Skip to main content

Integral and Impossible Differential Cryptanalysis of RC6

  • Conference paper
  • First Online:
Cloud Computing and Security (ICCCS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11065))

Included in the following conference series:

  • 2310 Accesses

Abstract

The block cipher RC6 is one of the finalists of the five candidates of AES for its security, simplicity and easy soft-hardware implementation. In view of its importance, the resistance of RC6 against integral cryptanalysis and impossible differential cryptanalysis is evaluated in this paper. The result shows that the complexities of both integral attack on RC6 reduced to 4 rounds and impossible differential attack on RC6 reduced to 5 rounds are lower than exhaustive search. Meanwhile, it is demonstrated that RC6 with more rounds is immune to the two kinds of cryptanalysis since the data-dependent cycle increases the diffusion immensely.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Rivest, R., Robshaw, M., Sidney, R., et al.: The RC6 Block Cipher. v1.1. AES Proposal (1998). http://www.rsa.com/rsalabs/aes

  2. Rivest, R.L.: The RC5 encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 86–96. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_7

    Chapter  MATH  Google Scholar 

  3. Knudsen, L., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45661-9_9

    Chapter  Google Scholar 

  4. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052343

    Chapter  Google Scholar 

  5. Lucks, S.: The saturation attack—a bait for twofish. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 1–15. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45473-X_1

    Chapter  Google Scholar 

  6. Biryukov, A., Shamir, A.: Structural cryptanalysis of SASAS. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 395–405. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_24

    Chapter  Google Scholar 

  7. Zhang, W., Su, B., Wu, W., Feng, D., Wu, C.: Extending higher-order integral: an efficient unified algorithm of constructing integral distinguishers for block ciphers. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 117–134. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_8

    Chapter  Google Scholar 

  8. Sun, B., Zhang, P., Li, C., et al.: Higher order integral cryptanalysis of Zodiac. Chin. J. Electron. 22(3), 589–593 (2013)

    Google Scholar 

  9. Li, R., Sun, B., Li, C.: A link between integrals and higher-order integrals of SPN ciphers. ETRI J. 35(1), 131–141 (2013)

    Article  Google Scholar 

  10. Pan, Z., Guo, J.: Bit-pattern based integral attack on LBlock. J. Inf. Eng. Univ. 14(1), 30–35 (2013)

    Google Scholar 

  11. Dong, L., Wu, W., Wu, S., et al.: Another look at the integral attack by the higher-order differential attack. Chin. J. Comput. 35(9), 1906–1917 (2012)

    Article  MathSciNet  Google Scholar 

  12. Knudsen, L.: DEAL: a 128-bit block cipher. Technical report 151, Department of Informatics. University of Bergen, Bergen, Norway (1998)

    Google Scholar 

  13. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  14. Luo, Y., Lai, X., Wu, Z., et al.: A unified method for finding impossible differentials of block cipher structures. Inf. Sci. 263, 211–220 (2014)

    Article  Google Scholar 

  15. Wu, S., Wang, M.: Automatic search of truncated impossible differentials for word-oriented block ciphers. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 283–302. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34931-7_17

    Chapter  Google Scholar 

  16. Li, C., Wei, Y.: New impossible differential cryptanalysis of Zodiac. J. Natl. Univ. Def. Technol. 34(5), 132–136 (2012)

    MathSciNet  Google Scholar 

  17. Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279–293. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89754-5_22

    Chapter  Google Scholar 

  18. Gilbert, H., Handschuh, H., Joux, A., Vaudenay, S.: A statistical attack on RC6. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 64–74. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_5

    Chapter  Google Scholar 

  19. Knudsen, Lars R., Meier, W.: Correlations in RC6 with a reduced number of rounds. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 94–108. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_7

    Chapter  Google Scholar 

  20. Takenaka, M., Shimoyama, T., Koshiba, T.: Theoretical analysis of η2attack on RC6. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 142–153. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-45067-X_13

    Chapter  Google Scholar 

  21. Shimoyama, T., Takenaka, M., Koshiba, T.: Multiple linear cryptanalysis of a reduced round RC6. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 76–88. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45661-9_6

    Chapter  Google Scholar 

  22. Varshney, N., Raghuwanshi, K.: RC6 based data security and attack detection. In: Satapathy, S.C.C., Das, S. (eds.) Proceedings of First International Conference on Information and Communication Technology for Intelligent Systems: Volume 1. SIST, vol. 50, pp. 3–10. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-30933-0_1

    Chapter  Google Scholar 

  23. Hu, L., Li, Y., Li, T., et al.: The efficiency improved scheme for secure access control of digital video distribution. Multimed. Tools Appl. 75(20), 12645–12662 (2016)

    Article  Google Scholar 

  24. Helmy, M., El-Rabaie, E., Eldokany, I., et al.: 3-D image encryption based on Rubik’s cube and RC6 algorithm. 3D Res. 8, 38 (2017)

    Article  Google Scholar 

  25. Manju, K., Shailender, G., Pranshul, S.: A survey of image encryption algorithms. 3D Res. 8, 37 (2017)

    Article  Google Scholar 

  26. Aljawarneh, S., Yassein, M., Talafha, W.: A resource-efficient encryption algorithm for multimedia big data. Multimed. Tools Appl. 76(21), 22703–22724 (2017)

    Article  Google Scholar 

  27. Biryukov, A., Kushilevitz, E.: Improved cryptanalysis of RC5. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 85–99. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054119

    Chapter  Google Scholar 

  28. Borst, J., Preneel, B., Vandewalle, J.: Linear cryptanalysis of RC5 and RC6. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 16–30. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48519-8_2

    Chapter  Google Scholar 

  29. Handschuh, H., Heys, Howard M.: A timing attack on RC5. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 306–318. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48892-8_24

    Chapter  Google Scholar 

  30. Kaliski, Burton S., Yin, Y.L.: On differential and linear cryptanalysis of the RC5 encryption algorithm. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 171–184. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_14

    Chapter  Google Scholar 

  31. Knudsen, L.R., Meier, W.: Improved differential attacks on RC5. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 216–228. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_17

    Chapter  Google Scholar 

  32. Sun, B., Li, R., Qu, L., et al.: Square attack on block ciphers with low algebraic degree. Sci. China Ser. F Inf. Sci. 53(10), 1988–1995 (2010)

    Article  Google Scholar 

Download references

Acknowledgement

This work is supported by the project of Hunan Province Department of Education (16B086) and Open Research Fund of Hunan Provincial Key Laboratory of Network Investigation al Technology. (No.2016WLZC018).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiuchuan Lin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhu, H., Hai, X., Lin, J. (2018). Integral and Impossible Differential Cryptanalysis of RC6. In: Sun, X., Pan, Z., Bertino, E. (eds) Cloud Computing and Security. ICCCS 2018. Lecture Notes in Computer Science(), vol 11065. Springer, Cham. https://doi.org/10.1007/978-3-030-00012-7_55

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00012-7_55

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00011-0

  • Online ISBN: 978-3-030-00012-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics