Skip to main content

Differential and Impossible Differential Related-Key Attacks on Hierocrypt-L1

  • Conference paper
Information Security and Privacy (ACISP 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8544))

Included in the following conference series:

Abstract

Hierocrypt-L1 is one of the Japanese e-Government Recommended Ciphers listed by CRYPTREC in 2003, and its security was reconfirmed as secure by CRYPTREC in 2013. In this paper we first find differential characteristics with probability 1 in the key scheduling of Hierocrypt-L1. Then, using the above characteristics, we construct related-key differentials and related-key impossible differentials. The impossible differentials are in a new type of impossible differential characteristics in that the S-box impossible differentials are directly utilized. The above related-key differentials and impossible differentials are applied to key recovery attacks on 8 S-function layers of Hierocrypt-L1, which are the best attacks on Hierocrypt-L1 in terms of the number of attackable S-function layers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptology 7(4), 229–246 (1994)

    Article  MATH  Google Scholar 

  3. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Biham, E., Biryukov, A., Shamir, A.: Miss in the Middle Attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124–138. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  5. Bouillaguet, C., Dunkelman, O., Fouque, P.-A., Leurent, G.: New Insights on Impossible Differential Cryptanalysis. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 243–259. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1–18. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and Related-Key Attack on the Full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231–249. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Bai, D., Li, L.: New Impossible Differential Attacks on Camellia. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 80–96. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  9. Barreto, P.S.L.M., Rijmen, V., Nakahara Jr., J., Preneel, B., Vandewalle, J., Kim, H.Y.: Improved Square Attacks against Reduced-Round Hierocrypt. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 165–173. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. CRYPTREC: Cryptographic Techniques Specifications: CIPHERUNICORN-A, http://www.cryptrec.go.jp/cryptrec_03_spec_cypherlist_files/PDF/07_02espec.pdf

  11. CRYPTREC: Specification on a Block Cipher: Hierocrypt-L1, http://www.cryptrec.go.jp/cryptrec_03_spec_cypherlist_files/PDF/04_02espec.pdf

  12. CRYPTREC: Specification on a Block Cipher: Hierocrypt-3, http://www.cryptrec.go.jp/cryptrec_03_spec_cypherlist_files/PDF/08_02espec.pdf

  13. CRYPTREC homepage, http://www.cryptrec.go.jp/english/index.html

  14. FIPS-197: Advanced Encryption Standard (November 2001), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  15. Knudsen, L.R.: Cryptanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196–208. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  16. Liu, Y., Gu, D., Liu, Z., Li, W.: Impossible Differential Attacks on Reduced Round LBlock. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 97–108. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  17. Mala, H., Dakhilalian, M., Rijmen, V., Modarres-Hashemi, M.: Improved Impossible Differential Cryptanalysis of 7-Round AES-128. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 282–291. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  19. NESSIE project, https://www.cosic.esat.kuleuven.be/nessie/

  20. NIST Special Publication 800-67 Revision 1: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf

  21. Ohkuma, K., Muratani, H., Sano, F., Kawamura, S.: The Block Cipher Hierocrypt. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 72–88. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Shimoyama, T., Yanami, H., Yokoyama, K., Takenaka, M., Itoh, K., Yajima, J., Torii, N., Tanaka, H.: The Block Cipher SC2000. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 312–327. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  23. Toshiba Co., Ltd.: Self Evaluation: Hierocrypt-L1, http://www.toshiba.co.jp/rdc/security/hierocrypt/files/hcl1_01eeval.pdf

  24. Toshiba Co., Ltd.: Specification on a Block Cipher: Hierocrypt-L1, http://www.toshiba.co.jp/rdc/security/hierocrypt/index.htm

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Taga, B., Moriai, S., Aoki, K. (2014). Differential and Impossible Differential Related-Key Attacks on Hierocrypt-L1. In: Susilo, W., Mu, Y. (eds) Information Security and Privacy. ACISP 2014. Lecture Notes in Computer Science, vol 8544. Springer, Cham. https://doi.org/10.1007/978-3-319-08344-5_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08344-5_2

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08343-8

  • Online ISBN: 978-3-319-08344-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics