Skip to main content
Log in

Cryptanalysis of the XO-64 Suitable for Wireless Systems

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Data-dependent operations (DDOs) that were introduced by Moldovyan in 2003 (Moldovyan in MMM-ACNS 2003, LNCS, 2776: 316–327, Springer, Heidelberg, 5; Moldovyan et al. in Int J Netw Secur 2(2):114–225, 6, in Proceedings of CCCT04, VII:123–128, 7), have been proposed as a primitive suitable for designing efficient ciphers with simple key scheduling. DDOs solve problems arising due to the weaknesses in key change process, and also the DDO-based ciphers provide a better performance with smaller hardware requirement for implementation. Along with Eagle-64 (Moldovyan et al. 7), Eagle-128 (Moldovyan et al. 6), MD-64 (Minh et al. in Int J Comput Sci Netw Secur 10(3):54–60, 15), KT-64 (Minh et al. in IJCSNS 19(1):10–18, 13) … block ciphers are being designed, XO-64 (Minh et al. in Advanced Technologies for Communications, ATC, 409–412, 1) is a block cipher of this type which is better in terms of applicability, flexibility in fast and efficient wireless system, as well as security against known attack methods, such as slide attack and differential attack. In this paper, by applying a way of related-key attacks, we present the possibility to break the XO-64 cipher with high probability. We propose a related-key amplified boomerang attack using the differential characteristics on a 7-round reduced XO-64, requiring complexities of 244 in data, 247 bytes in memory, and 265 in computational time. This study can be considered as the first cryptographic result on XO-64.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Biham, E., & Shamir, A. (1993). Differential cryptanalysis of the data encryption standard. New York: Springer.

    Book  MATH  Google Scholar 

  2. Biham, E., Dunkelman, O., & Keller, N. (2005). Related-key boomerang and rectangle attacks. In: Advances in cryptologyEUROCRYPT’05, LNCS (Vol. 3494, pp. 507–525) Springer.

  3. Goots, N., Izotov, B., Moldovyan, A., & Moldovyan, N. (2003). Modern cryptography: Protect your data with fast block ciphers. Wayne: A-LIST Publish.

    Google Scholar 

  4. Izotov, B. V., Moldovyan, N., Moldovyan, A. (2001). Controlled operations as a cryptographic primitive. In Information assurance in computer networks (Vol. 2052, pp. 230–241). Berlin, Springer.

  5. Jeong, K., Lee, C., Kim, J., & Hong, S. (2009). Security analysis of the SCO-family using key schedules. Information Sciences, 179, 4232–4242.

    Article  MathSciNet  Google Scholar 

  6. Kang, J., Jeong, K., Hong, S., & Lee, C. (2013). Related-key amplified boomerang attacks on KT-64 and MD-64 suitable for wireless sensor networks. Sensor Letters, 11(9), 1765–1770.

    Article  Google Scholar 

  7. Kang, J., Jeong, K., Lee, C., & Hong, S. (2014). Distinguishing attack on SDDO-based block cipher BMD-128. Ubiquitous Information Technologies and Applications, CUTE, 280, 595–602.

    Article  Google Scholar 

  8. Kang, J., Jeong, K., Yeo, S., Lee, C. (2012). Related-key attack on the MD-64 block cipher suitable for pervasive computing environment. In Proceedings of international conference on advance information networking and application workshops, No. 26, pp. 726–731.

  9. Kelsey, J., Kohno, T., Schneier, B. (2000). Amplified boomerang attacks against reduced-round MARS and serpent. In Proceedings of fast software encryption 7, lecture notes in computer science 1978 (pp. 75–93). Springer.

  10. Ko, Y., Lee, C., Hong, S., Sung, J., & Lee, S. (2004). Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H. In Indocrypt’04, LNCS 3348 (pp. 191–205). Springer.

  11. Lee, C., Kim, J., Sung, J., Hong, S., & Lee, S. (2008). Security analysis of the full-round DDO-64 block cipher. The Journal of Systems and Software, 84(12), 2328–2335.

    Article  Google Scholar 

  12. Lee, C., Kim, J., Sung, J., Hong, S., Lee, S., & Moon, D. (2010). Related-key differential attacks on Cobra-H64 and Cobra-H128. In CCC 2005, LNCS 3796 (pp. 201–219). Springer.

  13. Minh, N., Bac, D., & Duy, H. (2010). New SDDO-based block cipher for wireless sensor network security. International Journal of Computer Science and Network Security, 10(3), 54–60.

    Google Scholar 

  14. Minh, N., Luan, N., & Dung, L. (2010). KT-64: A new block cipher suitable to efficient FPGA implementation. IJCSNS, 19(1), 10–18.

    Google Scholar 

  15. Minh N. H., Duy H. N., & Dung L. H. (2008). Design and estimate of a new fast block cipher for wireless communication devices.In Advanced technologies for communications, ATC, pp. 409–412.

  16. Moldovyan, N., & Moldovyan, A. (2000). A rapid transformation method for the protection of information in ACSs. Avtomatika i Telemekhanika, 4, 151–165.

    MATH  Google Scholar 

  17. Moldovyan, A., & Moldovyan, N. (2002). A cipher based on data-dependent permutations. Journal of Cryptology, 15(1), 61–72.

    Article  MathSciNet  MATH  Google Scholar 

  18. Moldovyan, N., & Moldovyan, A. (2008). Data-driven ciphers for fast telecommunication systems (pp. 77–185). New York, London: Auerbach Publication, Talor & Francis Group.

    MATH  Google Scholar 

  19. Moldovyan, N., Moldovyan, A., Eremeev, M., & Sklavos, N. (2006). New class of cryptographic primitives and cipher design for networks security. International Journal of Network Security, 2(2), 114–225.

    Google Scholar 

  20. Moldovyan, N. (2003) On cipher design based on switchable controlled operations. In MMM-ACNS 2003, LNCS (Vol. 2776, pp. 316–327). Springer, Heidelberg.

  21. Moldovyan, N., Moldovyan, A., Eremeev, M., Summerville, D. (2004). Wireless networks security and cipher design based on data-dependent operations: Classification of the FPGA suitable controlled elements. In Proceedings of CCCT04 (Vol. VII, pp. 123–128). Texas, USA.

  22. Sklavos, N., Moldovyan, N., & Koufopavlou, O. (2005). High speed networking security: Design and implementation of two new DDP-based ciphers. Mobile Networks and Applications MONET, 25(1–2), 219–231.

    Article  Google Scholar 

  23. Wagner, D. (1999). The boomerang attack. In Proceedings of fast software encryption 6, lecture notes in computer science 1636 (pp. 156–170). Springer.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changhoon Lee.

Ethics declarations

Conflict of interest

The researcher claims no conflict of interest.

Appendix: The figure of differential characteristics in Crypt(e) function at several rounds of XO-64 structure

Appendix: The figure of differential characteristics in Crypt(e) function at several rounds of XO-64 structure

See Figs. 4 and 5.

Fig. 4
figure 4

Differential characteristics in Crypt(0) function at a the 1st round and b the 5th round of XO-64

Fig. 5
figure 5

Differential characteristics in Crypt(0) function at the 7th round and the final transformation of XO-64

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Phuc, T.S.D., Xiong, N.N. & Lee, C. Cryptanalysis of the XO-64 Suitable for Wireless Systems. Wireless Pers Commun 93, 589–600 (2017). https://doi.org/10.1007/s11277-016-3663-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3663-4

Keywords

Navigation