slide attack
Recently Published Documents


TOTAL DOCUMENTS

10
(FIVE YEARS 2)

H-INDEX

2
(FIVE YEARS 0)

2019 ◽  
Vol 73 (1) ◽  
pp. 61-82
Author(s):  
Nicolas T. Courtois ◽  
Matteo Scarlata ◽  
Marios Georgiou

Abstract T-310 is an important Cold War cipher. The cipher is extremely complex and it outputs extremely few bits from the internal state. A recent paper [Courtois, N. T.: Decryption oracle slide attacks on T-310, Cryptologia, 42 (2018), no. 3, 191–204] shows an example of a highly anomalous key such that T-310 can be broken by a slide attack with a decryption oracle. In this paper, we show that the same attacks are ALSO possible for regular keys which satisfy all the official KT1 requirements. Two other recent papers [Courtois, N. T.—Georgiou, M.—Scarlata, M.: Slide attacks and LC-weak keys in T-310, Cryptologia 43 (2019), no. 3, 175–189]; [Courtois, N. T.—Oprisanu, M. B.—Schmeh, K.: Linear cryptanalysis and block cipher design in East Germany in the 1970s, Cryptologia (published online), December 5, 2018] show that some of the KT1 keys are very weak w.r.t. Linear Cryptanalysis. In this paper, we show that a vast number of such weak keys exist and study the exact pre-conditions which make them weak. In addition we introduce a new third class of weak keys for RKDC (Related-Key Differential Cryptanalysis). We show that the original designers in the 1970s have ensured that these RKDC properties cannot happen for 4 rounds. We have discovered that these properties can happen for as few as 5 rounds for some keys, and for 10 to 16 rounds they become hard to avoid. The main reason why we study weak keys is to show that none of these properties occur by accident, rather that they are governed by precise pre-conditions which guarantee their existence, and countless other keys with the same properties exist. Eventually, this is how interesting attacks can be found.


2017 ◽  
Vol 67 (6) ◽  
pp. 636 ◽  
Author(s):  
Manoj Kumar ◽  
Dhananjoy Dey ◽  
Saibal K Pal ◽  
Anupama Panigrahi

<p class="p1">A new hash function <em>HeW: </em>A hash function based on light weight block cipher <em>FeW </em>is proposed in this paper. The compression function of <em>HeW </em>is based on block cipher <em>FeW</em>. It is believed that key expansion algorithm of block cipher slows down the performance of the overlying hash function. Thereby, block ciphers become a less favourable choice to design a compression function. As a countermeasure, we cut down the key size of <em>FeW </em>from 80-bit to 64-bit and provide a secure and efficient key expansion algorithm for the modified key size. <em>FeW </em>based compression function plays a vital role to enhance the efficiency of <em>HeW</em>. We test the hash output for randomness using the NIST statistical test suite and test the avalanche effect, bit variance and near collision resistance. We also give the security estimates of <em>HeW </em>against differential cryptanalysis, length extension attack, slide attack and rotational distinguisher.<span class="Apple-converted-space"> </span></p>


2013 ◽  
Vol 113 (17) ◽  
pp. 634-639 ◽  
Author(s):  
Linzhen Lu ◽  
Shaozhen Chen
Keyword(s):  

Author(s):  
Alex Biryukov
Keyword(s):  

Author(s):  
Alex Biryukov
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document