The search functionality is under construction.

Keyword Search Result

[Keyword] block ciphers(13hit)

1-13hit
  • A Proof of Work Based on Key Recovery Problem of Cascade Block Ciphers with ASIC Resistance

    Takaki ASANUMA  Takanori ISOBE  

     
    PAPER

      Pubricized:
    2021/11/08
      Vol:
    E105-D No:2
      Page(s):
    248-255

    Hashcash, which is a Proof of Work (PoW) of bitcoin, is based on a preimage problem of hash functions of SHA-2 and RIPEMD. As these hash functions employ the Merkle-Damgard (MD) construction, a preimage can be found with negligible memory. Since such calculations can be accelerated by dedicated ASICs, it has a potential risk of a so-called 51% attack. To address this issue, we propose a new PoW scheme based on the key recovery problem of cascade block ciphers. By choosing the appropriate parameters, e.g., block sizes and key sizes of underlying block ciphers, we can make this problem a memory-hard problem such that it requires a lot of memory to efficiently solve it. Besides, we can independently adjust the required time complexity and memory complexity, according to requirements by target applications and progress of computational power.

  • Impossible Differential Attack on Reduced Round SPARX-128/256

    Muhammad ELSHEIKH  Mohamed TOLBA  Amr M. YOUSSEF  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:4
      Page(s):
    731-733

    SPARX-128/256 is one of the two versions of the SPARX-128 block cipher family. It has 128-bit block size and 256-bit key size. SPARX has been developed using ARX-based S-boxes with the aim of achieving provable security against single-trail differential and linear cryptanalysis. In this letter, we propose 20-round impossible differential distinguishers for SPARX-128. Then, we utilize these distinguishers to attack 24 rounds (out of 40 rounds) of SPARX-128/256. Our attack has time complexity of 2232 memory accesses, memory complexity of 2160.81 128-bit blocks, and data complexity of 2104 chosen plaintexts.

  • Improved Multiple Impossible Differential Cryptanalysis of Midori128

    Mohamed TOLBA  Ahmed ABDELKHALEK  Amr M. YOUSSEF  

     
    LETTER-Cryptography and Information Security

      Vol:
    E100-A No:8
      Page(s):
    1733-1737

    Midori128 is a lightweight block cipher proposed at ASIACRYPT 2015 to achieve low energy consumption per bit. Currently, the best published impossible differential attack on Midori128 covers 10 rounds without the pre-whitening key. By exploiting the special structure of the S-boxes and the binary linear transformation layer in Midori128, we present impossible differential distinguishers that cover 7 full rounds including the mix column operations. Then, we exploit four of these distinguishers to launch multiple impossible differential attack against 11 rounds of the cipher with the pre-whitening and post-whitening keys.

  • Fast Fourier Transform Key Recovery for Integral Attacks

    Yosuke TODO  Kazumaro AOKI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E98-A No:9
      Page(s):
    1944-1952

    An integral attack is one of the most powerful attacks against block ciphers. We propose a new technique for the integral attack called the Fast Fourier Transform (FFT) key recovery. When N chosen plaintexts are required for the integral characteristic and the guessed key is k bits, a straightforward key recovery requires the time complexity of O(N2k). However, the FFT key recovery only requires the time complexity of O(N+k2k). As a previous result using FFT, at ICISC 2007, Collard etal proposed that FFT can reduce the time complexity of a linear attack. We show that FFT can also reduce the complexity of the integral attack. Moreover, the estimation of the complexity is very simple. We first show the complexity of the FFT key recovery against three structures, the Even-Mansour scheme, a key-alternating cipher, and the Feistel structure. As examples of these structures, we show integral attacks against Prøst, AES, PRESENT, and CLEFIA. As a result, an 8-round Prøst P128,K can be attacked with about an approximate time complexity of 279.6. For the key-alternating cipher, a 6-round AES and a 10-round PRESENT can be attacked with approximate time complexities of 251.7 and 297.4, respectively. For the Feistel structure, a 12-round CLEFIA can be attacked with approximate time complexities of 287.5.

  • Network Adversary Attacks against Secure Encryption Schemes

    Virgil D. GLIGOR  Bryan PARNO  Ji Sun SHIN  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E98-B No:2
      Page(s):
    267-279

    We show that, in practice, a network adversary can achieve decidedly non-negligible advantage in attacking provable key-protection properties; e.g., the “existential key recovery” security and “multi-key hiding” property of typical nonce-based symmetric encryption schemes whenever these schemes are implemented with standard block ciphers. We also show that if a probabilistic encryption scheme uses certain standard block ciphers (e.g., two-key 3DES), then enforcing the security bounds necessary to protect against network adversary attacks will render the scheme impractical for network applications that share group keys amongst many peers. The attacks presented here have three noteworthy implications. First, they help identify key-protection properties that separate the notion of indistinguishability from random bits (IND$) from the strictly weaker notion of indistinguishability of ciphertexts (IND); also, they help establish new relationships among these properties. Second, they show that nonce-based symmetric encryption schemes are typically weaker than probabilistic ones. Third, they illustrate the need to account for the Internet-level growth of adversary capabilities when establishing the useful lifetime of standard block-cipher parameters.

  • Evaluation Method for Access-Driven Cache Attacks Using Correlation Coefficient

    Junko TAKAHASHI  Toshinori FUKUNAGA  Kazumaro AOKI  Hitoshi FUJI  

     
    PAPER-Foundation

      Vol:
    E98-A No:1
      Page(s):
    192-202

    This paper proposes a new accurate evaluation method for examining the resistance of cryptographic implementations against access-driven cache attacks (CAs). We show that a mathematical correlation method between the sets of measured access time and the ideal data, which depend on the guessed key, can be utilized to evaluate quantitatively the correct key in access-driven CAs. We show the effectiveness of the proposed method using the access time measured in noisy environments. We also estimate the number of key candidates based on mathematical proof while considering memory allocation. Furthermore, based on the proposed method, we analyze quantitatively how the correlation values change with the number of plaintexts for a successful attack.

  • Upper Bounds for the Security of Several Feistel Networks

    Yosuke TODO  

     
    PAPER-Symmetric Key Based Cryptography

      Vol:
    E98-A No:1
      Page(s):
    39-48

    In this paper, we deal with upper bounds for the security of some Feistel networks. Such a topic has been discussed since the introduction of Luby-Rackoff construction. The Luby-Rackoff construction is unrealistic because its round functions must be chosen at random from the set of all functions. Knudsen dealt with a more practical construction whose round functions are chosen at random from a family of 2k randomly chosen functions, and showed an upper bound for the security by demonstrating generic key recovery attacks. However it is still difficult for designers to choose functions randomly. Then, this paper considers the security of some Feistel networks which have more efficient and practical round functions, and such Feistel networks are indeed used by some Feistel ciphers in practice. We show new properties using the relationship between plaintexts and ciphertexts. We propose new generic key recovery attacks by using our properties, and confirm the feasibility by implementing the attack on Feistel ciphers with small block sizes. As a result, we conclude that efficient and practical 6-round Feistel networks are not secure.

  • HiCrypt: A Specialized Translator for Symmetric Block Cipher and GPGPU

    Keisuke IWAI  Naoki NISHIKAWA  Takakazu KUROKAWA  

     
    PAPER

      Vol:
    E96-D No:12
      Page(s):
    2575-2586

    Many-core computer systems with GPUs are coming into mainstream use from high-end computing, including supercomputers, to embedded processors. Consequently, the implementation of cryptographic methods on GPGPU is also becoming popular because of such systems' performance. However, many factors affect the performance of GPUs. To cope with this problem, we developed a new translator, HiCrypt, which can generate an optimized GPGPU program written in both of CUDA and OpenCL from a cipher program written in standard C language with directives. Users must annotate only variables and an encoding/decoding function, which are characteristics of cipher programs, with directives. To evaluate the translator, five representative cipher programs are translated into CUDA and OpenCL programs by the translator. Generated programs perform high throughput almost identical to hand optimized programs for all five cipher programs. HiCrypt will contribute to development and evaluate of new and various symmetric block ciphers using GPGPU.

  • A Note on the Construction of Differentially Uniform Permutations Using Extension Fields

    Qichun WANG  Haibin KAN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:11
      Page(s):
    2080-2083

    Constructing APN or 4-differentially uniform permutations achieving all the necessary criteria is an open problem, and the research on it progresses slowly. In ACISP 2011, Carlet put forth an idea for constructing differentially uniform permutations using extension fields, which was illustrated with a construction of a 4-differentially uniform (n,n)-permutation. The permutation has optimum algebraic degree and very good nonlinearity. However, it was proved to be a permutation only for n odd. In this note, we investigate further the construction of differentially uniform permutations using extension fields, and construct a 4-differentially uniform (n,n)-permutation for any n. These permutations also have optimum algebraic degree and very good nonlinearity. Moreover, we consider a more general type of construction, and illustrate it with an example of a 4-differentially uniform (n,n)-permutation with good cryptographic properties.

  • A Study of Multiple Characteristics Differential Cryptanalysis

    Saeed SADEGHIAN  Babak SADEGHIYAN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:10
      Page(s):
    2053-2058

    In this paper, we study how exploiting multiple differential characteristics with a common initial difference and different output differences improves the complexity of differential cryptanalysis attack. We call such an approach Multiple Differential Cryptanalysis. We describe such an attack rigorously by studying the probability distribution of multiple differential characteristics and giving an attack algorithm based on LLR statistic. We also present a statistical analysis on the attack complexity based on LLR probabilistic technique. Our analysis shows that the data complexity of the proposed attack decreases as the number of characteristics increases. We do an experiment with the described method to show its improvements through cryptanalyzing a reduced round PRESENT block cipher with 5 rounds.

  • Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks

    Eunjin LEE  Jongsung KIM  Deukjo HONG  Changhoon LEE  Jaechul SUNG  Seokhie HONG  Jongin LIM  

     
    PAPER-Cryptography and Information Security

      Vol:
    E91-A No:2
      Page(s):
    642-649

    In 1997, M. Matsui proposed secret-key cryptosystems called MISTY 1 and MISTY 2, which are 8- and 12-round block ciphers with a 64-bit block, and a 128-bit key. They are designed based on the principle of provable security against differential and linear cryptanalysis. In this paper we present large collections of weak-key classes encompassing 273 and 270 weak keys for 7-round MISTY 1 and 2 for which they are vulnerable to a related-key amplified boomerang attack. Under our weak-key assumptions, the related-key amplified boomerang attack can be applied to 7-round MISTY 1 and 2 with 254, 256 chosen plaintexts and 255.3 7-round MISTY 1 encryptions, 265 7-round MISTY 2 encryptions, respectively.

  • The Random-Block Feedback Mode for Block Ciphers

    Yoonjeong KIM  Yookun CHO  

     
    LETTER-Information Security

      Vol:
    E83-A No:6
      Page(s):
    1289-1291

    In this letter we propose a new mode for block ciphers which uses an unknown random block as feedback. We show that the successful differential/linear cryptanalyses of DES under the mode require at least the complexity of the exhaustive key search. We also present the processing overhead of our scheme compared to that of ECB mode.

  • Effectiveness of Outline Measures of Strength against Differential and Linear Cryptanalysis

    Yasuyoshi KANEKO  Tsutomu MATSUMOTO  

     
    LETTER

      Vol:
    E82-A No:1
      Page(s):
    130-133

    This letter examines outline measures of strength against the differential and linear cryptanalysis. These measures are useful to estimate the number of rounds giving an immune iterated cipher. This letter reports that the outline measures of strength are useful to relatively estimate the strength of generalized feistel ciphers.