Diierential Cryptanalysis of the Ice Encryption Algorithm
نویسندگان
چکیده
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against diierential and linear cryptanalysis. In this paper we will show however that we can use low Hamming weighted diierences to perform a practical, key dependent , diierential attack on ICE. The main conclusion is that the keyed permutation is not as eeective as it was conjectured to be. 1 The ICE Algorithm ICE 7], which stands for Information Concealment Engine, is a 64-bit Feistel block cipher with a structure similar to DES, the Data Encryption Standard 5]. The standard ICE algorithm takes a 64-bit key and uses 16 subkeys in 16 rounds. There is a fast variant, Thin-ICE, which uses 8 rounds with a 64-bit key, and there are open-ended variants ICE-n which use 16n rounds and 64n-bit keys. Description of the round function The ICE round function F maps 32-bit inputs to 32-bit outputs, using a 60-bit subkey. First the 32-bit input is expanded to a 40-bit value. A 20-bit subkey performs a keyed permutation and a 40-bit subkey is exored to the resulting value. Finally it uses four 10 to 8-bit S-boxes and a permutation to obtain the 32-bit result of the round function.
منابع مشابه
A Performance Survey of Meta-Heuristic And Brute-Force Search Algorithms to Cryptanalysis The SDES Encryption Algorithm
For many years, cryptanalysis has been considered as an attractive topic in jeopardizing the security and resistance of an encryption algorithm. The SDES encryption algorithm is a symmetric cryptography algorithm that performs a cryptographic operation using a crypt key. In the world of encryption, there are many search algorithms to cryptanalysis. In these researches, brute force attack algori...
متن کاملThe Design of the ICE Encryption Algorithm
This paper describes the design and implementation of the ICE cryptosystem, a 64-bit Feistel block cipher. It describes the design process, with the various aims and tradeoos involved. It also introduces the concept of keyed permutation to improve resistance to diierential and linear cryptanalysis, and the use of an extensible key schedule to achieve an explict tradeoo between speed and security.
متن کاملDiierential Cryptanalysis of Feal and N-hash
In 1,2] we introduced the notion of diierential cryptanalysis and described its application to DESS11] and several of its variants. In this paper we show the applicability of diierential cryptanalysis to the Feal family of encryption algorithms and to the N-Hash hash function. In addition, we show how to transform diierential cryptanalytic chosen plaintext attacks into known plaintext attacks.
متن کاملCryptanalysis of GSM encryption algorithm A5/1
The A5/1 algorithm is one of the most famous stream cipher algorithms used for over-the-air communication privacy in GSM. The purpose of this paper is to analyze several weaknesses of A5/1, including an improvement to an attack and investigation of the A5/1 state transition. Biham and Dunkelman proposed an attack on A5/1 with a time and data complexity of 239.91and 221.1, ...
متن کاملResistance of a CAST-Like Encryption Algorithm to Linear and Differential Cryptanalysis
Linear cryptanalysis and diierential cryptanalysis are two recently introduced, powerful methodologies for attacking private-key block ciphers. In this paper, we examine the application of these two cryptanalysis techniques to a CAST-like encryption algorithm based on randomly generated s-boxes. It is shown that, when randomly generated substitution boxes (s-boxes) are used in a CAST-like algor...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 1998