Skip to main content

Advanced Slide Attacks Revisited: Realigning Slide on DES

  • Conference paper
Book cover Progress in Cryptology – Mycrypt 2005 (Mycrypt 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3715))

Included in the following conference series:

Abstract

Slide attacks are powerful tools that enable the cryptanalyst to break ciphers with up to 4-round self-similarity. This paper introduces an advanced sliding technique that breaks ciphers with self-similarity more than 4 rounds, and even allows for sliding encryptions with dissimilar rounds in the middle of the slide. In particular, we present the realigning slide attack on variants of 14-, 15- and full 16-round DES. We hope our results will spur more effort into ways to extend the slide attacks to apply to larger classes of block ciphers with complex key schedules.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology 4(1), 3–72 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  2. Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7, 229–246 (1994)

    Article  MATH  Google Scholar 

  3. Biryukov, A.: Methods of Cryptanalysis. Ph.D. Dissertation, Technion, Israel (1999)

    Google Scholar 

  4. Biryukov, A., Phan, R.C.-W.: Extended Slide Attacks − Double and Realigning Slides (2002) (unpublished manuscript)

    Google Scholar 

  5. Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245–259. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Furuya, S.: Slide Attacks with a Known-Plaintext Cryptanalysis. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 214–225. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Handschuh, H., Naccache, D.: SHACAL. Submission to the NESSIE project (2000), Available from http://www.cryptonessie.org

  9. Handschuh, H., Naccache, D.: SHACAL: A Family of Block Ciphers. Submission to the NESSIE project (2002), Available from http://www.cryptonessie.org

  10. Kavut, S., Yücel, M.D.: Slide Attack on Spectr-H64. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 34–47. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Kelsey, J., Schneier, B., Wagner, D.: Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

    Google Scholar 

  12. Kelsey, J., Schneier, B., Wagner, D.: Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2 and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252–267. Springer, Heidelberg (1996)

    Google Scholar 

  14. Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). Journal of Cryptology 14(1), 17–35 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  15. Knudsen, L.R.: New Potentially ‘Weak’ Keys for DES and LOKI (Extended abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 419–424. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  16. Knudsen, L.R.: Block Ciphers − Analysis, Design and Applications. PhD Thesis, Aarhus University, Denmark (1994)

    Google Scholar 

  17. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  18. NBS: Data Encryption Standard, Federal Information Processing Standard (FIPS), Publication 46, U.S. Dept. of Commerce, Washington D.C. (January 1977)

    Google Scholar 

  19. Onions, P.: On the Strength of Simply-Iterated Feistel Ciphers with Whitening Keys. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 63–69. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. Phan, R.C.-W., Furuya, S.: Sliding Properties of the DES Key Schedule and Potential Extensions to the Slide Attacks. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 138–148. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Saarinen, M.-J.O.: Cryptanalysis of Block Ciphers Based on SHA-1 and MD5. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 36–44. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Wagner, D.: A Slide Attack on SHA-1 (unpublished manuscript) (June 4, 2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Phan, R.C.W. (2005). Advanced Slide Attacks Revisited: Realigning Slide on DES. In: Dawson, E., Vaudenay, S. (eds) Progress in Cryptology – Mycrypt 2005. Mycrypt 2005. Lecture Notes in Computer Science, vol 3715. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11554868_19

Download citation

  • DOI: https://doi.org/10.1007/11554868_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28938-8

  • Online ISBN: 978-3-540-32066-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics