Best Truncated and Impossible Differentials of Feistel Block Ciphers with S-D (Substitution and Diffusion) or D-S Round Functions(Special Section on Cryptography and Information Security)
スポンサーリンク
概要
- 論文の詳細を見る
This paper describes truncated and impossible differentials of Feistel block ciphers with round functions of 2-layer SPN (Substitution and Permutation Network) transformation modules such as the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our work improves on the best known truncated and impossible differentials, and has found a nontrivial 9-round truncated differential that may lead to a possible attack against a reduced-round version of Camellia without input/output whitening, FL or FL^-1 (Camellia-NFL), in the chosen plain text scenario. Previously, only 6-round differentials were known that may suggest a possible attack of Camellia-NFL reduced to 8-rounds. We also show a nontrivial 7-round impossible differential, whereas only a 5-round impossible differential was previously known. We also consider the truncated differential of a reduced-round version of Camellia (Camellia-DS) whose round functions are composed of D-S (Diffusion and Substitution) transformation modules and without input/output whitening, FL or FL^-1 (Camellia-DS-NFL), and show a nontrivial 9-round truncated differential, which may lead to a possible attack in the chosen plain text scenario. This truncated differential is effective for general Feistel structures with round functions composed of S-D (Substitution and Diffusion) or D-S transformation.
- 2003-01-01
著者
-
IMAI Hideki
Chuo University
-
Imai H
Research Center For Information Security (rcis):national Institute Of Advanced Industrial Science An
-
IMAI Hideki
Institute of Industrial Science, The University of Tokyo
-
Kobara Kazukuni
Institute Of Industrial Science The University Of Tokyo
-
Kobara Kazukuni
Institute Of Industrial Sciences The University Of Tokyo
-
Imai H
Chuo University
-
Imai H
Univ. Tokyo Tokyo
-
Imai Hideki
Institute Of Industrial Science The University Of Tokyo
-
Sugita Makoto
Ntt Network Innovation Laboratories Ntt Corporation
-
Imai Hideki
Institute Of Industrial Science Interfaculty Initiative For Information Studies University Of Tokyo
関連論文
- Anonymous Password-Authenticated Key Exchange: New Construction and Its Extensions
- Efficient Algorithms for Tate Pairing(Elliptic Curve Cryptography, Cryptography and Information Security)
- Extension of Broadcasting Service by Using Electronic Tokens(Contents Technology and Web Information Systems)
- Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service(Discrete Mathematics and Its Applications)
- Coded Modulation for Satellite Broadcasting Based on Unconventional Partitionings (Special Section on Information Theory and Its Applications)
- Unconditionally Secure Chaffing-and-Winnowing
- Shared Pseudo-Random Secret Generation Protocols (Special Section on Discrete Mathematics and Its Applications)
- Efficient and Secure Multiparty Generation of Digital Signatures Based on Discrete Logarithms (Special Section on Discrete Mathematics and Its Applications)
- Smallest Size of Circulant Matrix for Regular (3, L) and (4, L) Quasi-Cyclic LDPC Codes with Girth 6
- An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions
- Anonymous Password-Authenticated Key Exchange : New Construction and Its Extensions
- A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange
- A New Security Architecture for Personal Networks and Its Performance Evaluation
- RSA-Based Password-Authenticated Key Exchange, Revisited
- A Secure Authenticated Key Exchange Protocol for Credential Services
- An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction(Information Security)
- New Security Architecture for Mobile IPv6 Networks
- Notes on Formal Methods Used for Verification of the Security Properties of Protocols Used in Wireless Environment
- A Leakage-Resilient Network Storage System
- Security Analysis of Password-based Protocols via FDR and AVISPA
- A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications(Information Security)
- An Efficient Leakage-Resilient Authenticated Key Exchange Protocol
- A Secure and Lightweight Authenticated Key Exchange Protocol for Wireless Networks
- Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way
- Asymmetric RFID System Secure against Active Attack
- The MAC-based Construction of Strong Multiple Encryption
- Efficient Strong Multiple Encryption from Relaxed Conditions
- ID-based Encryption for Directed Acyclic Graph Hierarchies : Unification of Key-evolving Encryption Primitives (Extended Abstract)
- Shielding Asymmetric Cryptosystems from Decryption Failures
- A Bandwidth-Saving Public Key Encryption Conversion Scheme
- Towards Removing Random Oracles from OAEP
- Best Truncated and Impossible Differentials of Feistel Block Ciphers with S-D (Substitution and Diffusion) or D-S Round Functions(Special Section on Cryptography and Information Security)
- An Efficient 2-Secure and Short Random Fingerprint Code and Its Security Evaluation
- Birthday Paradox Based Security Analysis of Certain Broadcast Encryption Schemes(Information Security)
- A Novel Approach to Algebraic and Fast Correlation Attacks for Cryptanalysis of Certain Keystream Generators
- CCA-Secure Public Key Encryption without Group-Dependent Hash Functions
- Formal Security Treatments for IBE-to-Signature Transformation : Relations among Security Notions
- A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions
- Key-Insulated Public Key Encryption with Auxiliary Helper Key : Model, Constructions and Formal Security Proofs(Information Theory and Its Applications)
- Efficient Identity-Based Encryption with Tight Security Reduction(Information Theory and Its Applications)
- A New Key-Insulated Public Key Encryption Scheme with Auxiliary Helper Key
- Security Tightness Evaluation of Fujisaki-Okamoto Conversion in Identity Based Encryption
- Searchable Public-key Broadcast Encryption
- Relations among Notions of Security for Identity Based Encryption Schemes (特集:ユビキタス社会を支えるコンピュータセキュリティ技術)
- Towards Security Enhancement with Efficient Reduction for Identity Based Encryption
- CCA-secure IBE Scheme with Tight Security Reduction based on the Gap BDH Assumption
- A Remark on GEM
- Compact Encoding of the Web Graph Exploiting Various Power Distributions(Discrete Mathematics and Its Applications)
- Sliced Onion Routing Scheme and its Aptitude for Sender-Identifiable Environments
- A New Anonymous Routing Scheme and its Aptitude for Ad-hoc Networks
- Subset Incremental Chain Based Broadcast Encryption with Shorter Ciphertext
- Optimally Mastering Keys in Various Broadcast Encryption Schemes
- Personal Entropy from Graphical Passwords : Methods for Quantification and Practical Key Generation(Cryptography and Information Security)(Information Theory and Its Applications)
- Finding Neighbor Communities in the Web Using an Inter-Site Graph(Database)
- Managing Encryption and Key Publication Independently in Digital Rights Management Systems (Applications) (Cryptography and Information Security)
- On Evaluating the Entropy of Graphical Passwords
- Discussions on Unconditionally Secure VSS Robust against Dishonest Majority
- Discussions on Unconditionally Secure VSS Robust against Dishonest Majority
- Implementation of an Industrial R/C System Using a Hybrid DS/FH Spread Spectrum Technique (Special Issue on Spread Spectrum Techniques and Applications)
- Unconditionally Secure Authenticated Encryption(Discrete Mathematics and Its Applications)
- On the oblivious transfer capacity of the erasure channel
- MFSK/FH-CDMA System with Two-Stage Address Coding and Error Correcting Coding and Decoding
- An Error-Controlling Scheme according to the Importance of Individual Segments of Model-Based Coded Facial Images (Special Section on Information Theory and Its Applications)
- Variable Error Controlling Schemes for Intelligent Error Controlling Systems (Special Section on Information Theory and Its Applications)
- A Provably Secure Refreshable Partially Anonymous Token and Its Applications(Discrete Mathematics and Its Applications)
- An Efficient Anonymous Authentication Scheme with No Unlinkability
- Traceability Schemes against Illegal Distribution of Signed Documents(Discrete Mathematics and Its Applications)
- Efficient Reliability-Based Turbo Decoding
- New Short Signature Scheme without Random Oracles
- Relation between the XL Algorithm and Grobner Basis Algorithms(Symmetric Key Cryptography, Cryptography and Information Security)
- An Efficient Group Signature Scheme from Bilinear Maps(Discrete Mathematics and Its Applications)
- Effect of Noisy Estimation on Turbo-Coded Modulation over Rayleigh Fading Channel
- A Trade-off Traitor Tracing Scheme
- Block Coding Scheme Based on Complementary Sequences for Multicarrier Signals
- Integrated Co-channel Interference Cancellation and Decoding Scheme over Fading Multipath Channel for CDMA
- Quantum Bit Commitment Robust against Noise and Multiple-photons
- A Simple Method to Control Indirect Information Flows (Special Section of Letters Selected from the 1994 IEICE Spring Conference)
- Pretty-Simple Password-Authenticated Key-Exchange Protocol Proven to be Secure in the Standard Model(Special Section on Information Theory and Its Applications)
- Constructing c-Secure CRT Codes Using Polynomials over Finite Fields(Information Security)
- Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols
- Effect of Noisy Estimation on Turbo-Coded Modulation over Flat Rayleigh Fading Channels(Special Section on Information Theory and Its Applications)
- Improvements On Security Proofs of Some Identity Based Encryption Schemes
- Bifurcation from Classical to Quantum distinguishability(3) Chaos and nonlinear dynamics in dissipative systems(including BEC and pattern formations), Chaos and Nonlinear Dynamics in Quantum-Mechanical and Macroscopic Systems)
- Multilevel RLL (D, K, I) Constrained Sequences (Special Section on Information Theory and Its Applications)
- Security Protocols Protection Based on Anomaly Detection(Intrusion Detection, New Technologies and their Applications of the Internet III)
- Multihopping and Decoding of Error-Correcting Code for MFSK/FH-SSMA Systems (Special Issue on Spread Spectrum Techniques and Applications)
- Pretty Simple Password-Authenticated Key-Exchange Protocol
- Irregular Low-Density Parity-Check Code Design Based on Euclidean Geometries(Coding Theory)
- Security Analysis on the Proactivized System against Latent Virus Attacks (特集 情報セキュリティの理論と応用)
- Secure Architecture For Distributed Intrusion Detection Systems
- Optimal multibit commitment Information theoretical reductions to weak bit commitments
- Revocable Anonymous Schemes for User's Privacy in Intrusion Detection Systems
- An Image Correction Scheme for Video Watermarking Extraction
- An Embedded Interleaver for Turbo Codes Based on Prime-Field
- A Novel Method of Reducing the Decoding Complexity for High-Rate Turbo Codes
- A Flexible-Revocation Scheme for Efficient Public-Key Black-Box Traitor Tracing(Information Security)
- Privacy Enhanced RFID tags with One-Time-Recordable-Memory
- LDPC coded Hybrid Type II ARQ System
- Threshold Anonymous Password-Authenticated Key Exchange Secure against Insider Attacks
- Relations among Notions of Security for Identity Based Encryption Schemes