Abstract
Cobra-F64a and Cobra-F64b, designed for firmware-oriented applications, are 64-bit Data-dependent Permutation based block ciphers with 128 key bits, which consist of 16 and 20 rounds, respectively. In this paper, we investigate their security against related-key attacks. Our investigation shows that the full 16-round Cobra-F64a can be broken by our related-key rectangle attack and that the full 20-round Cobra-F64b can be broken by our related-key differential attack.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Biham, E., Shamir, A.: Differential cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)
Biham, E.: New types of cryptanalytic attacks using related keys. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398–409. Springer, Heidelberg (1994)
Biham, E., Dunkelman, O., Keller, N.: The rectangle attack — rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340–357. Springer, Heidelberg (2001)
Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507–525. Springer, Heidelberg (2005)
Goots, N.D., Moldovyan, A.A., Moldovyan, N.A.: Fast encryption algorithm SPECTR-H64. In: Gorodetski, V.I., Skormin, V.A., Popyack, L.J. (eds.) MMM-ACNS 2001. LNCS, vol. 2052, pp. 275–286. Springer, Heidelberg (2001)
Goots, N.D., Izotov, B.V., Moldovyan, A.A., Moldovyan, N.A.: Modern cryptography: protect your data with fast block ciphers. A-LIST Publishing, Wayne (2003)
Goots, N.D., Izotov, B.V., Moldovyan, A.A., Moldovyan, N.A.: Fast ciphers for cheap hardware: differential analysis of SPECTR-H64. In: Gorodetsky, V., Popyack, L.J., Skormin, V.A. (eds.) MMM-ACNS 2003. LNCS, vol. 2776, pp. 449–452. Springer, Heidelberg (2003)
Goots, N.D., Moldovyan, N.A., Moldovyanu, P.A., Summerville, D.H.: Fast DDP-based ciphers: from hardware to software. In: Proceedings of The 46th IEEE Midwest International Symposium on Circuits and Systems, pp. 770–773 (2003)
Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368–383. Springer, Heidelberg (2005)
Kelsey, J., Schneier, B., Wagner, D.: Key-schedule cryptanalysis of IDEA, G-DES,GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)
Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 75–93. Springer, Heidelberg (2001)
Kim, J., Kim, G., Hong, S., Lee, S., Hong, D.: The related-key rectangle attack — application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123–136. Springer, Heidelberg (2004)
Ko, Y., Lee, C., Hong, S., Lee, S.: Related key differential cryptanalysis of full-round SPECTR-H64 and CIKS-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 137–148. Springer, Heidelberg (2004)
Ko, Y., Lee, C., Hong, S., Sung, J., Lee, S.: Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 191–205. Springer, Heidelberg (2004)
Lee, C., Kim, J., Hong, S., Sung, J., Lee, S.: Related-key differential attacks on Cobra-S128, Cobra-F64a and Cobra-F64b. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 244–262. Springer, Heidelberg (2005)
Lee, C., Kim, J., Sung, J., Hong, S., Lee, S., Moon, D.: Related-key differential attacks on Cobra-H64 and Cobra-H128. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 201–219. Springer, Heidelberg (2005)
Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)
Moldovyan, A.A., Moldovyan, N.A.: A cipher based on Data-dependent Permutations. Journal of Cryptology 15(1), 61–72 (2002)
Sklavos, N., Moldovyan, N.A., Koufopavlou, O.: A new DDP-based cipher CIKS-128H: architecture, design and VLSI implementation optimization of CBC-encryption and hashing over 1 GBPS. In: Proceedings of The 46th IEEE Midwest International Symposium on Circuits and Systems, pp. 463–466 (2003)
Sklavos, N., Moldovyan, N.A., Koufopavlou, O.: High speed networking security: design and implementation of two new DDP-based ciphers. Mobile Networks and Applications 10(1-2), 219–231 (2005)
Wagner, D.: The boomerang attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156–170. Springer, Heidelberg (1999)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Lu, J., Lee, C., Kim, J. (2006). Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b. In: De Prisco, R., Yung, M. (eds) Security and Cryptography for Networks. SCN 2006. Lecture Notes in Computer Science, vol 4116. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11832072_7
Download citation
DOI: https://doi.org/10.1007/11832072_7
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-38080-1
Online ISBN: 978-3-540-38081-8
eBook Packages: Computer ScienceComputer Science (R0)