Skip to main content

Contemporary Block Ciphers

  • Chapter
  • First Online:
Lectures on Data Security (EEF School 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1561))

Included in the following conference series:

Abstract

This paper considers modern secret-key block ciphers. The theory behind the design and analysis of modern block ciphers is explained, and the most important known attacks are outlined. Finally the Advanced Encryption Standard is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. K. Aoki and K. Ohta. Differential-linear attack on FEAL. IEICE Trans. Fundamentals, E79-A(1):20–27, 1996.

    Google Scholar 

  2. E. Biham. New types of cryptanalytic attacks using related keys. In T. Helleseth, editor, Advances in Cryptology: EUROCRYPT’93, LNCS 765, pages 398–409. Springer Verlag, 1993.

    Google Scholar 

  3. E. Biham. On Matsui’s linear cryptanalysis. In A. De Santis, editor, Advances in Cryptology: EUROCRYPT’94, LNCS 950, pages 341–355. Springer Verlag, 1995.

    Chapter  Google Scholar 

  4. E. Biham and A. Biryukov. An improvement of Davies’ attack on DES. In A. De Santis, editor, Advances in Cryptology: EUROCRYPT’94, LNCS 950, pages 461–467. Springer Verlag, 1995.

    Chapter  Google Scholar 

  5. E. Biham, A. Biryukov, and A. Shamir. “Impossible” cryptanalysis. Presented at the rump session of CRYPTO’98.

    Google Scholar 

  6. E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer Verlag, 1993.

    Google Scholar 

  7. E. Biham and A. Shamir. Differential cryptanalysis of the full 16-round DES. In E.F. Brickell, editor, Advances in Cryptology: CRYPTO’92, LNCS 740, pages 487–496. Springer Verlag, 1993.

    Google Scholar 

  8. M. Blaze, W. Diffie, R.L. Rivest, B. Schneier, T. Shimomura, E. Thompson, and M. Wiener. Minimal key lengths for symmetric ciphers to provide adequate commercial security. Document, January 1996.

    Google Scholar 

  9. J.B. Borst, L.R. Knudsen, and V. Rijmen. Two attacks on IDEA. In W. Fumy, editor, Advances in Cryptology: EUROCRYPT’97, LNCS 1233, pages 1–13. Springer Verlag, 1997.

    Google Scholar 

  10. P.M. Cohn. Algebra, Volume 1. John Wiley & Sons, 1982.

    Google Scholar 

  11. D. Coppersmith. The real reason for Rivest’s phenomenon. In H.C. Williams, editor, Advances in Cryptology: CRYPTO’85, LNCS 218, pages 535–536. Springer Verlag, 1986.

    Google Scholar 

  12. D. Coppersmith, D.B. Johnson, and S.M. Matyas. Triple DES cipher block chaining with output feedback masking. Technical Report RC 20591, IBM, October 1996. Presented at the rump session of CRYPTO’96.

    Google Scholar 

  13. J. Daemen, R. Govaerts, and J. Vandewalle. Weak keys for IDEA. In D.R. Stinson, editor, Advances in Cryptology: CRYPTO’93, LNCS 773, pages 224–231. Springer Verlag, 1993.

    Google Scholar 

  14. I.B. Damgård and L.R. Knudsen. The breaking of the AR hash function. In T. Helleseth, editor, Advances in Cryptology: EUROCRYPT’93, LNCS 773, pages 286–292. Springer Verlag, 1993.

    Google Scholar 

  15. I.B. Damgård and L.R. Knudsen. Multiple encryption with minimum key. In E. Dawson and J. Golic, editors, Cryptography: Policy and Algorithms. International Conference, Brisbane, Queensland, Australia, July 1995, LNCS 1029, pages 156–164. Springer Verlag, 1995.

    Google Scholar 

  16. I.B. Damgård and L.R. Knudsen. Two-key triple encryption. The Journal of Cryptology, 11(3):209–218, 1998.

    Article  MATH  Google Scholar 

  17. D. Davies and S. Murphy. Pairs and triples of DES S-boxes. The Journal of Cryptology, 8(1):20–27, 1995.

    Google Scholar 

  18. D.W. Davies and W.L. Price. Security for Computer Networks. John Wiley & Sons, 1989.

    Google Scholar 

  19. D.E. Denning. Cryptography and Data Security. Addison-Wesley, 1982.

    Google Scholar 

  20. W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. on Information Theory, IT-22(6):644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  21. W. Diffie and M. Hellman. Exhaustive cryptanalysis of the NBS data encryption standard. Computer, pages 74–84, 1977.

    Google Scholar 

  22. C. Harpes, G.G. Kramer, and J.L. Massey. A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma. In L. Guillou and J.-J. Quisquater, editors, Advances in Cryptology-EUROCRYPT’95, LNCS 921, pages 24–38. Springer Verlag, 1995.

    Google Scholar 

  23. C. Harpes and J.L. Massey. Partitioning cryptanalysis. In E. Biham, editor, Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, LNCS 1267, pages 13–27. Springer Verlag, 1997.

    Google Scholar 

  24. M. Hellman. A cryptanalytic time-memory trade-off. IEEE Trans. on Information Theory, IT-26(4):401–406, 1980.

    Article  MathSciNet  Google Scholar 

  25. M.E. Hellman and S.K. Langford. Differential-linear cryptanalysis. In Y. Desmedt, editor, Advances in Cryptology: CRYPTO’94, LNCS 839, pages 26–39. Springer Verlag, 1994.

    Google Scholar 

  26. T. Jakobsen. Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree. In H. Krawczyk, editor, Advances in Cryptology: CRYPTO’98, LNCS 1462, pages 212–222. Springer Verlag, 1998.

    Chapter  Google Scholar 

  27. T. Jakobsen and L. Knudsen. The interpolation attack on block ciphers. In E. Biham, editor, Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, LNCS 1267, pages 28–40. Springer Verlag, 1997.

    Google Scholar 

  28. D. Kahn. The Codebreakers. MacMillan, 1967.

    Google Scholar 

  29. B.S. Kaliski and M.J.B. Robshaw. Linear cryptanalysis using multiple approximations. In Y. Desmedt, editor, Advances in Cryptology: CRYPTO’94, LNCS 839, pages 26–39. Springer Verlag, 1994.

    Google Scholar 

  30. J. Kelsey, B. Schneier, and D. Wagner. Key-schedule cryptanalysis of IDEA, GDES, GOST, SAFER, and triple-DES. In Neal Koblitz, editor, Advances in Cryptology: CRYPTO’96, LNCS 1109, pages 237–251. Springer Verlag, 1996.

    Google Scholar 

  31. J. Kilian and P. Rogaway. How to protect DES against exhaustive key search. In Neal Koblitz, editor, Advances in Cryptology: CRYPTO’96, LNCS 1109, pages 252–267. Springer Verlag, 1996.

    Google Scholar 

  32. L.R. Knudsen. Block ciphers-a survey. To appear in the proceedings of the International Course on the State of the Art and Evolution on Computer Security and Industrial Cryptography 1997, to be published in the LNCS Series from Springer Verlag.

    Google Scholar 

  33. L.R. Knudsen. Cryptanalysis of LOKI’91. In J. Seberry and Y. Zheng, editors, Advances in Cryptology, AusCrypt 92, LNCS 718, pages 196–208. Springer Verlag, 1993.

    Google Scholar 

  34. L.R. Knudsen. Block Ciphers-Analysis, Design and Applications. PhD thesis, Aarhus University, Denmark, 1994.

    Google Scholar 

  35. L.R. Knudsen. Practically secure Feistel ciphers. In R. Anderson, editor, Fast Software Encryption-Proc. Cambridge Security Workshop, Cambridge, U.K., LNCS 809, pages 211–221. Springer Verlag, 1994.

    Google Scholar 

  36. L.R. Knudsen. A key-schedule weakness in SAFER K-64. In Don Coppersmith, editor, Advances in Cryptology-CRYPTO’95, LNCS 963, pages 274–286. Springer Verlag, 1995.

    Google Scholar 

  37. L.R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, Fast Software Encryption-Second International Workshop, Leuven, Belgium, LNCS 1008, pages 196–211. Springer Verlag, 1995.

    Google Scholar 

  38. L.R. Knudsen. DEAL-a 128-bit block cipher. Technical Report 151, Department of Informatics,University of Bergen, Norway, February 1998. Submitted as an AES candidate.

    Google Scholar 

  39. L.R. Knudsen and T. Berson. Truncated differentials of SAFER. In Gollmann D., editor, Fast Software Encryption, Third International Workshop, Cambridge, UK, February1996, LNCS 1039, pages 15–26. Springer Verlag, 1995.

    Google Scholar 

  40. L.R. Knudsen and W. Meier. Improved differential attack on RC5. In Neal Koblitz, editor, Advances in Cryptology-CRYPTO’96, LNCS 1109, pages 216–228. Springer Verlag, 1996.

    Google Scholar 

  41. L.R. Knudsen and M.P.J. Robshaw. Non-linear approximations in linear cryptanalysis. In U. Maurer, editor, Advances in Cryptology: EUROCRYPT’96, LNCS 1070, pages 224–236. Springer Verlag, 1996.

    Google Scholar 

  42. X. Lai. On the design and security of block ciphers. In J.L. Massey, editor, ETH Series in Information Processing, volume 1. Hartung-Gorre Verlag, Konstanz, 1992.

    Google Scholar 

  43. X. Lai. Higher order derivatives and differential cryptanalysis. In R. Blahut, editor, Communication and Cryptography, Two Sides of One Tapestry. Kluwer Academic Publishers, 1994. ISBN 0-7923-9469-0.

    Google Scholar 

  44. X. Lai, J.L. Massey, and S. Murphy. Markov ciphers and differential cryptanalysis. In D.W. Davies, editor, Advances in Cryptology-EUROCRYPT’91, LNCS 547, pages 17–38. Springer Verlag, 1992.

    Google Scholar 

  45. J.L. Massey. Cryptography: Fundamentals and applications. Copies of transparencies, Advanced Technology Seminars, 1993.

    Google Scholar 

  46. J.L. Massey. SAFER K-64: A byte-oriented block-ciphering algorithm. In R. Anderson, editor, Fast Software Encryption-Proc. Cambridge Security Workshop, Cambridge, U.K., LNCS 809, pages 1–17. Springer Verlag, 1994.

    Google Scholar 

  47. J.L. Massey. SAFER K-64: One year later. In B. Preneel, editor, Fast Software Encryption-Second International Workshop, Leuven, Belgium, LNCS 1008, pages 212–241. Springer Verlag, 1995.

    Google Scholar 

  48. M. Matsui. Linear cryptanalysis method for DES cipher. In T. Helleseth, editor, Advances in Cryptology-EUROCRYPT’93, LNCS 765, pages 386–397. Springer Verlag, 1993.

    Google Scholar 

  49. M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Y.G. Desmedt, editor, Advances in Cryptology-CRYPTO’94, LNCS 839, pages 1–11. Springer Verlag, 1994.

    Google Scholar 

  50. M. Matsui. New structure of block ciphers with provable security against differential and linear cryptanalysis. In D. Gollman, editor, Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, LNCS 1039, pages 205–218. Springer Verlag, 1996.

    Google Scholar 

  51. M. Matsui and A. Yamagishi. A new method for known plaintext attack of FEAL cipher. In R. Rueppel, editor, Advances in Cryptology-EUROCRYPT’92, LNCS 658, pages 81–91. Springer Verlag, 1992.

    Google Scholar 

  52. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  53. K. Nyberg. Linear approximations of block ciphers. In A. De Santis, editor, Advances in Cryptology-EUROCRYPT’94, LNCS 950, pages 439–444. Springer Verlag, 1995.

    Chapter  Google Scholar 

  54. K. Nyberg and L.R. Knudsen. Provable security against a differential attack. The Journal of Cryptology, 8(1):27–38, 1995.

    MATH  MathSciNet  Google Scholar 

  55. National Bureau of Standards. Data encryption standard. Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977.

    Google Scholar 

  56. National Bureau of Standards. DES modes of operation. Federal Information Processing Standard (FIPS), Publication 81, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., December 1980.

    Google Scholar 

  57. National Institute of Standards and Technology. Advanced encryption algorithm (AES) development effort. http://www.nist.gov/aes.

  58. National Institute of Standards and Technology. AES candidate algorithms. Descriptions available from NIST, see http://www.nist.gov/aes.

  59. B. Preneel. Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke Universiteit Leuven, January 1993.

    Google Scholar 

  60. V. Rijmen. Cryptanalysis and Design of Iterated Block Ciphers. PhD thesis, Katholieke Universiteit Leuven, October 1997.

    Google Scholar 

  61. V. Rijmen, B. Preneel, and E. De Win. On weaknesses of non-surjective round functions. Designs, Codes, and Cryptography, 12(3):253–266, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  62. R. Rivest. The RC5 encryption algorithm. In B. Preneel, editor, Fast Software Encryption-Second International Workshop, Leuven, Belgium, LNCS 1008, pages 86–96. Springer Verlag, 1995.

    Google Scholar 

  63. B. Schneier. Description of a new variable-length key, 64-bit block cipher (Blowfish). In R. Anderson, editor, Fast Software Encryption-Proc. Cambridge Security Workshop, Cambridge, U.K., LNCS 809, pages 191–204. Springer Verlag, 1994.

    Google Scholar 

  64. C.E. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, 28:656–715, 1949.

    MathSciNet  Google Scholar 

  65. M.E. Smid and D.K. Branstad. The Data Encryption Standard: Past and future. In G.J. Simmons, editor, Contemporary Cryptology-The Science of Information Integrity, chapter 1, pages 43–64. IEEE Press, 1992.

    Google Scholar 

  66. W. Tuchman. Hellman presents no shortcut solutions to DES. IEEE Spectrum, 16(7):40–41, July 1979.

    Google Scholar 

  67. S. Vaudenay. An experiment on DES-statistical cryptanalysis. In Proceedings of the 3rd ACM Conferences on Computer Security, New Delhi, India, pages 139–147. ACM Press, 1995.

    Google Scholar 

  68. S. Vaudenay. On the weak keys of Blowfish. In Gollmann D., editor, Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, LNCS 1039, pages 27–32. Springer Verlag, 1996.

    Google Scholar 

  69. M.J. Wiener. Efficient DES key search. Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the Rump Session of CRYPTO’93.

    Google Scholar 

  70. M.J. Wiener. Efficient DES key search-an update. CryptoBytes, 3(2):6–8, 1998.

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Knudsen, L.R. (1999). Contemporary Block Ciphers. In: Damgård, I.B. (eds) Lectures on Data Security. EEF School 1998. Lecture Notes in Computer Science, vol 1561. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48969-X_5

Download citation

  • DOI: https://doi.org/10.1007/3-540-48969-X_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65757-6

  • Online ISBN: 978-3-540-48969-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics