipher requires $2^{50.16}$ chosen plaintexts, $2^{46.16}$ bytes memory spaces and $2^{50.45}$ PP-1/64-128 encryption to retrieve secret key. This is the best result of currently known PP-1/64-128 differential cryptanalysis.
Keywords
Block Cipher; PP-1/64-128; Truncated Differential Cryptanalysis;
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Idzikowska, "CED for Involutional Functions of PP-1 Cipher," Future Information Technology (FutureTech) 2010, pp. 1-5, May. 2010.
2 L. R. Knudsen, "Truncated and High Order Differentials", FSE'06, LNCS 1039, pp. 99-211, 1996.
3 홍용표, 이유섭, 정기태, 홍석희, "블록 암호PP-1/64-128에 대한 차분 공격", Korea Crypt '11, 10(1), pp. 1-7, 2011년 1월.
4 J. Daemen and V. Rijmen, The design of Rijndael: AES - the advanced encryption standard, Springer, Mar. 2002.
5 H. J. Lee, S. J. Lee, J. H. Yoon, D. H. Cheon, J. I. Lee, "The SEED Encryption Algorithm," RFC 4269, Dec 2005.
6 D. Kwon, J. Kim, S. Park, S. H. Sung, Y. Sohn, J. H. Song, Y. Yeom, E-J. Yoon, S. Lee and J. Lee,, "New Block Cipher: ARIA," ICISC 2003, LNCS 2971, pp. 432-445, 2004.
7 K. Buholc, K. Chmiel, A. Grocholewska- Czurlo, E. Idzikowska, I. Janickalipska, J. Stoklosa, "Scalable PP-1 block cipher," Mathematics Computer Science 2010, Vol 20, No.2, pp. 401-411, 월 2010.
8 A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin and C. Vikkelsoe, "PRESENT: An Ultra-Lightweight Block Cipher," CHES 2007, LNCS 4727, pp. 450-466, 2007.
9 D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B-S. Koo, C. Lee, D. Chang, J. Lee and K. Jeong, "HIGHT : A New Block Cipher Suitable for Low-Resource Device ," CHES 2006, LNCS 4249, pp. 46-59, 2006.
10 C.D. Canniere, O. Dunkelman and M. Knezevic, "KATAN and KTANTAN : A Family of Small and Efficient Hardware- Oriented Block Ciphers" CHESS '09, LNCS 5747, pp. 272-288, 2009.