Improving Block Cipher Design by Rearranging Internal Operations

Liran Lerman, Jorge Nakahara Jr, Nikita Veshchikov

2013

Abstract

.

References

  1. Abed, F., Forler, C., List, E., Lucks, S., and Wenzel, J. (2012). Biclique cryptanalysis of the PRESENT and LED lightweight ciphers. IACR ePrint Archive 2012/591.
  2. Ayaz, E. and Selcuk, A. (2007). Improved DST cryptanalysis of IDEA. In Selected Areas in Cryptology (SAC), LNCS 4356, pages 1-14. Springer.
  3. Benoˆit, O. and Peyrin, T. (2010). Side-channel analysis of six SHA-3 candidates. In CHES, LNCS, pages 140- 157. Springer.
  4. Biham, E., Biryukov, A., and Shamir, A. (1999). Miss in the middle attacks on IDEA, Khufu and Khafre. In Fast Software Encryption (FSE), LNCS 1636, pages 124-138. Springer.
  5. Biham, E., Dunkelman, O., and Keller, N. (2005). New combined attacks on block ciphers. In Fast Software Encryption (FSE), LNCS 3557, pages 126-144. Springer.
  6. Biham, E., Dunkelman, O., and Keller, N. (2007). A new attack on 6-round IDEA. In Fast Software Encryption (FSE), LNCS 4593, pages 211-224. Springer.
  7. Biham, E., Dunkelman, O., and Keller, N. (2008). A unified approach to related-key attacks. In Fast Software Encryption (FSE), LNCS 5086, pages 73-96. Springer.
  8. Biham, E., Dunkelman, O., Keller, N., and Shamir, A. (2011/417). New data-efficient attacks on reducedround IDEA. IACR ePrint 2011/417.
  9. Biryukov, A., Nakahara.Jr, J., Preneel, B., and Vandewalle, J. (2002). New weak-key classes of IDEA. In Information and Communications Security (ICICS), LNCS 2513, pages 315-326. Springer.
  10. Biryukov, A. and Wagner, D. (1999). Slide attacks. In Fast Software Encryption (FSE), LNCS 1636, pages 245- 259. Springer.
  11. Bogdanov, A., Khovratovich, D., and Rechberger, C. (2011). Biclique cryptanalysis of the full AES. IACR ePrint archive 2011/449.
  12. Bogdavov, A. and Rechberger, C. (2010). A 3-subset meetin-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN. IACR ePrint archive 2010/532.
  13. Borisov, N., Chew, M., Johnson, R., and Wagner, D. (2002). Multiplicative differentials. In Fast Software Encryption (FSE), LNCS 2365, pages 17-33. Springer.
  14. Borst, J., Knudsen, L., and Rijmen, V. (1997). Two attacks on reduced IDEA (extended abstract). In EUROCRYPT, LNCS 1233, pages 1-13. Springer.
  15. Daemen, J., Govaerts, R., and Vandewalle, J. (1993). Weak keys for IDEA. In CRYPTO, LNCS 773, pages 224- 231. Springer.
  16. Daemen, J., Knudsen, L., and Rijmen, V. (1997). The block cipher SQUARE. In Fast Software Encryption (FSE), LNCS 1267, pages 149-165. Springer.
  17. Demirci, H. (2003). Square-like attacks on reduced rounds of IDEA. In Selected Areas in Cryptography (SAC), LNCS 2595, pages 147-159. Springer.
  18. Demirci, H., Selcuk, A., and Türe, E. (2003). A new meetin-the-middle attack on the IDEA block cipher. In Selected Areas in Cryptography (SAC), LNCS 3006, pages 117-129. Springer.
  19. FIPS197 (2001). Advanced encryption standard (AES). FIPS PUB 197 Federal Information Processing Standard Publication 197, U.S. Department of Commerce.
  20. Guilley, S., Hoogvorst, P., and Pacalet, R. (2004). Differential power analysis model and some results. In Quisquater, J.-J., Paradinas, P., Deswarte, Y., and Kalam, A., editors, CARDIS, pages 127-142. Kluwer.
  21. Hawkes, P. (1998). Differential-linear weak key classes of IDEA. In EUROCRYPT, LNCS 1403, pages 112-126. Springer.
  22. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., and Chee, S. (2006). HIGHT: A new block cipher suitable for low-resource device. In Goubin, L. and Mat-
  23. ded Systems, LNCS 4249, pages 46-59. Springer.
  24. Isobe, T. (2011). A single-key attack on the full GOST block cipher. In Fast Software Encryption (FSE), LNCS 6733, pages 290-305. Springer.
  25. Joye, M. and Quisquater, J.-J., editors (2004). Cryptographic Hardware and Embedded Systems - CHES 2004, LNCS 3156. Springer.
  26. Junod, P. (2005). New attacks against reduced-round versions of IDEA. In Fast Software Encryption (FSE), LNCS 3557, pages 384-397. Springer.
  27. Kelsey, J., Schneier, B., and Wagner, D. (1996). Keyschedule cryptanalysis of IDEA, G-DES, GOST, SAFER and triple-DES. In CRYPTO, LNCS 1109, pages 237-251. Springer.
  28. Kelsey, J., Schneier, B., and Wagner, D. (1999). Mod n cryptanalysis, with applications against RC5P and M6. In Fast Software Encryption (FSE), LNCS 1636, pages 139-155. Springer.
  29. Khovratovich, D., Leurent, G., and Rechberger, C. (2012). Narrow-bicliques: cryptanalysis of full IDEA. In EUROCRYPT, LNCS 7237, pages 392-410. Springer.
  30. Knudsen, L. and Rijmen, V. (1997). Truncated differentials of IDEA. Technical report, ESAT-COSIC Tech report 97-1.
  31. Knudsen, L. and Rijmen, V. (2008). Known-key distinguishers for some block ciphers. In Asiacrypt, LNCS 4833, pages 315-324. Springer.
  32. Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power analysis. In CRYPTO, LNCS, pages 388-397. Springer.
  33. Lai, X. (1992). On the Design and Security of Block Ciphers. PhD thesis, ETH no. 9752, Swiss Federal Institute of Technology, Zurich.
  34. Lai, X. and Massey, J. (1990). A proposal for a new block encryption standard. In EUROCRYPT, LNCS 473, pages 389-404. Springer.
  35. Lai, X., Massey, J., and Murphy, S. (1991). Markov ciphers and differential cryptanalysis. In EUROCRYPT, LNCS 547, pages 17-38. Springer.
  36. Lemke, K., Schramm, K., and Paar, C. (2004). Dpa on n-bit sized boolean and arithmetic operations and its application to IDEA, RC6, and the HMAC-construction. In (Joye and Quisquater, 2004), pages 205-219.
  37. Mangard, S., Oswald, E., and Popp, T. (2007). Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer.
  38. Matsui, M. (1994). Linear cryptanalysis method for DES cipher. In EUROCRYPT, LNCS 765, pages 386-397. Springer.
  39. Matsui, M. (1995). On correlation between the order of s-boxes and the strength of DES. In EUROCRYPT, LNCS 950, pages 366-375. Springer.
  40. Menezes, A., vanOorschot, P., and Vanstone, S. (1997). Handbook of Applied Cryptography. CRC Press.
  41. NakaharaJr, J. (2009). On the order of round components in the AES. International Journal of Network Security (IJNS), 9:44-50.
  42. Nakahara.Jr, J., Preneel, B., and Vandewalle, J. (2002). Square attacks on reduced-round PES and IDEA
  43. block ciphers. 23rd Symposium on Information The-
  44. Nakahara.Jr, J., Preneel, B., and Vandewalle, J. (2003a). A note on weak-keys of PES, IDEA and some extended variants. In Information Security Conference (ISC), LNCS 2851, pages 269-279. Springer.
  45. Nakahara.Jr, J., Rijmen, V., Preneel, B., and Vandewalle, J. (2003b). The MESH block ciphers. In Information Security Applications (WISA), LNCS 2908, pages 458-473. Springer.
  46. Neiße, O. and Pulkus, J. (2004). Switching blindings with a view towards IDEA. In (Joye and Quisquater, 2004), pages 230-239.
  47. Nyberg, K. (1995). Linear approximation of block ciphers. In EUROCRYPT, LNCS 950, pages 439-444. Springer.
  48. Oswald, E. and Preneel, B. (2002). A theoretical evaluation of some NESSIE candidates regarding their susceptibility towards power analysis attacks. Technical report, Katholieke Universiteit Leuven.
  49. Pan, J., denHartog, J., and deVink, E. (2008). An operationbased metric for CPA resistance. In Jajodia, S., Samarati, P., and Cimato, S., editors, SEC, volume 278 of IFIP, pages 429-443. Springer.
  50. Prouff, E. (2005). DPA attacks and s-boxes. In Fast Software Encryption (FSE), LNCS, pages 424-441. Springer.
  51. Raddum, H. (2003). Cryptanalysis of IDEA-X/2. In Fast Software Encryption (FSE), LNCS 2887, pages 1-8. Springer.
  52. Shannon, C. (1949). Communication theory of secrecy systems. Bell System Technical Journal, 28(4):656-715.
  53. Sun, X. and Lai, X. (2009). The key-dependent attack on block ciphers. In ASIACRYPT, LNCS 5912, pages 19- 36. Springer.
  54. Vergos, H., Vassalos, E., and Bakalis, D. (2011). Modulo 2n + 1 arithmetic units with embedded diminished-tonormal conversion. In Digital System Design (DSD), 14th Euromicro Conference, pages 468-475.
  55. Wagner, D. (1999). The boomerang attack. In Fast Software Encryption (FSE), LNCS 1636, pages 156-170. Springer.
  56. Wei, L., Peyrin, T., Sokolowski, P., Ling, S., Pieprzyk, J., and Wang, H. (2012). On the (in)security of IDEA in various hashing modes. IACR ePrint archive 2012/264.
  57. Zimmernmann, R. (1999). Efficient VLSI implementation of modulo 2n + 1 addition and multiplication. In Computer Arithmetic, 14th IEEE Symposium, pages 158- 167.
Download


Paper Citation


in Harvard Style

Lerman L., Nakahara Jr J. and Veshchikov N. (2013). Improving Block Cipher Design by Rearranging Internal Operations . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 27-38. DOI: 10.5220/0004498200270038


in Bibtex Style

@conference{secrypt13,
author={Liran Lerman and Jorge Nakahara Jr and Nikita Veshchikov},
title={Improving Block Cipher Design by Rearranging Internal Operations},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={27-38},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004498200270038},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Improving Block Cipher Design by Rearranging Internal Operations
SN - 978-989-8565-73-0
AU - Lerman L.
AU - Nakahara Jr J.
AU - Veshchikov N.
PY - 2013
SP - 27
EP - 38
DO - 10.5220/0004498200270038