Skip to main content

Cryptographic weaknesses in the round transformation used in a block cipher with provable immunity against linear cryptanalysis

Extended abstract of ISAAC'96

  • Session 9b: Invited Presentation
  • Conference paper
  • First Online:
Algorithms and Computation (ISAAC 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1178))

Included in the following conference series:

  • 155 Accesses

Abstract

MISTY is a data encryption algorithm recently proposed by M. Matsui from Mitsubishi Electric Corporation. This paper focuses on cryptographic roles of the transform used in the MISTY cipher. Our research reveals that when used for constructing pseudorandom permutations, the transform employed by the MISTY cipher is inferior to the transform in DES, though the former is superior to the latter in terms of strength against linear and differential attacks. More specifically, we show that a 3-round (4-round, respectively) concatenation of transforms used in the MISTY cipher is not a pseudorandom (super pseudorandom, respectively) permutation. For comparison, we note that with three (four, respectively) rounds, transforms used in DES yield a pseudorandom (super pseudorandom, respectively) permutation.

Another contribution of this paper is to show that a 3-round concatenation of transforms used in (the preliminary version of) the MISTY cipher has an algebraic property, which may open a door for various cryptanalytic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K. and Ohta, K., ”Stricter evaluation for the maximum average of differential probability and the maximum average of linear probability”, Proc. of the 1996 SCIS'96, Japan (1996).

    Google Scholar 

  2. Biham, E. and Shamir, A., ”Differential cryptanalysis of the Data Encryption Standard”, Springer-Verlag, New York, (1993).

    Google Scholar 

  3. Bellare, M., Guérin, R., and Rogaway, P., “XOR MACs: New methods for message authentication using finite pseudorandom functions”, in Advances in Cryptology — Crypto'95, Lecture Notes in Computer Science 963, pp.14–28, Springer-Verlag, Berlin (1995).

    Google Scholar 

  4. Bellare, M., Kilian, J., and Rogaway, P., “The security of cipher block chaining”, in Advances in Cryptology — Crypto'94, Lecture Notes in Computer Science 839, pp. 341–358, Springer-Verlag, Berlin (1994).

    Google Scholar 

  5. Bellare, M. and Rogaway, P., “Entity authentication and key distribution”, in Advances in Cryptology — Crypto'93, Lecture Notes in Computer Science 773, pp.232–249, Springer-Verlag, Berlin (1994).

    Google Scholar 

  6. Bellare, M. and Rogaway, P., “Optimal Asymmetric Encryption”, in Advances in Cryptology — EUROCRYPT'94, Lecture Notes in Computer Science 950, pp.92–111, Springer-Verlag, Berlin (1995).

    Google Scholar 

  7. Bellare, M. and Rogaway, P., “Provably secure session key distribution — The three party case”, Proc. of STOC'95.

    Google Scholar 

  8. H. Feistel: “Cryptography and computer privacy”, in Scientific American, Vol.228, pp.15–23 (1973).

    PubMed  Google Scholar 

  9. H. Feistel, W.A. Notz and J.L. Smith: “Some cryptographic techniques for machine-to-machine data communications”, in Proceedings of IEEE, Vol.63, No. 11, pp.1545–1554 (1975).

    Google Scholar 

  10. Goldreich, O., Goldwasser, S., and Micali, S., “How to construct random functions”, in JACM, Vol.33, No.4, pp.792–807 (1986).

    Article  Google Scholar 

  11. Knudsen, L., “Truncated and higher order differentials”, Proc. of 2nd Fast Software Encryption, LNCS 1008, pp.197–211, Springer-Verlag, Berlin (1995).

    Google Scholar 

  12. Lai, X., “Higher order derivatives and differential cryptanalysis”, Proc. of Comm. Coding and Cryptography, (Feb.1994).

    Google Scholar 

  13. Luby, M. and C. Rackoff, “How to construct pseudorandom permutations from pseudorandom functions”, STOC'86 (also in SIAM-COMP.1988).

    Google Scholar 

  14. Matsui, M., “Linear cryptanalysis method for DES cipher”, in Advances in Cryptology — EUROCRYPT'93, LNCS 756, pp.386–397, Springer-Verlag, Berlin (1994).

    Google Scholar 

  15. Matsui, M., “On provably security of block ciphers against differential and linear cryptanalysis”, Proc. of SITA'95 (1995).

    Google Scholar 

  16. Matsui, M., “New structure of block cipher with provable security against differential and linear cryptanalysis”, in 3rd Fast Software Encryption, Cambridge, U.K., Lecture Notes in Computer Science 1039, pp.205–218, Springer-Verlag, Berlin (1996).

    Google Scholar 

  17. National Bureau of Standards, NBS FIPS PUB 46, ”Data Encryption Standard”, U.S.Department of Commerce (Jan. 1977).

    Google Scholar 

  18. Nyberg, K. and Knudsen, L.R., “Provable security against a differential attacks”, J. Cryptology, Vol.8, pp.27–37 (1995).

    Article  Google Scholar 

  19. Nyberg, K. “Differentially uniform mappings for cryptography”, in Advances in Cryptology — EUROCRYPT'93, LNCS 765, pp.55–64, Springer-Verlag, Berlin (1994).

    Google Scholar 

  20. Nyberg, K. “Linear approximation of block ciphers”, in Advances in Cryptology — EUROCRYPT'94, Lecture Notes in Computer Science 950, pp.439–444, Springer-Verlag, Berlin (1995).

    Google Scholar 

  21. Ohnishi, Y. “A study on data security”, Master Thesis (in Japanese), Tohoku University, Japan (March, 1988).

    Google Scholar 

  22. Pieprzyk, J. “How to construct pseudorandom permutations from single pseudorandom functions”, in Advances in Cryptology — EUROCRYPT'90, Lecture Notes in Computer Science 473, pp.140–150, Springer-Verlag, Berlin (1995).

    Google Scholar 

  23. Schneier, B. “Applied Cryptography (2nd Edition)”, John Wiley & Sons, Inc., (1995).

    Google Scholar 

  24. Sadeghiyan, B., and Pieprzyk, J. “A construction for pseudorandom permutations from a single pseudorandom function”, in Advances in Cryptology — EUROCRYPT'92, Lecture Notes in Computer Science 658, pp.267–284, Springer-Verlag, Berlin (1995).

    Google Scholar 

  25. Zheng, Y., Matsumoto, T. and Imai, H. “Impossibility and optimality results on constructing pseudorandom permutations”, in Advances in Cryptology — EUROCRYPT'89, Lecture Notes in Computer Science 434, pp.412–422, Springer-Verlag, Berlin (1990).

    Google Scholar 

  26. Zheng, Y., Matsumoto, T. and Imai, H. “On the construction of block ciphers provably secure and not relying on any unproven hypotheses”, in Advances in Cryptology — CRYPTO'89, Lecture Notes in Computer Science 435, pp.461–480, Springer-Verlag, Berlin (1990).

    Google Scholar 

  27. Zheng, Y. “Principles for designing secure block ciphers and one-way hash functions”, Ph.D Thesis, Yokohama National University, Japan (Dec. 1990).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tetsuo Asano Yoshihide Igarashi Hiroshi Nagamochi Satoru Miyano Subhash Suri

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sakurai, K., Zheng, Y. (1996). Cryptographic weaknesses in the round transformation used in a block cipher with provable immunity against linear cryptanalysis. In: Asano, T., Igarashi, Y., Nagamochi, H., Miyano, S., Suri, S. (eds) Algorithms and Computation. ISAAC 1996. Lecture Notes in Computer Science, vol 1178. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0009514

Download citation

  • DOI: https://doi.org/10.1007/BFb0009514

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62048-8

  • Online ISBN: 978-3-540-49633-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics