Skip to main content

Linear Cryptanalysis on SPECTR-H64 with Higher Order Differential Property

  • Conference paper
Computer Network Security (MMM-ACNS 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2776))

Abstract

In this paper, we find linear equations of SPECTR-H64 using the property of controlled permutation boxes. Also, we construct the fourth-order differential structure using the property that the algebraic degree of the function G is 3, which is the only non-linear part of SPECTR-H64. These linear equations and structures enable us to attack the reduced 6 round SPECTR-H64. So, we can recover the 6-th round subkey with about 244 chosen plaintexts and 2229.6 steps which are lower than the exhaustive search 2256.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Goots, N.D., Moldovyan, A.A., Moldovyan, N.A.: Fast Encryption Algorithm SPECTR-H64. In: Gorodetski, V.I., Skormin, V.A., Popyack, L.J. (eds.) MMM-ACNS 2001. LNCS, vol. 2052, pp. 275–286. Springer, Heidelberg (2001)

    Google Scholar 

  2. Lee, C., Hong, D., Lee, S., Lee, S., Yang, H., Lim, J.: A Chosen Plaintext Linear Attack on Block Cipher CIKS-1. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 456–468. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, p. 386. Springer, Heidelberg (1994)

    Google Scholar 

  4. Knudsen, L.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Google Scholar 

  5. Moldovyan, A.A., Moldovyan, N.A.: A method of the cryptographical transformation of binary data blocks. Russian patent number 2141729 Bull. no. 32 (1999)

    Google Scholar 

  6. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Proc. “Symposium on Communication, Coding and Cryptography”, Monte-Verita, Ascona, Switzerland, Feb. 10 13. in honor of James L.Massy on the occasion of his 60’th birthday (1994) (to appear)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ko, Y., Hong, D., Hong, S., Lee, S., Lim, J. (2003). Linear Cryptanalysis on SPECTR-H64 with Higher Order Differential Property. In: Gorodetsky, V., Popyack, L., Skormin, V. (eds) Computer Network Security. MMM-ACNS 2003. Lecture Notes in Computer Science, vol 2776. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45215-7_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45215-7_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40797-3

  • Online ISBN: 978-3-540-45215-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics