141 research outputs found

    Elastic Block Ciphers: Method, Security and Instantiations

    Get PDF
    We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers

    Generic Attacks on Alternating Unbalanced Feistel Schemes

    Get PDF
    \begin{abstract} Generic attacks against classical (balanced) Feistel schemes, unbalanced Feistel schemes with contracting functions and unbalanced Feistel schemes with expanding functions have been studied in \cite {P01}, \cite{Jut}, \cite{PNB06}, \cite{PNB07}. In this paper we study schemes where we use alternatively contracting random functions and expanding random functions. We name these schemes ``Alternating Unbalanced Feistel Schemes\u27\u27. They allow constructing pseudo-random permutations from knkn bits to knkn bits where kβ‰₯3k \geq 3. At each round, we use either a random function from nn bits to (kβˆ’1)n(k-1)n bits or a random function from (kβˆ’1)n(k-1)n bits to nn bits. We describe the best generic attacks we have found. We present``known plaintext attacks\u27\u27 (KPA) and ``non-adaptive chosen plaintext attacks\u27\u27 (CPA-1). Let dd be the number of rounds. We show that if d≀kd \leq k, there are CPA-1 with 2 messages and KPA with mm the number of messages about 2(dβˆ’1)n42^{\frac {(d-1)n}{4}}. For dβ‰₯k+1d \geq k+1 we have to distinguish kk even and kk odd. For kk even, we have m=2m=2 in CPA-1 and m≃2kn4m \simeq 2^{\frac {kn}{4}} in KPA. When kk is odd, we show that there exist CPA-1 for d≀2kβˆ’1d \leq 2k-1 and KPA for d≀2k+3d \leq 2k+3 with less than 2kn2^{kn} messages and computations. Beyond these values, we give KPA against generators of permutations. \end{abstract

    Decryption oracle slide attacks on T-310

    Get PDF
    T-310 is an important Cold War cipher (Schmeh 2006). It was the principal encryption algorithm used to protect various state communication lines in Eastern Germany throughout the 1980s. The cipher seems to be quite robust, and until now no researcher has proposed an attack on T-310. This article studies decryption oracle and slide attacks on T-310

    Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

    Get PDF
    This paper reevaluates the security of GF-NLFSR, a new kind of generalized unbalanced Feistel network structure that was proposed at ACISP 2009. We show that GF-NLFSR itself reveals a very slow diffusion rate, which could lead to several distinguishing attacks. For GF-NLFSR containing nn sub-blocks, we find an n2n^2-round integral distinguisher by algebraic methods and further use this integral to construct an (n2+nβˆ’2)(n^2+n-2)-round impossible differential distinguisher. Compared with the original (3nβˆ’1)(3n-1)-round integral and (2nβˆ’1)(2n-1)-round impossible differential, ours are significantly better. Another contribution of this paper is to introduce a kind of non-surjective attack by analyzing a variant structure of GF-NLFSR, whose provable security against differential and linear cryptanalysis can also be provided. The advantage of the proposed non-surjective attack is that traditional non-surjective attack is only applicable to Feistel ciphers with non-surjective (non-uniform) round functions, while ours could be applied to block ciphers with bijective ones. Moreover, its data complexity is O(l)\mathcal{O}(l) with ll the block length
    • …
    corecore