Security of Reduced Version of the Block Cipher Camellia Against Truncated and Impossible Differential Cryptanalysis

Total Page:16

File Type:pdf, Size:1020Kb

Security of Reduced Version of the Block Cipher Camellia Against Truncated and Impossible Differential Cryptanalysis Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Di®erential Cryptanalysis Makoto Sugita1, Kazukuni Kobara2, and Hideki Imai2 1 NTT Network Innovation Laboratories, NTT Corporation 1-1 Hikari-no-oka, Yokosuka-shi, Kanagawa, 239-0847 Japan [email protected] 2 Institute of Industrial Sciences, The University of Tokyo 4-6-1, Komaba, Meguro-ku, Tokyo, 153-8505, Japan fkobara,[email protected] Abstract. This paper describes truncated and impossible di®erential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our work improves on the best known truncated and impossible di®erential cryptanalysis. As a result, we show a nontrivial 9-round byte characteristic, which may lead to a possible attack of reduced-round version of Camellia without input/output whitening, F L or F L¡1 in a chosen plain text scenario. Previously, only 6-round di®erentials were known, which may suggest a possible attack of Camellia reduced to 8-rounds. Moreover, we show a nontrivial 7-round impossible di®erential, whereas only a 5-round im- possible di®erential was previously known. This cryptanalysis is e®ective against general Feistel structures with round functions composed of S-D (Substitution and Di®usion) transformation. Keywords: Block Cipher Camellia, Truncated Di®erential Cryptanaly- sis, Impossible Di®erential Cryptanalysis 1 Introduction Camellia is a 128-bit block cipher proposed by NTT and Mitsubishi Electric Corporation [1]. It was designed to withstand all known cryptanalytic attacks and to provide a su±cient headroom to allow its use over the next 10 ¡ 20 years. Camellia supports 128-bit block size and 128-, 192-, and 256-bit key lengths, i.e. the same interface speci¯cations as the Advanced Encryption Standard (AES). Camellia was proposed in response to the call for contributions from ISO/IEC JTC 1/SC27 with the aim of it being adopted as an international standard. Camellia was also submitted to NESSIE (New European Schemes for Signature, Integrity, and Encryption). Furthermore, Camellia was submitted to CRYP- TREC (CRYPTography Research & Evaluation Committee) in Japan and it is now being evaluated. Security of Reduced Version of the Block Cipher Camellia 195 Like E2 [5], which was submitted to AES, Camellia uses a combination of a Feistel structure and the SPN-(Substitution and Permutation Network)- structure, but it also includes new features such as the use of improved linear transformation in SPN-structures, the change of SPN-structures from three lay- ers into two, and the use of input/output whitening, F L and F L¡1. The result is improved immunity against truncated di®erential cryptanalysis, which was applied successfully against reduced-round version of E2 by Matsui and Tokita [12]. Truncated di®erential cryptanalysis was introduced by Knudsen [4], as a generalization of di®erential crypanalysis [3]. He de¯ned them as di®erentials where only a part of the di®erential can be predicted. The notion of truncated di®erentials as introduced by him is wide, but with a byte-oriented cipher such as E2 or Camellia, it is natural to study byte-wise di®erentials as truncated di®erentials. The initial analysis of the security of Camellia and its resistance to the trun- cated and impossible di®erential cryptanalysis is given in [1], [6]. They state that Camellia with more than 11 rounds is secure against truncated di®erential cryptanalysis, though they did not indicate the e®ective truncated di®erentials. Up to now, the e®ective cryptanalysis applicable to Camellia has been the higher order di®erential cryptanalysis proposed by Kawabata, et al.[7], which utilizes non-trivial 6-round higher order di®erentials, and the di®erential crypatanalysis which utilizes a 7-round di®erential [2]. Our analysis improves on the best known truncated and impossible crypt- analysis against Camellia. Our cryptanalysis ¯nds a nontrivial 9-round truncated di®erential, which may lead to a possible attack of Camellia reduced to 11-rounds without input/output whitening, F L, or F L¡1 by a chosen plain text scenario. Moreover, we show a nontrivial 7-round impossible di®erential, whereas only a 5-round impossible di®erentials were previously known. The contents of this paper are as follows. In Section 2, we describes the struc- tures of block ciphers, truncated di®erential probabilities, impossible di®erential cryptanalysis and the block cipher Camellia. In Section 3, we describe the previ- ous work on the security of block cipher Camellia. In Section 4, we cryptanalyze Camellia by truncated di®erential cryptanalysis. In Section 5, we cryptanalyze Camellia by impossible di®erential cryptanalysis. Section 6 concludes this paper. 2 Preliminaries In this section, we describe the general structures of block ciphers, truncated dif- ferential probabilities, impossible di®erential cryptanalysis and the block cipher Camellia. 2.1 Feistel structures n n Associate with a function f : GF(2) ! GF(2) , a function D2n;f (L; R) = n (R © f(L); L) for all L; R 2 GF(2) . D2n;f is called the Feistel transformation 196 Makoto Sugita, Kazukuni Kobara, and Hideki Imai n n associated with f. Furthermore, for functions f1; f2; ¢ ¢ ¢ ; fs : GF(2) ! GF(2) , de¯ne Ãn(f1; f2; ¢ ¢ ¢ ; fs) = D2n;fs ±¢ ¢ ¢±D2n;f2 ±D2n;f1 . We call F (f1; f2; ¢ ¢ ¢ ; fs) = Ãn(f1; f2; ¢ ¢ ¢ ; fs) the s-round Feistel structure. At this time, we call the functions f1; f2; ¢ ¢ ¢ ; fs the round functions of the Feistel structure F (f1; f2; ¢ ¢ ¢ ; fs). 2.2 SPN-structures [9] This structure consists of two kinds of layers: nonlinear layer and linear layer. Each layer has di®erent features as follows. Nonlinear (Substitution) layer: This layer is composed of m parallel n-bit bijective nonlinear transformations. Linear (Di®usion) layer: This layer is composed of linear transformations over the ¯eld GF(2n) (especially in the case of E2 and Camellia, GF(2)), where inputs are transformed linearly to outputs per word (n-bits). Next for positive integer s, we de¯ne the s-layer SPN-structure that consists of s layers. First is a nonlinear layer, second is a linear layer, third is a nonlinear layer, ¢ ¢ ¢ . 2.3 Word characteristics We de¯ne a word characteristic function  : GF(2n)m ! GF(2)m; (a1; ¢ ¢ ¢ ; am) 7¡! (b1; ¢ ¢ ¢ ; bm) by 0 if a = 0 b = i i ½ 1 otherwise; Hereafter, we call Â(a) the word characteristic of a 2 GF(2n)m. Especially in the case of n = 8, we call Â(a) the byte characteristic. 2.4 Truncated di®erential probability De¯nition 1. Let ¢x; ¢y 2 GF(2n)m denote the input and output di®erences of the function f, respectively. ¢x = (¢x1; ¢x2; ¢ ¢ ¢ ; ¢xm) ¢y = (¢y1; ¢y2; ¢ ¢ ¢ ; ¢ym) We de¯ne the input and output truncated di®erential (±x; ±y) 2 (GF(2)m)2 of the function f, where ±x = (±x1; ±x2; ¢ ¢ ¢ ; ±xm) ±y = (±y1; ±y2; ¢ ¢ ¢ ; ±ym) by ±x = Â(¢x); ±y = Â(¢y). Security of Reduced Version of the Block Cipher Camellia 197 Let pf (±x; ±y) denote the transition probability of the truncated di®erential induced by function f. pf (±x; ±y) is de¯ned on the truncated di®erential (±x; ±y). Truncated di®erential probability pf (±x; ±y) is de¯ned by n m pf (±x; ±y) = 1=c Pr(x 2 GF(2 ) jf(x) © f(x © ¢x) = ¢y); Â(¢x)=±Xx;Â(¢y)=±y where c is the number of ¢x that satisfy Â(¢x) = ±x. 2.5 Block cipher Camellia Fig. 1 shows the entire structure of Camellia. Fig. 2 shows its round functions, and Fig. 3. shows F L-function and F L¡1-function. M 128 ¡ kw1(64) kw2(64) L0(64) R0(64) L0(64) k1(64), k2(64), k3(64), kl (64) R0(64) k4(64), k5(64), k6(64) 6-round F L1(64) k 2(64) R1(64) kl kl F 1(64) FL FL-1 2(64) L2(64) k 3(64) R2(64) k7(64), k8(64), k9(64), k10(64), k11(64), k12(64) F 6-round L3(64) k 4(64) R3(64) F kl kl k L4(64) 3(64) FL FL-1 4(64) 5(64) R4(64) F k13(64), k14(64), k15(64), L5(64) k 6(64) R5(64) k16(64), k17(64), k18(64) 6-round F kw3(64) kw4(64) C(128) Fig. 1. Block cipher Camellia 198 Makoto Sugita, Kazukuni Kobara, and Hideki Imai ki(64) y8 x8(8) z8 z’ S1 8(8) y7 z x7(8) 7 z’ S4 7(8) y6 z x6(8) 6 z’ S3 6(8) x y5 z5 5(8) S z’5(8) y 2 z x4(8) 4 4 z’ S4 4(8) y3 z3 x3(8) S z’3(8) y 3 z x2(8) 2 2 z’ S2 2(8) y z x1(8) 1 1 S1 z’1(8) S-Function P-Function Fig. 2. F function of Camellia 3 Previous security evaluation of Camellia 3.1 Security evaluation against truncated di®erential cryptanalysis [10] In [10], an algorithm to search for the e®ective truncated di®erentials of Feistel ciphers was proposed. This search algorithm consists of recursive procedures. Feistel ciphers are assumed to have S rounds and input and output block size is 2m bits. Algorithm 1 [11] Let ¢X(r); ¢Y (r) 2 GF(2)m be the input and output truncated di®erence of the r-th round functions fr. (¢L; ¢R) is the truncated di®erence of the plaintext. Let Pr((¢X(0); ¢X(1))j(¢L; ¢R))) be the r-round truncated di®erential proba- bilities.
Recommended publications
  • On the Decorrelated Fast Cipher (DFC) and Its Theory
    On the Decorrelated Fast Cipher (DFC) and Its Theory Lars R. Knudsen and Vincent Rijmen ? Department of Informatics, University of Bergen, N-5020 Bergen Abstract. In the first part of this paper the decorrelation theory of Vaudenay is analysed. It is shown that the theory behind the propo- sed constructions does not guarantee security against state-of-the-art differential attacks. In the second part of this paper the proposed De- correlated Fast Cipher (DFC), a candidate for the Advanced Encryption Standard, is analysed. It is argued that the cipher does not obtain prova- ble security against a differential attack. Also, an attack on DFC reduced to 6 rounds is given. 1 Introduction In [6,7] a new theory for the construction of secret-key block ciphers is given. The notion of decorrelation to the order d is defined. Let C be a block cipher with block size m and C∗ be a randomly chosen permutation in the same message space. If C has a d-wise decorrelation equal to that of C∗, then an attacker who knows at most d − 1 pairs of plaintexts and ciphertexts cannot distinguish between C and C∗. So, the cipher C is “secure if we use it only d−1 times” [7]. It is further noted that a d-wise decorrelated cipher for d = 2 is secure against both a basic linear and a basic differential attack. For the latter, this basic attack is as follows. A priori, two values a and b are fixed. Pick two plaintexts of difference a and get the corresponding ciphertexts.
    [Show full text]
  • Hemiunu Used Numerically Tagged Surface Ratios to Mark Ceilings Inside the Great Pyramid Hinting at Designed Spaces Still Hidden Within
    Archaeological Discovery, 2018, 6, 319-337 http://www.scirp.org/journal/ad ISSN Online: 2331-1967 ISSN Print: 2331-1959 Hemiunu Used Numerically Tagged Surface Ratios to Mark Ceilings inside the Great Pyramid Hinting at Designed Spaces Still Hidden Within Manu Seyfzadeh Institute for the Study of the Origins of Civilization (ISOC)1, Boston University’s College of General Studies, Boston, USA How to cite this paper: Seyfzadeh, M. Abstract (2018). Hemiunu Used Numerically Tagged Surface Ratios to Mark Ceilings inside the In 1883, W. M. Flinders Petrie noticed that the vertical thickness and height Great Pyramid Hinting at Designed Spaces of certain stone courses of the Great Pyramid2 of Khufu/Cheops at Giza, Still Hidden Within. Archaeological Dis- Egypt markedly increase compared to those immediately lower periodically covery, 6, 319-337. https://doi.org/10.4236/ad.2018.64016 and conspicuously interrupting a general trend of progressive course thinning towards the summit. Having calculated the surface area of each course, Petrie Received: September 10, 2018 further noted that the courses immediately below such discrete stone thick- Accepted: October 5, 2018 Published: October 8, 2018 ness peaks tended to mark integer multiples of 1/25th of the surface area at ground level. Here I show that the probable architect of the Great Pyramid, Copyright © 2018 by author and Khufu’s vizier Hemiunu, conceptualized its vertical construction design using Scientific Research Publishing Inc. surface areas based on the same numerical principles used to design his own This work is licensed under the Creative Commons Attribution International mastaba in Giza’s western cemetery and conspicuously used this numerical License (CC BY 4.0).
    [Show full text]
  • Report on the AES Candidates
    Rep ort on the AES Candidates 1 2 1 3 Olivier Baudron , Henri Gilb ert , Louis Granb oulan , Helena Handschuh , 4 1 5 1 Antoine Joux , Phong Nguyen ,Fabrice Noilhan ,David Pointcheval , 1 1 1 1 Thomas Pornin , Guillaume Poupard , Jacques Stern , and Serge Vaudenay 1 Ecole Normale Sup erieure { CNRS 2 France Telecom 3 Gemplus { ENST 4 SCSSI 5 Universit e d'Orsay { LRI Contact e-mail: [email protected] Abstract This do cument rep orts the activities of the AES working group organized at the Ecole Normale Sup erieure. Several candidates are evaluated. In particular we outline some weaknesses in the designs of some candidates. We mainly discuss selection criteria b etween the can- didates, and make case-by-case comments. We nally recommend the selection of Mars, RC6, Serp ent, ... and DFC. As the rep ort is b eing nalized, we also added some new preliminary cryptanalysis on RC6 and Crypton in the App endix which are not considered in the main b o dy of the rep ort. Designing the encryption standard of the rst twentyyears of the twenty rst century is a challenging task: we need to predict p ossible future technologies, and wehavetotake unknown future attacks in account. Following the AES pro cess initiated by NIST, we organized an op en working group at the Ecole Normale Sup erieure. This group met two hours a week to review the AES candidates. The present do cument rep orts its results. Another task of this group was to up date the DFC candidate submitted by CNRS [16, 17] and to answer questions which had b een omitted in previous 1 rep orts on DFC.
    [Show full text]
  • Cryptanalysis of a Reduced Version of the Block Cipher E2
    Cryptanalysis of a Reduced Version of the Block Cipher E2 Mitsuru Matsui and Toshio Tokita Information Technology R&D Center Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan [email protected], [email protected] Abstract. This paper deals with truncated differential cryptanalysis of the 128-bit block cipher E2, which is an AES candidate designed and submitted by NTT. Our analysis is based on byte characteristics, where a difference of two bytes is simply encoded into one bit information “0” (the same) or “1” (not the same). Since E2 is a strongly byte-oriented algorithm, this bytewise treatment of characteristics greatly simplifies a description of its probabilistic behavior and noticeably enables us an analysis independent of the structure of its (unique) lookup table. As a result, we show a non-trivial seven round byte characteristic, which leads to a possible attack of E2 reduced to eight rounds without IT and FT by a chosen plaintext scenario. We also show that by a minor modification of the byte order of output of the round function — which does not reduce the complexity of the algorithm nor violates its design criteria at all —, a non-trivial nine round byte characteristic can be established, which results in a possible attack of the modified E2 reduced to ten rounds without IT and FT, and reduced to nine rounds with IT and FT. Our analysis does not have a serious impact on the full E2, since it has twelve rounds with IT and FT; however, our results show that the security level of the modified version against differential cryptanalysis is lower than the designers’ estimation.
    [Show full text]
  • Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis ⋆
    Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis ⋆ Bing Sun1,2,4, Meicheng Liu2,3, Jian Guo2, Vincent Rijmen5, Ruilin Li6 1 College of Science, National University of Defense Technology, Changsha, Hunan, P.R.China, 410073 2 Nanyang Technological University, Singapore 3 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, P.R. China, 100093 4 State Key Laboratory of Cryptology, P.O. Box 5159, Beijing, P.R. China, 100878 5 Dept. Electrical Engineering (ESAT), KU Leuven and iMinds, Belgium 6 College of Electronic Science and Engineering, National University of Defense Technology, Changsha, Hunan, P.R.China, 410073 happy [email protected] [email protected] [email protected] [email protected] [email protected] Abstract. Impossible differential and zero correlation linear cryptanal- ysis are two of the most important cryptanalytic vectors. To character- ize the impossible differentials and zero correlation linear hulls which are independent of the choices of the non-linear components, Sun et al. proposed the structure deduced by a block cipher at CRYPTO 2015. Based on that, we concentrate in this paper on the security of the SPN structure and Feistel structure with SP-type round functions. Firstly, we prove that for an SPN structure, if α1 → β1 and α2 → β2 are possi- ble differentials, α1|α2 → β1|β2 is also a possible differential, i.e., the OR “|” operation preserves differentials. Secondly, we show that for an SPN structure, there exists an r-round impossible differential if and on- ly if there exists an r-round impossible differential α → β where the Hamming weights of both α and β are 1.
    [Show full text]
  • Recommendation for Block Cipher Modes of Operation Methods
    NIST Special Publication 800-38A Recommendation for Block 2001 Edition Cipher Modes of Operation Methods and Techniques Morris Dworkin C O M P U T E R S E C U R I T Y ii C O M P U T E R S E C U R I T Y Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930 December 2001 U.S. Department of Commerce Donald L. Evans, Secretary Technology Administration Phillip J. Bond, Under Secretary of Commerce for Technology National Institute of Standards and Technology Arden L. Bement, Jr., Director iii Reports on Information Security Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of technical, physical, administrative, and management standards and guidelines for the cost-effective security and privacy of sensitive unclassified information in Federal computer systems. This Special Publication 800-series reports on ITL’s research, guidance, and outreach efforts in computer security, and its collaborative activities with industry, government, and academic organizations. Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by the National Institute of Standards and Technology, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.
    [Show full text]
  • Camellia: a 128-Bit Block Cipher Suitable for Multiple Platforms – Design Andanalysis
    Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms – Design andAnalysis Kazumaro Aoki1, Tetsuya Ichikawa2, Masayuki Kanda1, Mitsuru Matsui2, Shiho Moriai1, Junko Nakajima2, and Toshio Tokita2 1 Nippon Telegraph and Telephone Corporation, 1-1 Hikarinooka, Yokosuka, Kanagawa, 239-0847Japan {maro,kanda,shiho}@isl.ntt.co.jp 2 Mitsubishi Electric Corporation, 5-1-1 Ofuna, Kamakura, Kanagawa, 247-8501 Japan {ichikawa,matsui,june15,tokita}@iss.isl.melco.co.jp Abstract. We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e., the same interface specifications as the Advanced Encryption Stan- dard (AES). Efficiency on both software and hardware platforms is a remarkable characteristic of Camellia in addition to its high level of se- curity. It is confirmed that Camellia provides strong security against differential and linear cryptanalyses. Compared to the AES finalists, i.e., MARS, RC6, Rijndael, Serpent, and Twofish, Camellia offers at least comparable encryption speed in software and hardware. An optimized implementation of Camellia in assembly language can encrypt on a Pen- tium III (800MHz) at the rate of more than 276 Mbits per second, which is much faster than the speed of an optimized DES implementation. In addition, a distinguishing feature is its small hardware design. The hard- ware design, which includes encryption and decryption and key schedule, occupies approximately 11K gates, which is the smallest among all ex- isting 128-bit block ciphers as far as we know. 1 Introduction This paper presents a 128-bit block cipher called Camellia, which was jointly developed by NTT and Mitsubishi Electric Corporation.
    [Show full text]
  • Advanced Encryption Standard by Example 1.0 Preface 2.0 Terminology
    Written By: Adam Berent Advanced Encryption Standard by Example V.1.5 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL) encryption algorithm. The purpose of this paper is to give developers with little or no knowledge of cryptography the ability to implement AES. 2.0 Terminology There are terms that are frequently used throughout this paper that need to be clarified. Block: AES is a block cipher. This means that the number of bytes that it encrypts is fixed. AES can currently encrypt blocks of 16 bytes at a time; no other block sizes are presently a part of the AES standard. If the bytes being encrypted are larger than the specified block then AES is executed concurrently. This also means that AES has to encrypt a minimum of 16 bytes. If the plain text is smaller than 16 bytes then it must be padded. Simply said the block is a reference to the bytes that are processed by the algorithm. State: Defines the current condition (state) of the block. That is the block of bytes that are currently being worked on. The state starts off being equal to the block, however it changes as each round of the algorithms executes. Plainly said this is the block in progress. XOR Refers to the bitwise operator Exclusive Or. XOR operates on the individual bits in a byte in the following way: 0 XOR 0 = 0 1 XOR 0 = 1 1 XOR 1 = 0 0 XOR 1 = 1 For example the Hex digits D4 XOR FF 11010100 XOR 11111111 = 00101011 (Hex 2B) Another interesting property of the XOR operator is that it is reversible.
    [Show full text]
  • Mixture Differential Cryptanalysis and Structural Truncated Differential Attacks on Round-Reduced
    Mixture Differential Cryptanalysis and Structural Truncated Differential Attacks on round-reduced AES Lorenzo Grassi IAIK, Graz University of Technology, Austria [email protected] Abstract. At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES - based on the “multiple-of-8” property - has been presented. Although it allows to distinguish a random permutation from an AES-like one, it seems rather hard to implement a key-recovery attack different than brute-force like using such a distinguisher. In this paper we introduce “Mixture Differential Cryptanalysis” on round-reduced AES- like ciphers, a way to translate the (complex) “multiple-of-8” 5-round distinguisher into a simpler and more convenient one (though, on a smaller number of rounds). Given a pair of chosen plaintexts, the idea is to construct new pairs of plaintexts by mixing the generating variables of the original pair of plaintexts. Here we theoretically prove that for 4-round AES the corresponding ciphertexts of the original pair of plaintexts lie in a particular subspace if and only if the corresponding pairs of ciphertexts of the new pairs of plaintexts have the same property. Such secret-key distinguisher - which is independent of the secret-key, of the details of the S-Box and of the MixColumns matrix (except for the branch number equal to 5) - can be used as starting point to set up new key-recovery attacks on round-reduced AES. Besides a theoretical explanation, we also provide a practical verification both of the distinguisher and of the attack. As a second contribution, we show how to combine this new 4-round distinguisher with a modified version of a truncated differential distinguisher in order to set up new 5-round distinguishers, that exploit properties which are independent of the secret key, of the details of the S-Box and of the MixColumns matrix.
    [Show full text]
  • Enhancing Hierocrypt-3 Performance by Modifying Its S- Box and Modes of Operations
    Journal of Communications Vol. 15, No. 12, December 2020 Enhancing Hierocrypt-3 Performance by Modifying Its S- Box and Modes of Operations Wageda I. El Sobky1, Ahmed R. Mahmoud1, Ashraf S. Mohra1, and T. El-Garf 2 1 Benha Faculty of Engineering, Benha University, Egypt 2 Higher Technological Institute 10th Ramadan, Egypt Email: [email protected]; [email protected]; Abstract—Human relationships rely on trust, which is the The Substitution box (S-Box) is the unique nonlinear reason that the authentication and related digital signatures are operation in block cipher, and it determines the cipher the most complex and confusing areas of cryptography. The performance [3]. The stronger S-Box, the stronger and Massage Authentication Codes (MACs) could be built from more secure algorithm. By selecting a strong S-Box, the cryptographic hash functions or block cipher modes of nonlinearity and complexity of these algorithms increases operations. Substitution-Box (S-Box) is the unique nonlinear operation in block ciphers, and it determines the cipher and the overall performance is modified [4]. This change performance. The stronger S-Box, the stronger and more secure will be seen here on the Hierocrypt-3 [5] as an example the algorithm. This paper focuses on the security considerations of block ciphers. for MACs using block cipher modes of operations with the The S-Box construction is a major issue from initial Hierocrypt-3 block cipher. the Hierocrypt-3 could be considered days in cryptology [6]-[8]. Use of Irreducible as a week cipher. It could be enhanced by changing its S-Box Polynomials to construct S-Boxes had already been with a new one that has better performance against algebraic adopted by crypto community [9].
    [Show full text]
  • Differential-Linear Cryptanalysis Revisited
    Differential-Linear Cryptanalysis Revisited C´elineBlondeau1 and Gregor Leander2 and Kaisa Nyberg1 1 Department of Information and Computer Science, Aalto University School of Science, Finland fceline.blondeau, [email protected] 2 Faculty of Electrical Engineering and Information Technology, Ruhr Universit¨atBochum, Germany [email protected] Abstract. Block ciphers are arguably the most widely used type of cryptographic primitives. We are not able to assess the security of a block cipher as such, but only its security against known attacks. The two main classes of attacks are linear and differential attacks and their variants. While a fundamental link between differential and linear crypt- analysis was already given in 1994 by Chabaud and Vaudenay, these at- tacks have been studied independently. Only recently, in 2013 Blondeau and Nyberg used the link to compute the probability of a differential given the correlations of many linear approximations. On the cryptana- lytical side, differential and linear attacks have been applied on different parts of the cipher and then combined to one distinguisher over the ci- pher. This method is known since 1994 when Langford and Hellman presented the first differential-linear cryptanalysis of the DES. In this paper we take the natural step and apply the theoretical link between linear and differential cryptanalysis to differential-linear cryptanalysis to develop a concise theory of this method. We give an exact expression of the bias of a differential-linear approximation in a closed form under the sole assumption that the two parts of the cipher are independent. We also show how, under a clear assumption, to approximate the bias effi- ciently, and perform experiments on it.
    [Show full text]
  • Block Ciphers
    Block Ciphers CSG 252 Fall 2006 Riccardo Pucella Product Ciphers A way to combine cryptosystems For simplicity, assume endomorphic cryptosystems Where C=P S1 = (P, P, K1, E1, D1) S2 = (P, P, K2, E2, D2) Product cryptosystem S1×S2 is defined to be (P, P, K1×K2, E, D) where e(k1,k2)(x) = ek2(ek1(x)) d(k1,k2)(y) = dk1(dk2(y)) Product Ciphers If Pr1 and Pr2 are probability distributions over the keys of S1 and S2 (resp.) Take Pr on S1×S2 to be Pr(<k1,k2>) = Pr1(k1)Pr2(k2) That is, keys are chosen independently Some cryptosystems commute, S1×S2 = S2×S1 Not all cryptosystems commute, but some do Some cryptosystems can be decomposed into S1×S2 Need key probabilities to match too Affine cipher can be decomposed into S×M=M×S Product Ciphers A cryptosystem is idempotent if S×S=S Again, key probabilities must agree E.g. shift cipher, substitution cipher, Vigenère cipher... An idempotent cryptosystem does not gain additional security by iterating it But iterating a nonidempotent cryptosystem does! A Nonidempotent Cryptosystem Let Ssub the substitution cipher Let Sperm be the permutation cipher: Fix m > 1 m C = P = (Z26) K = { π | π a permutation {1,...,m} → {1,...,m} } eπ (<x1, ..., xm>) = <xπ(1), ..., xπ(m)> -1 dπ (<y1, ..., ym>) = <yη(1), ..., yη(m)>, where η=π Theorem: Ssub × Sperm is not idempotent Iterated Ciphers A form of product ciphers Idea: given S a cryptosystem, an iterated cipher is S×S×...×S N = number of iterations (= rounds) A key is of the form <k1, ..., kN> Only useful if S is not idempotent Generally, the key is derived from an initial key K K is used to derive k1, ..., kN = key schedule Derivation is via a fixed and known algorithm Iterated Ciphers Iterated ciphers are often described using a function g : P × K → C g is the round function g (w, k) gives the encryption of w using key k To encrypt x using key schedule <k1, ..., kN>: w0 ← x w1 ← g (w0, k1) w2 ← g (w1, k2) ..
    [Show full text]