scispace - formally typeset
Open AccessBook ChapterDOI

Higher order differential attack of a CAST cipher

TLDR
In this paper, a new higher order differential attack was proposed to improve the complexity of solving a linear system of equations by using exhaustive search for recovering the last round key of a CAST cipher.
Abstract
This paper proposes a new higher order differential attack. The higher order differential attack proposed at FSE’97 by Jakobsen and Knudsen used exhaustive search for recovering the last round key. Our new attack improves the complexity to the cost of solving a linear system of equations. As an example we show the higher order differential attack of a CAST cipher with 5 rounds. The required number of chosen plaintexts is 217 and the required complexity is less than 225 times the computation of the round function. Our experimental results show that the last round key of the CAST cipher with 5 rounds can be recovered in less than 15 seconds on an UltraSPARC station.

read more

Content maybe subject to copyright    Report

Citations
More filters

Twofish : A 128-bit block cipher

TL;DR: The design of both the round function and the key schedule permits a wide variety of tradeoffs between speed, software size, key setup time, gate count, and memory.
Book

The Block Cipher Companion

TL;DR: This book provides a technically detailed, yet readable, account of the state of the art of block cipher analysis, design, and deployment and provides an overview of some of the most important cryptanalytic methods.

The CAST-256 Encryption Algorithm

TL;DR: There is always a desire in the Internet community for unencumbered encryption algorithms with a range of key sizes that can provide security for a variety of cryptographic applications and protocols.

Statistical cryptanalysis of block ciphers

Pascal Junod
TL;DR: This thesis aims to add a (small) stone to the wall of provable security of block ciphers with the (theoretical and experimental) statistical analysis of the mechanisms behind Matsui's linear cryptanalysis as well as more abstract models of attacks.
Journal ArticleDOI

Symmetric‐key block cipher for image and text cryptography

TL;DR: The main focus of this work is encryption of image data for the purpose of protecting intellectual properties, however, empirical results are presented on N/KC's ability of encrypting and decrypting text data in the form of vectors and documents as well.
References
More filters
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book ChapterDOI

Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish)

TL;DR: Blowfish, a new secret-key block cipher, is proposed, a Feistel network, iterating a simple encryption function 16 times, which is very efficient on large microprocessors.
Book ChapterDOI

Truncated and higher order differentials

TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Journal ArticleDOI

New types of cryptanalytic attacks using related keys

TL;DR: It is shown that the key-scheduling algorithms of many blockciphers inherit obvious relationships between keys, and use these key relations to attack the blockcips, and that DES is not vulnerable to the related keys attacks.