GUO Jiansheng, LUO Wei, WANG Kun, “Multiple Related-Key Differential Attacks on Pure DDP-Based Cipher,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 608-613, 2016, doi: 10.1049/cje.2016.06.006
Citation: GUO Jiansheng, LUO Wei, WANG Kun, “Multiple Related-Key Differential Attacks on Pure DDP-Based Cipher,” Chinese Journal of Electronics, vol. 25, no. 4, pp. 608-613, 2016, doi: 10.1049/cje.2016.06.006

Multiple Related-Key Differential Attacks on Pure DDP-Based Cipher

doi: 10.1049/cje.2016.06.006
Funds:  This work is supported by the National Natural Science Foundation of China (No.61272488).
More Information
  • Corresponding author: LUO Wei (corresponding author) received M.S. degree from Zhengzhou Information Science and Technology Institute in 2014. His research interests include design and analysis of block cipher. (Email:tsg_31@126.com)
  • Received Date: 2014-07-11
  • Rev Recd Date: 2014-09-03
  • Publish Date: 2016-07-10
  • By constructing three types of related-key differential characteristics, we present three corresponding related-key differential attacks on the cipher. As the independence of the characteristics, we could recover 64 bits of the cipher's master key with 258.6 chosen plain-texts, 258.8 full-round DDP-64 encryptions and 212.8 bits of storage resources. To break the cipher, we only need to implement an exhaustive search for the rest 64 bits of the master key.
  • loading
  • A.A. Moldovyan and N.A. Moldovyan, "A cipher based on data-dependent permutation", Journal of Cryptology, Vol.15, No.1, pp.61-72, 2002.
    N.D. Goots, A. Moldovyan and N.A. Moldovyan, "Fast encryption algorithm spectr-H64", MMM-ACNS 2001, pp.275-286.
    N.A. Moldovyan, A.A. Moldovyan, N. Sklavos and O. Koufopavlou, "CHESS-64, a block cipher based on data-dependent operations:Design variants and hardware implementation efficiency", Asian Journal of Information Technology, Vol.4, No.4, pp.323-334, 2005.
    Bac Do Thi, Minh Nguyen Hieu and Duy Ho Ngoc, "An effective and secure cipher based on SDDO", I. J. Computer Network and Information Security, Vol.4, No.11, pp.1-10, 2012.
    Markku-Juhani O. Saarinen, "Related-key attacks against full Hummingbird-2", FSE 2013, pp.467-482.
    S. Emami, S. Ling, I. Nikolic, J. Pieprzyk and H. Wang, "The resistance of PRESENT-80 against related-key differential attacks", Ctyptography and Communications, Vol.6, No.3, pp.171-187, 2014.
    Ding Lin and Guan Jie, "Related-key chosen IV attack on K2", Chinese Journal of Electronics, Vol.20, No.2, pp.365-369, 2011.
    Changhoon Lee, Jongsung Kim, Jaechul Sung, Yang-Sun Lee and Chang Hoon Lee, "Cryptanalysis of CIKS-128 and CIKS-128H suitable for intelligent multimedia and ubiquitous computing system", Computing and Informatics, Vol.30, No.3, pp.447-466, 2011.
    Changhoon Lee, Jongsung Kim, Seokhie Hong and Yang-Sun Lee, "Security analysis of the full-round CHESS-64 cipher suitable for pervasive computing environments", Journal of Universal Computer Science, Vol.15, No.5, pp.1007-1022, 2009.
    Jinkeon Kang, Kitae Jeong, Sang-Soo Yeo and Changhoon Lee, "Related-key attack on the MD-64 block cipher suitable for pervasive computing environments", AINA Workshops, pp.726-731, 2012.
    N.A. Moldovyan, N. Sklavos and O. Koufopavlou, "Pure DDP-based cipher:Architecture analysis, hardware implementation cost and performance up to 6.5 Gbps", The International Arab Journal of Information Technology, Vol.2, No.1, pp.24-32, 2005.
    Changhoon Lee, Sangjin Lee, Jong Hyuk Park, Sajid Hussain and Jun Hwan Song, "Security analysis of pure DDP-based cipher proper for multimedia and ubiquitous device", Telecommunication Systems, Vol.44, No.3-4, pp.267-279, 2010.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (524) PDF downloads(586) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return