On the Security of CS-Cipher

نویسنده

  • Serge Vaudenay
چکیده

CS-Cipher is a block cipher which has been proposed at FSE 1998. It is a Markov cipher in which diffusion is performed by multipermutations. In this paper we first provide a formal treatment for differential, linear and truncated differential cryptanalysis, and we apply it to CS-Cipher in order to prove that there exists no good characteristic for these attacks. This holds under the approximation that all round keys of CS-Cipher are uniformly distributed and independent. For this we introduce some new technique for counting active Sboxes in computational networks by the Floyd-Warshall algorithm. Since the beginning of modern public research in symmetric encryption, block ciphers are designed with fixed computational networks: we draw a network and put some computation boxes on. The Feistel scheme [13] is a popular design which enables to make an invertible function with a random function. Its main advantage is that decryption and encryption are fairly similar because we only have to reverse the order of operations. Another popular (and more intuitive) design consists of having a cascade of computational layers, some of which implement parallel invertible transformations. (People inappropriately call it the “SPN structure” as for Substitution Permutation Network, as opposed to Feistel schemes. Referring to Adams’ Thesis [3], several Feistel schemes are also SPN ones.) For this we need two different implementations for encryption and decryption. Several such designs have been proposed to the Advanced Encryption Standard process: Serpent, Safer+, Rijndael and Crypton (see [2]). In this paper we focus on CS-Cipher [32] in order to investigate its security.1 The main general known attacks are Biham and Shamir’s differential cryptanalysis [8] and Matsui’s cryptanalysis [23,24]. Over their variants, Knudsen’s truncated differentials [18,19] have been shown to be powerful against Massey’s Safer block cipher [22], so we investigate it as well. In this paper we consider these attacks and we (heuristically) show that CS-Cipher is resistant against it. For this we use the well known active Sboxes counting arguments techniques. Here we first recall what can be formally proven under the intuitive approximation that all round keys are uniformly distributed and independent for 1 While this paper was presented, the owner of the CS-Cipher algorithm announced a “Challenge CS-Cipher”: a 10000 euros award will be given to the first person who will decrypt a message encrypted with a key which has been purposely limited to 56 bits. This is basically an exhaustive search race. See http://www.cie-signaux.fr/. L. Knudsen (Ed.): FSE’99, LNCS 1636, pp. 260–274, 1999. c © Springer-Verlag Berlin Heidelberg 1999 On the Security of CS-Cipher 261 differential and linear cryptanalysis. We contribute to a new similar analysis of truncated differential cryptanalysis. Then we apply these techniques to CSCipher. In particular we show how to count the minimal number of active Sboxes in a computational network with multipermutations by using some easy graph algorithms.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

New Fixed Point Attacks on GOST2 Block Cipher

GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of ...

متن کامل

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differ- ential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both vers...

متن کامل

Differential Power Analysis: A Serious Threat to FPGA Security

Differential Power Analysis (DPA) implies measuring the supply current of a cipher-circuit in an attempt to uncover part of a cipher key. Cryptographic security gets compromised if the current waveforms obtained correlate with those from a hypothetical power model of the circuit. As FPGAs are becoming integral parts of embedded systems and increasingly popular for cryptographic applications and...

متن کامل

Cipher text only attack on speech time scrambling systems using correction of audio spectrogram

Recently permutation multimedia ciphers were broken in a chosen-plaintext scenario. That attack models a very resourceful adversary which may not always be the case. To show insecurity of these ciphers, we present a cipher-text only attack on speech permutation ciphers. We show inherent redundancies of speech can pave the path for a successful cipher-text only attack. To that end, regularities ...

متن کامل

Extension of Cube Attack with Probabilistic Equations and its Application on Cryptanalysis of KATAN Cipher

Cube Attack is a successful case of Algebraic Attack. Cube Attack consists of two phases, linear equation extraction and solving the extracted equation system. Due to the high complexity of equation extraction phase in finding linear equations, we can extract nonlinear ones that could be approximated to linear equations with high probability. The probabilistic equations could be considered as l...

متن کامل

Biometric Authentication of Fingerprint for Banking Users, Using Stream Cipher Algorithm

Providing banking services, especially online banking and electronic payment systems, has always been associated with high concerns about security risks. In this paper, customer authentication for their transactions in electronic banking has been discussed, and a more appropriate way of using biometric fingerprint data, as well as encrypting those data in a different way, has been suggest...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 1999