[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/1754542.1754544guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Two attacks on reduced IDEA

Published: 11 May 1997 Publication History

Abstract

In 1991 Lai, Massey and Murphy introduced the IPES (Improved Proposed Encryption Standard), later renamed IDEA (International Data Encryption Algorithm). In this paper we give two new attacks on a reduced number of rounds of IDEA. A truncated differential attack on IDEA reduced to 3.5 rounds and a differential-linear attack on IDEA reduced to 3 rounds. The truncated differential attack contains a novel method for determining the secret key.

References

[1]
E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer Verlag, 1993.
[2]
J. Borst. Differential-Linear Cryptanalysis of IDEA. Technical Report ESAT-COSIC Report 96-2, Department of Electrical Engineering, Katholieke Universiteit Leuven, Febr. 1997.
[3]
J. Daemen, R. Govaerts, and J. Vandewalle. Cryptanalysis of 2,5 rounds of IDEA. Technical Report ESAT-COSIC Report 94-1, Department of Electrical Engineering, Katholieke Universiteit Leuven, March 1994.
[4]
J. Daemen, R. Govaerts, and J. Vandewalle. Weak keys for IDEA. In T. Helleseth, editor, Advances in Cryptology - Proc. Eurocrypt '93, LNCS 773, pages 224-231. Springer Verlag, 1994.
[5]
M.E. Hellman and S. K. Langford. Differential linear cryptanalysis. In Y. G. Desmedt, editor, Advances in Cryptology - Proc. Crypto'94, LNCS 839, pages 26- 39. Springer Verlag, 1994.
[6]
L.R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, Fast software Encryption - Second International Workshop, Leuven, Belgium, LNCS 1008, pages 196-211. Springer Verlag, 1995.
[7]
L.R. Knudsen and W. Meier. Improved differential attack on RC5. In Neal Koblitz, editor, Advances in Cryptology - Proc. Crypto'96, LNCS 1109, pages 216- 228. Springer Verlag, 1996.
[8]
L.R. Knudsen and V. Rijmen. Truncated Differentials of IDEA. Technical Report ESAT-COSIC Report 97-1, Department of Electrical Engineering, Katholieke Universiteit Leuven, Febr. 1997.
[9]
X. Lai. On the Design and Security of Block Ciphers. PhD thesis, ETH, Zürich, Switzerland, 1992.
[10]
X. Lai and J.L. Massey. A proposal for a new block encryption standard. In I.B. Damgåd, editor, Advances in Cryptology - Proc. Eurocrypt'90, LNCS 473, pages 389-404. Springer Verlag, 1991.
[11]
X. Lai, J.L. Massey, and S. Murphy. Markov ciphers and differential cryptanalysis. In D.W. Davies, editor, Advances in Cryptology - Proc. Eurocrypt'91, LNCS 547, pages 17-38. Springer Verlag, 1992.
[12]
M. Matsui. Linear cryptanalysis method for DES cipher. In T. Helleseth, editor, Advances in Cryptology - Proc. Eurocrypt '93, LNCS 765, pages 386-397. Springer Verlag, 1993.
[13]
M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Y.G . Desmedt, editor, Advances in Cryptology - Proc. Crypto'94, LNCS 839, pages 1-11. Springer Verlag, 1994.
[14]
W. Meier. On the security of the IDEA block cipher. In T. IIelleseth, editor, Advances in Cryptology- Eurocrypt '93, LNCS 765, pages 371-385. Springer Verlag, 1993.
[15]
K. Nyberg. Linear approximations of block ciphers. In A. De Santis, editor, Advances in Cryptology - Proc. Eurocrypt'94, LNCS 950, pages 439-444. Springer Verlag, 1994.
[16]
R.A. Rueppel. Analyszs and Design of Stream Ciphers. Springer Verlag, 1986.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'97: Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques
May 1997
508 pages
ISBN:3540629750
  • Editor:
  • Walter Fumy

Sponsors

  • IACR: International Association for Cryptologic Research

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 11 May 1997

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)Using Bernstein---Vazirani algorithm to attack block ciphersDesigns, Codes and Cryptography10.1007/s10623-018-0510-587:5(1161-1182)Online publication date: 1-May-2019
  • (2015)Truncated differential cryptanalysis of PRINCESecurity and Communication Networks10.1002/sec.12138:16(2875-2887)Online publication date: 10-Nov-2015
  • (2013)Generalized Feistel networks revisitedDesigns, Codes and Cryptography10.1007/s10623-012-9660-z66:1-3(75-97)Online publication date: 1-Jan-2013
  • (2013)Improbable Differential from Impossible DifferentialProceedings of the 14th International Conference on Progress in Cryptology — INDOCRYPT 2013 - Volume 825010.1007/978-3-319-03515-4_10(149-160)Online publication date: 7-Dec-2013
  • (2012)Improved impossible differential attacks on large-block rijndaelProceedings of the 15th international conference on Information Security and Cryptology10.1007/978-3-642-37682-5_10(126-140)Online publication date: 28-Nov-2012
  • (2012)Integral and multidimensional linear distinguishers with correlation zeroProceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security10.1007/978-3-642-34961-4_16(244-261)Online publication date: 2-Dec-2012
  • (2012)Zero correlation linear cryptanalysis with reduced data complexityProceedings of the 19th international conference on Fast Software Encryption10.1007/978-3-642-34047-5_3(29-48)Online publication date: 19-Mar-2012
  • (2009)Differential-multiple linear cryptanalysisProceedings of the 5th international conference on Information security and cryptology10.5555/1950111.1950115(35-49)Online publication date: 12-Dec-2009
  • (2009)The Key-Dependent Attack on Block CiphersProceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology10.1007/978-3-642-10366-7_2(19-36)Online publication date: 2-Dec-2009
  • (2008)A Unified Approach to Related-Key AttacksFast Software Encryption10.1007/978-3-540-71039-4_5(73-96)Online publication date: 10-Feb-2008
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media