Differential attack on nine rounds of the SEED block cipher

被引:5
作者
Lu, Jiqiang [1 ]
Yap, Wun-She [2 ,3 ]
Henricksen, Matt [1 ]
Heng, Swee-Huay [3 ]
机构
[1] Agcy Sci Technol & Res, Inst Infocomm Res, Singapore 138632, Singapore
[2] Univ Tunku Abdul Rahman, Fac Sci & Engn, Kuala Lumpur 53300, Malaysia
[3] Multimedia Univ, Fac Informat Sci & Technol, Melaka 75450, Malaysia
关键词
Cryptography; Cryptology; Block cipher; SEED; Differential cryptanalysis;
D O I
10.1016/j.ipl.2013.11.004
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The SEED block cipher has a 128-bit block length, a 128-bit user key and a total number of 16 rounds. It is an ISO international standard. In this letter, we describe two 7-round differentials with a trivially larger probability than the best previously known one on SEED, and present a differential cryptanalysis attack on a 9-round reduced version of SEED. The attack requires a memory of 2(69.71) bytes, and has a time complexity of 2(126.36) encryptions with a success probability of 99.9% when using 2(125) chosen plaintexts, or a time complexity of 2(125.36) encryptions with a success probability of 97.8% when using 2(124) chosen plaintexts. Our result is better than any previously published cryptanalytic results on SEED in terms of the numbers of attacked rounds, and it suggests for the first time that the safety margin of SEED decreases below half of the number of rounds. (C) 2013 Elsevier B.V. All rights reserved.
引用
收藏
页码:116 / 123
页数:8
相关论文
共 15 条
[1]  
Biham E., 1991, Journal of Cryptology, V4, P3, DOI 10.1007/BF00630563
[2]  
Biham E., 1992, LECT NOTES COMPUTER, V740, P487
[3]  
Internet Engineering Task Force (IETF), 2005, 4010 IETF RFC
[4]  
Internet Engineering Task Force (IETF), 2005, 4196 IETF RFC
[5]  
Internet Engineering Task Force (IETF), 2005, 4162 IETF RFC
[6]  
Internet Engineering Task Force (IETF), 2010, 5669 IETF RFC
[7]  
*ISO, 2005, 180333 ISOIEC
[8]  
Jiqiang Lu, 2013, Topics in Cryptology - CT-RSA 2013. The Cryptographers Track at the RSA Conference 2013. Proceedings, P389, DOI 10.1007/978-3-642-36095-4_25
[9]  
National Bureau of Standards (NBS), 1977, FIPS46 NBA
[10]  
Public-Key Cryptography Standards (PKCS), 2009, PKCS 11 MEC IN PRESS, V7