Impossible Differential and Integral Cryptanalysis of Zodiac
Author:
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [15]
  • |
  • Related
  • |
  • Cited by [2]
  • | |
  • Comments
    Abstract:

    This paper reevaluates the security of Zodiac against impossible differential and integral attacks. In the past, results have shown that there are 15-round impossible differentials and 8-round integral distinguishers of Zodiac. Based on an 8-round truncated differential, with probability being 1, full 16-round impossible differentials and 9-round integral distinguishers are constructed. Integral attacks are applied to 12/13/14/15/16-round Zodiac with time complexities being 234, 259, 293, 2133 and 2190, respectively. Both the numbers of chosen plaintexts are no more than 216, which shows that the full 16-round Zodiac is not immune to integral attack.

    Reference
    [1] Knudsen L, Wagner D. Integral cryptanalysis. In: Daemen J, Rijmen V, eds. Proc. of the Workshop on Fast Software Encryption (FSE 2002). LNCS 2365, Springer-Verlag, 2002. 629?632. [doi: 10.1007/3-540-45661-9_9]
    [2] Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. In: Menezes AJ, Vanstone SA, eds. Proc. of the Advances in Cryptology (CRYPTO’90). LNCS 537, Springer-Verlag, 1991. 2?21. [doi: 10.1007/3-540-38424-3_1]
    [3] Matsui M. Linear cryptanalysis method for DES cipher. In: Helleseth T, ed. Proc. of the Advances in Cryptology (EuroCrypt’93). LNCS 765, Springer-Verlag, 1993. 386?397. [doi: 10.1007/3-540-48285-7_33]
    [4] Daemen J, Knudsen L, Rijmen V. The block cipher square. In: Biham E, ed. Proc. of the Workshop on Fast Software Encryption (FSE’97). LNCS 1267, Springer-Verlag, 1997. 149?165. [doi: 10.1007/BFb0052343]
    [5] Ferguson N, Kelsey J, Lucks S, Schneier B, Stay M, Wagner D, Whiting D. Improved cryptanalysis of Rijndael. In: Schneier B, ed. Proc. of the Workshop on Fast Software Encryption (FSE 2000). LNCS 1978, Springer-Verlag, 2001. 136?141. [doi: 10.1007/3- 540-44706-7_15]
    [6] Lucks S. The saturation attack—A bait for twofish. In: Matsui M, ed. Proc. of the Fast Software Encryption (FSE 2001). LNCS 2355, Springer-Verlag, 2002. 187?205. [doi: 10.1007/3-540-45473-X_1]
    [7] Biryukov A, Shamir A. Structural cryptanalysis of SASAS. In: Pfitzmann B, ed. Proc. of the Advances in Cryptology (EuroCrypt 2001). LNCS 2045, Springer-Verlag, 2001. 394?405. [doi: 10.1007/3-540-44987-6_24]
    [8] Knudsen L. Truncated and higher order differentials. In: Hartmanis GG, van Leeuwen J, eds. Proc. of the Fast Software Encryption (FSE’94). LNCS 1008, Springer-Verlag, 1995. 196?211. [doi: 10.1007/3-540-60590-8_16]
    [9] Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern J, ed. Proc. of the Advances in Cryptology (EuroCrypt’99). LNCS 1592, Springer-Verlag, 1999. 12?23. [doi: 10.1007/3-540-48910-X_2]
    [10] Knudsen L. DEAL?A 128-bit block cipher. Technical Report, 151, Bergen: Department of Informatics, University of Bergen, 1998.
    [11] Zhang WT, Wu WL, Feng DG. New results on impossible differential cryptanalysis of reduced AES. In: Proc. of the Int’l Conf. on Information Security and Cryptology (ICISC 2007). LNCS 4817, Springer-Verlag, 2007. 239?250. [doi: 10.1007/978-3-540- 76788-6_19]
    [12] Lu JQ, Dunkelman O, Keller N, Kim JS. New impossible differential attacks on AES. In: Proc. of the Progress in Cryptology (IndoCrypt 2008). LNCS 5365, Springer-Verlag, 2008. 279?293. [doi: 10.1007/978-3-540-89754-5_22]
    [13] Wu WL, Zhang L, Zhang WT. Improved impossible differential cryptanalysis of reduced-round camellia. In: Avanzi R, Keliher L, Sica F, eds. Proc. of the Selected Areas in Cryptography (SAC 2008). LNCS 5381, Springer-Verlag, 2009. 442?456. [doi: 10.1007/978-3-642-04159-4_29]
    [14] Hong D, Sung J, Moriai S, Lee S, Lim J. Impossible differential cryptanalysis of Zodiac. In: Matsui M, ed. Proc. of the Workshop on Fast Software Encryption (FSE 2001). LNCS 2355, Springer-Verlag, 2002. 345?348. [doi: 10.1007/3-540-45473-X_25]
    [15] Ji W, Hu L. Square attack on reduced-round Zodiac cipher. In: Chen L, Mu Y, Susilo W, eds. Proc. of the Information Security Practice and Experience (ISPEC 2008). LNCS 4991, Springer-Verlag, 2008. 377?391. [doi: 10.1007/978-3-540-79104-1_27]
    Related
    Comments
    Comments
    分享到微博
    Submit
Get Citation

孙兵,张鹏,李超. Zodiac 算法的不可能差分和积分攻击.软件学报,2011,22(8):1911-1917

Copy
Share
Article Metrics
  • Abstract:4934
  • PDF: 5846
  • HTML: 0
  • Cited by: 0
History
  • Received:July 06,2009
  • Revised:March 04,2010
You are the first2031477Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063