[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/1781454.1781481guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Known-key distinguishers for some block ciphers

Published: 02 December 2007 Publication History

Abstract

We present two block cipher distinguishers in a setting where the attacker knows the key. One is a distinguisher for AES reduced the seven rounds. The second is a distinguisher for a class of Feistel ciphers with seven rounds. This setting is quite different from traditional settings. We present an open problem: the definition of a new notion of security that covers attacks like the ones we present here, but not more.

References

[1]
Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication (FIPS) 197 (2001).
[2]
Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology 4(1), 3-72 (1991).
[3]
Canetti, R., Goldreich, O., Halevi, S.: The random oracle model, revisited. Journal of the ACM 51(4), 557-594 (2004).
[4]
Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997).
[5]
Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2001).
[6]
Knudsen, L.R.: DEAL - a 128-bit block cipher. Technical Report 151, Department of Informatics, University of Bergen, Norway, February 1998. Submitted as an AES candidate by Richard Outerbridge.
[7]
Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112-127. Springer, Heidelberg (2002).
[8]
Lee, H.J., Lee, S.J., Yoon, J.H., Cheon, D.H., Lee, J.I.: The SEED encryption algorithm. RFC 4269 (2005).
[9]
Matyas, S.M., Meyer, C.H., Oseas, J.: Generating strong one-way functions with cryptographic algorithm. IBM Technical Disclosure Bulletin 27, 5658-5659 (1985).
[10]
Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-303. Springer, Heidelberg (2002).

Cited By

View all
  • (2019)Cryptanalysis of hash functions based on blockciphers suitable for IoT service platform securityMultimedia Tools and Applications10.1007/s11042-018-5630-478:3(3107-3130)Online publication date: 1-Feb-2019
  • (2018)Statistical integral distinguisher with multi-structure and its application on AES-like ciphersCryptography and Communications10.1007/s12095-018-0286-510:5(755-776)Online publication date: 1-Sep-2018
  • (2018)Fast Garbling of Circuits Under Standard AssumptionsJournal of Cryptology10.1007/s00145-017-9271-y31:3(798-844)Online publication date: 1-Jul-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ASIACRYPT'07: Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security
December 2007
582 pages
ISBN:3540768998
  • Editor:
  • Kaoru Kurosawa

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • Information Security Research Lab
  • Swinburne University of Technology
  • Sarawak Development Institute

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 December 2007

Author Tags

  1. AES
  2. Feistel ciphers
  3. block cipher
  4. cryptanalysis
  5. distinguishing algorithms

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)Cryptanalysis of hash functions based on blockciphers suitable for IoT service platform securityMultimedia Tools and Applications10.1007/s11042-018-5630-478:3(3107-3130)Online publication date: 1-Feb-2019
  • (2018)Statistical integral distinguisher with multi-structure and its application on AES-like ciphersCryptography and Communications10.1007/s12095-018-0286-510:5(755-776)Online publication date: 1-Sep-2018
  • (2018)Fast Garbling of Circuits Under Standard AssumptionsJournal of Cryptology10.1007/s00145-017-9271-y31:3(798-844)Online publication date: 1-Jul-2018
  • (2017)Truncated differential based known-key attacks on round-reduced SIMONDesigns, Codes and Cryptography10.1007/s10623-016-0242-383:2(467-492)Online publication date: 1-May-2017
  • (2016)Separating invertible key derivations from non-invertible onesDesigns, Codes and Cryptography10.1007/s10623-015-0132-081:1(109-129)Online publication date: 1-Oct-2016
  • (2016)New Insights on AES-Like SPN CiphersProceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981410.1007/978-3-662-53018-4_22(605-624)Online publication date: 14-Aug-2016
  • (2016)Strengthening the Known-Key Security Notion for Block CiphersRevised Selected Papers of the 23rd International Conference on Fast Software Encryption - Volume 978310.1007/978-3-662-52993-5_25(494-513)Online publication date: 20-Mar-2016
  • (2015)Fast Garbling of Circuits Under Standard AssumptionsProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813619(567-578)Online publication date: 12-Oct-2015
  • (2015)On the Impact of Known-Key Attacks on Hash FunctionsProceedings, Part II, of the 21st International Conference on Advances in Cryptology --- ASIACRYPT 2015 - Volume 945310.1007/978-3-662-48800-3_3(59-84)Online publication date: 29-Nov-2015
  • (2013)Generic Key Recovery Attack on Feistel SchemePart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_24(464-485)Online publication date: 1-Dec-2013
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media