<<

International Journal of Innovative Technology and Exploring Engineering (IJITEE) ISSN: 2278-3075, Volume-8 Issue-8S3, June 2019

Research Problems in Block : An Experimental Analysis Amandeep, G. Geetha

 Abstract: has always been a very concerning Organization of this paper is as follows. Section 2 lists the issue in research related to digital security. The dynamic need of Block in a chronological order in a table having six applications and keeping online transactions secure have been columns stating name of the algorithm, year of publication, giving pathways to the need of developing different its cryptographic strategies. Though a number of cryptographic structure, block size, size, and the cryptanalysis done on algorithms have been introduced till now, but each of these algorithms has its own disadvantages or weaknesses which are that particular cipher. This table becomes the basis of the identified by the process of cryptanalysis. This paper presents a analysis done in Section 3 and tabulates the information as to survey of different block ciphers and the results of attempts to which structure has been cryptanalyzed more, thereby identify their weakness. Depending upon the literature review, establishing a trend of structures analyzed Section 4 some open research problems are being presented which the identifies the open research problems based on the analysis cryptologists can depend on to work for bettering cyber security. done in Section 3. Section 5 of the paper, presents the

conclusion of this study. Index Terms: block ciphers, cryptanalysis, attacks, SPN, Feistel. II. RELATED WORK I. INTRODUCTION This paper surveys 69 block ciphers and presents, in Cryptography is the science which deals with Table I, a summarized report as per the attacks concerned. confidentiality, authenticity, and integrity of the data, which lead to ensure that the data stay secure during III. ANALYSIS communication. Living in an age that has taken to The following pie chart summarizes the design structure digitalization in a big way, we have become dependent on usage of a sample of 69 block ciphers that have been analyzed online transactions in almost every aspect of life. So the for this paper as represented in Fig. 1. The analysis says that security of communication becomes really important. to design block ciphers, the Feistel structure has been utilized Cryptographers are continuously putting in their best efforts most as compared to others. We have analyzed further and to make the systems absolutely secure. They can make a have shown how the design structures of ciphers have system, and may prove that it is secure, but they cannot sit experienced the cryptanalysis attacks. The analysis has been back and relax after making it. Here comes the role of a shown design-wise and year-wise as depicted in Fig. 2. cryptanalyst. Whenever a security system is launched, cryptanalysts start finding weaknesses in the systems and IV. IDENTIFICATION OF RESEARCH PROBLEMS report it so that the cryptographers can make necessary Based upon the analysis shown in the previous section, some changes and ensure that the system is more and more secure. interesting open research problems have been identified, and Before any adversary takes the advantage of the weaknesses these can be addressed in future research work in cryptology. of the system, it should be reported to the makers of the Briefly put, these research problems are as follows: system.

Cryptography is basically categorized into two categories i.e. Symmetric and Asymmetric cryptography. The ciphers  Lai-Massey structure has to be reconsidered in built under these categories follow some specific design cryptology to design ciphers as this structure has not patterns e.g. Fiestel structure, SPN, La Messy scheme etc. been sufficiently considered by cryptanalysts, and This paper has reviewed the block ciphers and their consequently subjected to far less attacks. structures to check their strength, and reviewed the extent of cryptanalysis done on them.  Feistel structures must be redesigned with better strong module to thwart attacks as such modular design are yet to be adequately researched for their

strength. Revised Manuscript Received on May 24, 2019. Dr. Amandeep, Department of Computer Applications, Lovely Professional University, Phagwara, India. Dr. G. Geetha, Department of Computer Applications, Lovely Professional University, Phagwara, India.

Published By: Blue Eyes Intelligence Engineering Retrieval Number: H10870688S319/19©BEIESP 323 & Sciences Publication Research Problems in Cryptanalysis: An Experimental Analysis

 SPN can be used more efficiently. This category of yet faces less attack and as such is suitable for light design though not fully exploited in block ciphers weight cryptography systems.

Table I: List of Block Ciphers

Algorithm Year Structure Block Size Cryptanalysis on the Cipher

Lucifer [3] 1971 Feistel 48, 32 or 128 bits 48, 64 or 128 bits Differential Cryptanalysis [4], [5] DES [6] 1975 Feistel 64 bits 56 bits ( + 8 parity [7], Partial and higher order bits) Differential Cryptanalysis [8] DESX [9] 1984 Feistel 64 bits 184 bits Related-key cryptanalysis [10] FEAL [11] 1987 Feistel 64 bits 64 bits Known Attack [12], Statistical Attack [13] RC2 [14] 1987 Feistel 64 bits 8–1024 bits, in Related-key cryptanalysis [10] steps of 8 bits; default 64 bits Khafre [15] 1989 Feistel 64 bits 512 bits Differential Cryptanalysis [4] Khufu [15] 1989 Feistel 64 bits 512 bits Miss in the Middle Attacks [16] FEALNX [17] 1990 Feistel 64 bits 128 bits Statistical Attack [13], Known Plaintext Attack [18] LOKI [19] 1990 Feistel 64 bits 64 bits Differential Cryptanalysis [4] [20] Redoc II [21] 1990 Fiestel 80- bits 160 bits Differential Cryptanalysis [4] Structure IDEA [22] 1991 Lai-Massey 64 bits 128 bits Narrow-Bicliques [23] scheme [24] 1993 Feistel 64 bits 32-448 bits Differential Attack , Reflection attack [25] Safer K-64 [26] 1993 Iterated 64 bits 64 bits Key-schedule cryptanalysis [27] VINO [28] 1993 SPN 64 bits 128 bits No cryptanalysis identified till date GOST [29] 1994 Feistel 64 bits 256 bits Key Recovery Attack [30] MacGuffin [31] 1994 64 bits 128 bits Differential Cryptanalysis [32] RC5 [33] 1994 Feistel 32, 64 or 128 bits (64 0 to 2040 bits (128 Differential and Linear Cryptanalysis [34] suggested) suggested) TEA [35] 1994 Feistel 64 bits 128 bits Related-key cryptanalysis [10] Misty1 [36] 1995 Feistel 64 bits 128 bits Impossible differential and collision search [37] [38] 1996 Lai-Massey 128 bits 128 bits Chosen Plaintext attack, only attack [39] scheme BEAR [40] 1996 Feistel On the order of 213 to 160 or 128 bits Meet in the middle attack [41] 223 bits or more CAST128 [42] 1996 Feistel 64 bits 40 to 128 bits Differential Cryptanalysis [43], Higher Order Differential Attack [44] LION [40] 1996 Feistel On the order of 213 to 160 or 128 bits Analysis of Security features [41] 223 bits or more Shark [45] 1996 SPN 64 bits 128 bits No cryptanalysis identified ICE [46] 1997 Feistel 64 bits 64 bits Differential cryptanalysis [47] [48] 1997 SPN 128 bits 128 bits Biclique cryptanalysis [49] [50] 1997 SPN Variable Variable, equal to Multiplicative differentials [51] block size AES [52] 1998 SPN 128 bits 128, 192 or 256 [53], bits Algebraic Cryptanalysis [54] BKSQ [24] 1998 Square cipher 96 bits 96, 144, 192 bits Independent – Biclique Attack on Full BKSQ-96, structure with Independent – Biclique Attack on Full BKSQ-144, iterations Independent – Biclique Attack on Full BKSQ-192 [55] CAST256 [56] 1998 Feistel 128 bits 128, 160, 192, Differential cryptanalysis [57] 224, 256 bits CS Cipher [58] 1998 Feistel 64 bits 128 bits Analysis on the basis of differential, linear and truncated differential cryptanalysis [59] Crypton [60] 1998 SPN 128 bits 128, 192, 256 bits Impossible differential cryptanalysis [61] DEAL [62] 1998 Feistel 128 bits 128, 192, 256 bits Key-Schedule Cryptanalysis [63] DFC [64] 1998 Feistel 128 bits 128, 192, 256 bits Differential Cryptanalysis [65] [66] 1998 Feistel 128 bits 128, 192, 256 bits Impossible Differential Cryptanalysis [67]

Published By: Blue Eyes Intelligence Engineering Retrieval Number: H10870688S319/19©BEIESP 324 & Sciences Publication International Journal of Innovative Technology and Exploring Engineering (IJITEE) ISSN: 2278-3075, Volume-8 Issue-8S3, June 2019

Frog [68] 1998 XOR and 128 bits 128, 192, 256 bits Differential Attack [69] substitution based modular design Hasty Pudding 1998 Feistel variable Variable Equivalent Keys [71] [70] LOKI97 [72] 1998 Feistel 128 bits 128, 192, 256 bits Linear cryptanalysis for some keys [73] Magenta [74] 1998 Feistel 128 bits 128, 192, 256 bits Chosen Plaintext Attack [75] Mars [76] 1998 Feistel 128 bits 128, 192, 256 bits Preliminary Cryptanalysis of Reduced-Round MARS [77] RC6 [78] 1998 Feistel 128 bits 128, 192, or 256 Linear Cryptanalysis [79] bits Rijndael [24] 1998 SPN 128 bits 128, 192, or 256 Related-key attack [80] bits Safer+ [81] 1998 substitution/li 128 bits 128, 192, or 256 Linear Cryptanalysis [82] near-transfor bits mation cipher [83] 1998 SPN 128 bits 128, 192, or 256 The Rectangle Attack [84] bits [85] 1998 Feistel 64 bits 80 bits Cryptanalysis using Impossible Differentials [86] [87] 1998 Feistel 128 bits 128, 192 or 256 Related-Key Attacks bits [88] Triple-DES [89] 1998 Feistel 64 bits 168, 112 or 56 bits A Differential Fault Attack [90] UES [91] 1999 Feistel 128 bits 128, 192 or 256 No cryptanalysis identified till date bits Khazad [92] 2000 SPN 64 bits 128 bits Extension of the Square attack [93] [94] 2000 SPN 128 bits 128 to 320 bits in Square Attack [95], steps of 32 bits Collision Attack [96] [97] 2000 Feistel 128 BITS 128, 192, 256 bits Impossible differential cryptanalysis [98] DFCv2 [99] 2000 Feistel 128 bits 128, 192, 256 bits No cryptanalysis identified till date [100] 2000 SPN 128 bits 128 bits No Cryptanalysis identified till date L1 2000 SPN 64 bits 128 bits Differential and Impossible Differential Related-Key [101] Attacks [102] Hierocrypt3 [103] 2000 SPN 128 bits 128, 192, 256 bits Impossible Differential Cryptanalysis [104] Kasumi [105] 2000 Feistel 64 bits 128 bits Related-Key Rectangle Attack [106] [107] 2000 Fiestel 64 bits 128 bits Differential cryptanalysis [108] Noekeon [109] 2000 wide-trail 128 bits 128 bits Side Channel Cube Attacks [110] strategy. NUSH [111] 2000 Non fiestel 64, 128, or 256 bits 128, 192, or 256 Linear cryptanalysis [112] bits [113] 2000 SPN 128 bits 128, 192 or 256 No cryptanalysis identified till date Bits Safer++ [114] 2000 substitution/li 128 bits 128 or 256 bits Multiset and boomerang attacks [115] near-transfor mation cipher SC2000 [116] 2000 SPN and 128 bits 128, 192, or 256 Differential cryptanalysis [117] Fiestel bits SHACAL [118] 2000 Fiestel 160 bits (SHACAL-1), 128 to 512 bits Differential and Rectangle Attacks [119] 256 bits (SHACAL-2) PRESENT [120] 2007 Fiestel 64 bits 80 or 128 bits Related-key cryptanalysis [121] KATAN and 2009 Fiestel 32, 48, or 64-bit 80 Bits 3-subset meet-in-the-middle attack [123] KTANTAN [122] KLEIN [124] 2012 SPN 64 bits 64, 80 and 96-bits Biclique Cryptanalysis [125] LED [126] 2012 64 bits 64 bits, 128 bits Differential analysis [127] LEA [128] 2014 Non fiestel, 128-bit 128, 192, or Attacks [129] based on 256-bit ARX structure and 2015 fiestel 32, 48, 64, 96 or 128 64, 72, 96, 128, Differential Analysis [130] bits 144, 192 or 256 [131] bits

Published By: Blue Eyes Intelligence Engineering Retrieval Number: H10870688S319/19©BEIESP 325 & Sciences Publication Research Problems in Block Cipher Cryptanalysis: An Experimental Analysis

Analysis of Block Cipher Structure

Others Lai-Massey11% 3%

SPN 25% Feistel 61%

Feistel SPN Lai-Massey Others

Fig. 1: Usage of Bock Cipher Structures

Trend Analysis of Cryptanalysis Attacks on Cipher Structure

30 25 20 15 2000's 10 5 1970's 0

1970's 1980's 1990's 2000's 2010's

Fig. 2: Trend Analysis of Cryptanalysis Attacks on Cipher Structure

8. L.T Knudsen,T "PartialT andT higherT orderT differentialsT andT itsT V. CONCLUSION applicationT toT theT DES,"T 1995. This paper has surveyed the attacks implemented on 9. P.T RogawayT andT J.T Kilan,T "HowT toT protectT DEST againstT exhaustiveT keyT search,"T JournalT ofT Cryptology,T vol.T 14,T no.T 1,T pp.T 17-35,T block ciphers, starting from linear cryptanalysis to 2001.T differential cryptanalysis, and attempted to explain these 10. B.T S.T a.T D.T W.T J.T Kelsey,T "Related-keyT cryptanalysisT ofT 3-WAY,T attacks and their trends. The attacks were analyzed on the Biham-DES,T CAST,T DES-X,T NewDES,T RC2,T andT TEA,"T inT FirstT InternationalT ConferenceT onT InformationT andT CommunicationT basis of the cipher design structure, and the time analysis of SecurityT ICICS'97,T LondonT ,T 1997.T such attacks is also shown. By analyzing the cryptanalytic 11. S.T ShimizuT andT Miyaguchi,T "FastT DataT EnciphermentT AlgorithmT attacks on these block ciphers, some emerging research FEAL,"T inT AdvancesT inT CryptologyT -T EurocryptT '87,T 1987.T 12. A.T Y.T M.T Matsui,T "AT NewT MethodT forT KnownT PlaintextT AttackT ofT problems have been identified. Awareness of these research FEALT Cipher,"T inT EUROCRYPTT 1992,T 1992.T Available:T problems will help the upcoming research minds concentrate http://www.halcyon.com/pub/journals/21ps03-vidmar on strengthening the field of cryptology as well as the 13. G.T C.T H.Gilbert,T "AT StatisticalT AttackT ofT theT FEAL-8T ,"T inT 10thT AnnualT InternationalT CryptologyT ConferenceT cryptanalysis domain for beefing up security of cyber data. onT AdvancesT inT Cryptology,T 1990.T 14. R.T Rivest,T "AT descriptionT ofT theT RC2(r)T encryptionT algorithm,"T REFERENCES 1998. 15. R.T Merkle,T "FastT softwareT encryptionT functions,"T inT AdvancesT inT 1. D.T W.T Davies,T "SomeT RegularT PropertiesT ofT theT DES,"T inT CryptologyT -T Crypto'90,T A.T M.T a.T S.T Vanstone,T Ed.,T SantaT Barbara,T AdvancesT inT Cryptology:T AT ReportT onT CRYPTOT 81,T 1981.T California,T Springer-Verlag,T 1990,T pp.T 476-501. 2. S.T LangfordT andT M.T Hellman,T "Differential–linearT cryptanalysis,"T inT 16. E.T Biham,T A.T BiryukovT andT A.T Shamir,T "MissT inT theT MiddleT AdvancesT inT CryptologyT -T Crypto’94,T SpringerT Verlag,T 1994.T AttacksT onT IDEAT andT Khufu,"T inT FSET 1999,T L.T R.Knudsen,T Ed.,T 3. J.T Smith,T "TheT designT ofT :T aT cryptographicT deviceT forT dataT Heidelberg,T Springer,T 1999,T p.T 124–138. communications,"T N.Y.,T USA,T 1971. 17. S.T Miyaguchi,T "TheT FEALT cipherT family,"T inT AdvancesT inT 4. E.T B.T a.T A.T Shamir,T "DifferentialT CryptanalysisT ofT Snefru,T Khafre,T CryptologyT -T Crypto'90,T A.T M.T a.T S.T Vanstone,T Ed.,T California,T REDOCII,T LOKIT andT Lucifer,"T 1991. Springer-Verlag,T 1990,T pp.T 627-638. 5. E.T BihamT andT I.T Ben-Aroya,T "DifferentialT cryptanalysisT ofT Lucifer,"T 18. H.T GilbertT andT A.T JournalT ofT Cryptology,T vol.T 9,T no.T 1,T pp.T 21-34,T 1996.T Tardy-Corfdir,T "AT KnownT 6. "DataT EncryptionT Standard,"T 1999. PlaintextT AttackT ofT FEAL-4T 7. M.T Matsui,T "T LinearT CryptanalysisT MethodT forT DEST Cipher,"T inT andT FEAL-6,"T inT 11thT AdvancesT inT CryptologyT --T EUROCRYPTT '93,T 1993.T AnnualT InternationalT

Published By: Blue Eyes Intelligence Engineering Retrieval Number: H10870688S319/19©BEIESP 326 & Sciences Publication International Journal of Innovative Technology and Exploring Engineering (IJITEE) ISSN: 2278-3075, Volume-8 Issue-8S3, June 2019

CryptologyT ConferenceT onT AdvancesT inT Cryptology,T SantaT Barbara,T 45. V.T Rijmen,T J.T Daemen,T B.T Preneel,T A.T BossalaersT andT E.T Win,T California,T 1991.T "TheT cipherT Shark,"T inT FastT SoftwareT ,T D.T Gollman,T Ed.,T 19. M.T K.T J.T P.T a.T J.T S.T L.T Brown,T "ImprovingT resistanceT toT differentialT Cambridge,T Springer-Verlag,T 1996,T pp.T 99-111. cryptanalysisT andT theT redesignT ofT LOKI,"T inT AdvancesT inT 46. M.T Kwan,T "TheT designT ofT theT ICET encryptionT algorithm,"T inT FastT CryptologyT -T ASIACRYPT'91,T R.T R.T a.T M.T H.T Imai,T Ed.,T SoftwareT Encryption:T 4thT InternationalT Workshop,FSE'97,T E.T Biham,T Fujiyoshida,T Springer-Verlag,T 1991,T pp.T 36-50. Ed.,T Haifa,T Springer-Verlag,T 1997,T pp.T 69-82. 20. L.T Knudsen,T "CryptanalysisT ofT LOKI,"T inT AdvancesT inT 47. L.T Knudsen,T V.T RijmenT andT B.T Rompay,T "DifferentialT cryptanalysisT Cryptology—ASIACRYPT’T 91,T 1993.T ofT theT ICET encryptionT algorithm,"T inT 6thT InternationalT WorkshopT 21. M.T WoodT andT T.T Cusick,T "TheT RedocIIT cryptosystem,"T inT FastT SoftwareT EncryptionT -T FSE'98,T 1998.T AdvancesT inT CryptologyT -T Crypto'90,T A.T M.T a.T S.T Vanstone,T Ed.,T 48. J.T Daemen,T L.T KnudsenT andT V.T Rijman,T "TheT blockT cipherT California,T Springer-Verlag,T 1990,T pp.T 545-563. Square,"T inT FastT SoftwareT Encryption,T E.T Biham,T Ed.,T SpringerT 22. X.T Lai,T J.T MasseyT andT S.T Murphy,T "MarkovT ciphersT andT BerlinT Heidelberg,T 1997,T pp.T 149-165. differentialT cryptanalysis,"T inT AdvancesT inT CryptologyT -T 49. H.T Mala,T "Biclique-basedT cryptanalysisT ofT theT blockT cipherT Eurocrypt'91,T D.T Davies,T Ed.,T Brighton,T Springer-Verlag,T 1991,T pp.T SQUARE,"T InformationT Security,T IET,T vol.T 8,T no.T 3,T pp.T 207-212,T 17-38. MayT 2014.T 23. D.T Khovratovich,T G.T LeurentT andT C.T Rechberger,T 50. D.T M'Raihi,T D.T Naccache,T J.T SternT andT S.T Vaudenay,T "XMX:T AT "Narrow-Bicliques:T CryptanalysisT ofT FullT IDEA,"T inT AdvancesT inT firmware-orientedT blockT cipherT basedT onT modularT multiplications,"T CryptologyT –T EUROCRYPTT 2012,T D.T P.T a.T T.T Johansson,T Ed.,T inT FastT SoftwareT Encryption,T E.T Biham,T Ed.,T Haifa,T Heidelberg,T Springer,T 2012,T pp.T 392-410. Springer-Verlag,T 1997,T pp.T 166-T 171. 24. J.T D.T a.T V.T Rijmen,T "T TheT BlockT CipherT Rijndael,"T inT SmartT CardT 51. M.T C.T R.T J.T a.T D.T W.T N.T Borisov,T "MultiplicativeT differentials,"T inT ResearchT andT Applications,T B.T S.T Jean-JacquesT Quisquater,T Ed.,T FastT SoftwareT EncryptionT 2002,T Berlin,T Springer,T 2002,T pp.T 17T -33. Springer-VerlagT ,T 2000,T pp.T 277-284. 52. J.T D.T a.T V.T Rijmen,T TheT DesignT ofT Rijndael:T AEST -T TheT AdvancedT 25. T.T Gonzalez,T "T AT ReflectionT attackT onT blowfish,"T JT LatexT FilesT 6,T EncryptionT Standard,T 2002.T 2007.T 53. A.T Bogdanov,T D.T KhovratovichT andT C.T Rechberger,T "BicliqueT 26. J.T Massey,T "SAFER-K:T aT byte-orientedT block-cipheringT algorithm,"T cryptanalysisT ofT theT fullT AES,"T ASIACRYPTT 2011,T vol.T 7073,T no.T inT FastT SoftwareT Encryption,T R.T Anderson,T Ed.,T Cambridge,T Springer,T HeidelbergT (2011),T pp.T 344-371,T 2011.T Springer-Verlag,T 1994,T pp.T 1-17. 54. H.T Nover,T "AlgebraicT CryptanalysisT ofT AES:T AnT Overview,"T 2005. 27. B.T S.T a.T D.T W.T J.T Kelsey,T "Key-scheduleT cryptanalysisT ofT IDEA,T 55. F.T Abed,T C.T Foller,T E.T List,T S.T LucksT andT J.T Wenzel,T "AT G-DES,T GOST,T SAFER,T andT triple-DES,"T inT AdvancesT inT FrameworkT forT AutomatedT Independent-BicliqueT Cryptanalysis,"T inT Cryptology—CRYPTOT ’96,T N.T Koblitz,T Ed.,T Springer-Verlag,T 1996,T FastT SoftwareT EncryptionT -T 20thT InternationalT Workshop,T FSET pp.T 237-251. 2013,T S.T Moriai,T Ed.,T Springer,T 2013,T pp.T 561-581. 28. W.T WlfovicsT andT A.T DiT Porto,T "VINO:T aT blockT cipherT includingT 56. H.T Heys,T C.T Adams,T S.T TavaresT andT M.T Wiener,T "CAST256:T aT variableT permutations,"T inT FastT SoftwareT Encryption,T R.T Anderson,T submissionT forT theT AdvancedT EncryptionT Standard,"T inT FirstT AEST Ed.,T Cambridge,T Springer-Verlag,T 1994,T pp.T 205-210. CandidateT ConferenceT (AES1),T Ventura,T California,T USA,T 1998.T 29. G.T C.T o.T t.T U.T f.T Standards,T GOSTT -T GosudarstvennyiT StandardT 57. A.T Pestunov,T "DifferentialT cryptanalysisT ofT 24-roundT cast-256,"T inT 28147-89,T 1989.T IEEET RegionT 8T InternationalT ConferenceT onT ComputationalT 30. E.T Fleischmann,T M.T Gorski,T J.T HuehneT andT S.T Lucks,T "KeyT TechnologiesT inT ElectricalT andT ElectronicsT Engineering,T SIBIRCONT RecoveryT AttackT onT fullT GOSTT BlockT CipherT withT NegligibleT 2008,T NovosibirskT ,T 2008.T TimeT andT Memory,"T inT WesternT EuropeanT WorkshopT onT ResearchT 58. S.T VaudenayT andT J.T Stern,T "CS-Cipher,"T inT FastT SoftwareT inT CryptologyT (WEWoRC),T 2009.T Encryption,T S.T Vaudenay,T Ed.,T Paris,T Springer-Verlag,T 1998,T pp.T 31. M.T B.T a.T B.T Schneier,T "TheT MacGuffinT cipherT algorithm,"T inT astT 189-205. SoftwareT Encryption:T SecondT InternationalT Workshop,T B.T Preneel,T S.T Vaudenay,T "OnT theT securityT ofT CS-cipher,"T inT FastT SoftwareT Ed.,T Leuven,T Springer-Verlag,T 1995,T pp.T 97-110. Encryption,T L.T Knudsen,T Ed.,T SpringerT BerlinT Heidelberg,T 1999,T pp.T 32. V.T R.T a.T B.T Preneel,T "CryptanalysisT ofT MacGuffin,"T inT FSET 1994,T 260-274. B.T Preneel,T Ed.,T Heidelberg,T Springer,T 1995,T p.T 353–358. 33. R.T Rivest,T "TheT RC5T encryptionT algorithm,"T inT FastT SoftwareT Encryption:T SecondT InternationalT Workshop,T B.T Preneel,T Ed.,T AUTHORS PROFILE Leuven,T Springer-Verlag,T 1995,T pp.T 86-96. 34. Y.T YinT andT B.T Kaliski,T "OnT DifferentialT andT LinearT CryptanalysisT ofT theT RC5T EncryptionT Algorithm,"T inT AdvancesT inT CryptologyT —T

CRYPTO'95,T 1995.T Dr. Amandeep Bagga attained her Ph.D. Degree at 35. D.T W.T a.T R.T Needham,T "TEA,T aT TinyT EncryptionT Algorithm,"T inT Lovely Professional University in 2016. She is an Proc.T FSE,T 1994.T Associate Professor and Deputy Dean, Computer 36. M.T Matsui,T "NewT blockT encryptionT algorithmT MISTY,"T inT FastT Applications in Lovely Professional University SoftwareT Encryption:T 4thT InternationalT Workshop,T FSE'97,T E.T Punjab, India. Her broad area of research is Network Biham,T Ed.,T Haifa,T Springer-Verlag,T 1997,T pp.T 53-67. Security, including sub area of Cryptanalysis. She has 37. UlrichT Kühn,T "CryptanalysisT ofT Reduced-RoundT MISTY,"T inT 10 years of research experience and total of 13 years AdvancesT inT CryptologyT —T EUROCRYPTT 2001,T 2001.T teaching experience. She has more than 15 publications in the field of 38. G.T Alvarez,T D.T d.T l.T Guia,T F.T MontoyaT andT A.T Peinado,T "Akelarre:T networking & security and currently working on research in crypto currency. aT newT blockT cipherT algorithm,"T inT SAC'96,T WorkshopT Record,T

Queen'sT University,T Kingston,T Ontario,T Canada,T 1996.T

39. B.T SchneierT andT N.T Ferguson,T "CryptanalysisT ofT Akelarre,"T inT Dr. G. Geetha is presently working as the Professor and SAC'97T FourthT AnnualT WorkshopT onT SelectedT AreasT inT Additional Dean in Division of Research and Cryptography,T CarletonT University,T 1997.T Development at Lovely Professional University, Punjab, 40. E.T BihamT andT R.T Anderson,T "TwoT practicalT andT provablyT secureT India. Her research interests include Cryptography and blockT ciphers:T BEART andT LION,"T inT FastT SoftwareT Encryption,T Security and Software Engineering. She has published D.T Gollmann,T Ed.,T Cambridge,T Springer-Verlag,T 1996,T pp.T 99-111. more than 70 papers in International Journals and Conferences. She is also performing her responsibilities 41. L.T R.T Knudsen,T "OnT theT securityT ofT BearT &T LionT &T ladderT -T as a member of the Editorial Board in various DES,"T inT FastT SoftwareT EncryptionT Workshop,T Haifa,T Israel,T 1997. international journals. 42. C.T Adams,T "ConstructingT symmetricT ciphersT usingT theT CASTT designT procedure,"T Designs,T CodesT andT Cryptography,T vol.T 12,T no.T 3,T pp.T 283-316,T 1997.T 43. M.T Wang,T X.T Wang,T K.T ChowT andT L.T Hui,T "NewT DifferentialT CryptanalyticT ResultsT forT Reduced-RoundT CAST-128,"T IEICET TRANSACTIONST onT FundamentalsT ofT Electronics,T Vols.T E93-A,T no.T 12,T pp.T 2744-2754,T 10T 2010.T 44. S.T S.T T.T K.T T.T Moriai,T "HigherT orderT differentialT attackT ofT aT CASTT cipher,"T FSET 1998,T vol.T 1372,T p.T 17–31,T 1998.T

Published By: Blue Eyes Intelligence Engineering Retrieval Number: H10870688S319/19©BEIESP 327 & Sciences Publication