The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] NESSIE(3hit)

1-3hit
  • Finding Higher Order Differentials of MISTY1

    Yukiyasu TSUNOO  Teruo SAITO  Takeshi KAWABATA  Hirokatsu NAKAGAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E95-A No:6
      Page(s):
    1049-1055

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it is recommended for Japanese e-Government ciphers by the CRYPTREC project. In this paper, we report on 12th order differentials in 3-round MISTY1 with FL functions and 44th order differentials in 4-round MISTY1 with FL functions both previously unknown. We also report that both data complexity and computational complexity of higher order differential attacks on 6-round MISTY1 with FL functions and 7-round MISTY1 with FL functions using the 46th order differential can be reduced to as much as 1/22 of the previous values by using multiple 44th order differentials simultaneously.

  • Security Analysis of 7-Round MISTY1 against Higher Order Differential Attacks

    Yukiyasu TSUNOO  Teruo SAITO  Maki SHIGERI  Takeshi KAWABATA  

     
    PAPER-Cryptanalysis

      Vol:
    E93-A No:1
      Page(s):
    144-152

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper shows that higher order differential attacks can be successful against 7-round versions of MISTY1 with FL functions. The attack on 7-round MISTY1 can recover a partial subkey with a data complexity of 254.1 and a computational complexity of 2120.8, which signifies the first successful attack on 7-round MISTY1 with no limitation such as a weak key. This paper also evaluates the complexity of this higher order differential attack on MISTY1 in which the key schedule is replaced by a pseudorandom function. It is shown that resistance to the higher order differential attack is not substantially improved even in 7-round MISTY1 in which the key schedule is replaced by a pseudorandom function.

  • Higher Order Differential Attack on 6-Round MISTY1

    Yukiyasu TSUNOO  Teruo SAITO  Hiroki NAKASHIMA  Maki SHIGERI  

     
    PAPER-Symmetric Cryptography

      Vol:
    E92-A No:1
      Page(s):
    3-10

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper reports a previously unknown higher order differential characteristic of 4-round MISTY1 with the FL functions. It also shows that a higher order differential attack that utilizes this newly discovered characteristic is successful against 6-round MISTY1 with the FL functions. This attack can recover a partial subkey with a data complexity of 253.7 and a computational complexity of 264.4, which is better than any previous cryptanalysis of MISTY1.