A differential attack on the CIKS-1 block cipher (original) (raw)

A weight based attack on the ciks–1 block cipher

2003

In 2002, Moldovyan and Moldovyan introduced a cipher with security based mainly on data-dependent permutations (DDPs) called CIKS-1[1]. The goal of the cipher was to exploit the speed and simplicity of DDPs to create a fast hardware-oriented block cipher. This paper examines the properties of DDPs. In particular, it is noted that these structures do not change the Hamming weight of the data. Using this fact, we introduce an attack on CIKS-1 implementations using weak (i.e. low weight) keys which exploit low weight inputs to allow the determination of individual subkeys in CIKS-1.

Differential Cryptanalysis on Block Ciphers: New Research Directions

International Journal of Computer Applications

Differential Cryptanalysis is a powerful technique in cryptanalysis, applied to symmetric-key block ciphers. It is a chosen plain-text attack which means the cryptanalyst has some sets of the plain-text and the corresponding cipher-text pairs of his choice. These pairs of the plain-text are related by a constant difference. Basically it is the study of how differences in input information can affect the resultant difference at the output. In this paper, differential cryptanalysis is applied on substitutionpermutation network and data encryption standards cipher. The survey is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Along with this, the paper also presents our contribution in this paper as well as our future research work.

Cryptanalysis of Block Ciphers Using Almost-Impossible Differentials

In this paper, inspired from the notion of impossible differentials, we present a model to use differentials that are less probable than a random permutation. We introduce such a distinguisher for 2 rounds of Crypton, and present an attack on 6 rounds of this predecessor AES candidate. As a special case of this idea, we embed parts of the additional rounds around the impossible differential into the distinguisher to make a probabilistic distinguisher with more rounds. We show that with this change, the data complexity is increased but the time complexity may be reduced or increased. Then we discuss that this change in the impossible differential cryptanalysis is commodious and rational when the data complexity is low and time complexity is marginal.

To A Differential Attack for Symmetric Block Cipher

This article discusses in detail the issues related to the effective conduct of differential cryptanalysis for modern symmetric block data encryption algorithms. For this purpose, an additional stage is introduced to organize a differential attack for symmetric block ciphers. As the first stage of a differential attack, it is proposed to build an attack model, in this case, an action model, which will allow for a reasonable time and an acceptable number of cleartext-ciphertext pairs to calculate the encryption subkey used.

The interpolation attack on block ciphers

Lecture Notes in Computer Science, 1997

In this paper we introduce a new method of attacks on block ciphers, the interpolation attack. This new method is useful for attacking ciphers using simple algebraic functions (in particular quadratic functions) as S-boxes. Also, ciphers of low non-linear order are vulnerable to attacks based on higher order differentials. Recently, Knudsen and Nyberg presented a 6-round prototype cipher which is provably secure against ordinary differential cryptanalysis. We show how to attack the cipher by using higher order differentials and a variant of the cipher by the interpolation attack. It is possible to successfully cryptanalyse up to 32 rounds of the variant using about 232 chosen plaintexts with a running time less than 264 . Using higher order differentials, a new design concept for block ciphers by Kiefer is also shown to be insecure. Rijmen et al presented a design strategy for block ciphers and the cipher SHARK. We show that there exist ciphers constructed according to this design strategy which can be broken faster than claimed. In particular, we cryptanalyse 5 rounds of a variant of SHARK, which deviates only slightly from the proposed SHARK.

Differential Cryptanalysis of DES-like Cryptosystems

1990

The Data Encryption Standard (DES) is the best known and most widely used cryptosystem for civilian applications. It was developed at IBM and adopted by the National Buraeu of Standards in the mid 70’s, and has successfully withstood all the attacks published so far in the open literature. In this paper we develop a new type of cryptanalytic attack which can break DES with up to eight rounds in a few minutes on a PC and can break DES with up to 15 rounds faster than an exhaustive search. The new attack can be applied to a variety of DES-like substitution/permutation cryptosystems, and demonstrates the crucial role of the (unpublished) design rules.

A Tutorial on Linear and Differential Cryptanalysis

In this paper, we present a detailed tutorial on linear cryptanalysis and differential cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers. The intent of the paper is to present a lucid explanation of the attacks, detailing the practical application of the attacks to a cipher in a simple, conceptually revealing manner for the novice cryptanalyst. The tutorial is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Understanding the attacks as they apply to this structure is useful, as the Rijndael cipher, recently selected for the Advanced Encryption Standard (AES), has been derived from the basic SPN architecture. As well, experimental data from the attacks is presented as confirmation of the applicability of the concepts as outlined. 2

Differential cryptanalysis of substitution permutation networks and Rijndael-like ciphers

2006

1.1 Block Ciphers . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.2 Iterative and Iterated Block Ciphers . . . . . . . . . . . . . . 4 1.3 Key Alternating Ciphers . . . . . . . . . . . . . . . . . . . . . 4 1.4 Rijndael: A Short Definition . . . . . . . . . . . . . . . . . . . 4 ... 2.1 General terminologies and concepts . . . . . . . . . . . . . . . 5 2.2 ...

An Improved Truncated Differential Cryptanalysis of Klein

Tatra Mountains Mathematical Publications, 2016

KLEIN is a family of lightweight block ciphers which was proposed at RFIDSec 2011 by Gong et. al. It has three versions with 64, 80 or 96-bit key size, all with a 64-bit state size. It uses 16 identical 4-bit S-boxes combined with two AES’s MixColumn transformations for each round. This approach allows compact implementations of KLEIN in both low-end software and hardware. Such an unconventional combination attracts the attention of cryptanalysts, and several security analyses have been published. The most successful one was presented at FSE 2014 which was a truncated differential attack. They could attack up to 12, 13 and 14 rounds out of total number of 12, 16 and 20 rounds for KLEIN-64, -80 and -96, respectively. In this paper, we present improved attacks on three versions of KLEIN block cipher, which recover the full secret key with better time and data complexities for the previously analyzed number of rounds. The improvements also enable us to attack up to 14 and 15 rounds for...

REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM FOR DIFFERENTIAL CRYPTANALYSIS

IJIRIS:: AM Publications,India, 2019

The article presents the study of cryptographic transformations of the Kuznyechik algorithm in relation to differential analysis and the translation of their representations into a more convenient form for cryptanalysis. A simplification of the type of transformations of the algorithm to algebraic the form, in which cryptanalysis software will be more effective. Since the description of the algorithm in the analytical form allows for 16 cycles of execution of the shift register with linear feedback, each of which will be carried out 16 operations of multiplication and 15 operations of addition, reduced to 16 multiplying and 15 the operations of addition. The result is an algebraic form of a linear transformation (from a shift register with linear feedback to the multiplication of the matrix in a finite field). In the future, the algebraic type of transformation can be used to effectively carry out differential cryptanalysis.