loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Authors: Ruth Ng Ii-Yung 1 ; Khoongming Khoo 2 and Raphael C.-W. Phan 3

Affiliations: 1 University of Chicago, United States ; 2 DSO National Laboratories, Singapore ; 3 Multimedia University and Persiaran Multimedia, Malaysia

Keyword(s): Data-encryption Standard, Block Ciphers, Meet-in-the-Middle, Related-key.

Related Ontology Subjects/Areas/Topics: Applied Cryptography ; Cryptographic Techniques and Key Management ; Data Engineering ; Databases and Data Security ; Information and Systems Security

Abstract: While block cipher design is relatively mature, advances in computational power mean that the keylength of block ciphers, upon which the security relies entirely, becomes less resistant to cryptanalysis over time. Therefore, the security for a block cipher with a particular keylength typically is seen to last for at most some decades. One common approach to strengthen a block cipher’s security is based on increasing its keylength. In the literature, two strategies have emerged: multiple keyed multiple encryption and multiple keyed XOR sandwiching. Known attacks on these such as Meet-in-the-Middle(Merkle and Hellman, 1981; van Oorschot and Wiener, 1991; Lucks, 1998) and Related-Key (J. Kelsey and Wagner, 1996; Choi et al., 1996; Vaudenay, 2011; Phan, 2004) attacks, show that Triple Encryption is significantly weaker than a brute-force attack would suggest, especially for block ciphers with small keys, such as the Data Encryption Standard (DES). This paper provides a comprehensive ana lysis on the security of the XOR sandwiching paradigm against known attacks for the case of multiple keyed triple encryption, without loss of generality, using DES as the underlying block cipher. In particular, we focus on DES-XEXEXEX variants, based on 2-Key and 3-Key Triple-DES, which involve performing the XOR for key-whitening before and after each encryption with an additional 64-bit key. One of the conclusions to be drawn from this work is the increased strength obtained from the XOR sandwiching paradigm while requiring little in terms of additional computational resources. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.142.98.108

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Ng Ii-Yung, R.; Khoo, K. and C.-W. Phan, R. (2013). On the Security of the XOR Sandwiching Paradigm for Multiple Keyed Block Ciphers. In Proceedings of the 10th International Conference on Security and Cryptography (ICETE 2013) - SECRYPT; ISBN 978-989-8565-73-0; ISSN 2184-3236, SciTePress, pages 305-312. DOI: 10.5220/0004505903050312

@conference{secrypt13,
author={Ruth {Ng Ii{-}Yung}. and Khoongming Khoo. and Raphael {C.{-}W. Phan}.},
title={On the Security of the XOR Sandwiching Paradigm for Multiple Keyed Block Ciphers},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography (ICETE 2013) - SECRYPT},
year={2013},
pages={305-312},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004505903050312},
isbn={978-989-8565-73-0},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the 10th International Conference on Security and Cryptography (ICETE 2013) - SECRYPT
TI - On the Security of the XOR Sandwiching Paradigm for Multiple Keyed Block Ciphers
SN - 978-989-8565-73-0
IS - 2184-3236
AU - Ng Ii-Yung, R.
AU - Khoo, K.
AU - C.-W. Phan, R.
PY - 2013
SP - 305
EP - 312
DO - 10.5220/0004505903050312
PB - SciTePress