Skip to main content
Log in

Security analysis of pure DDP-based cipher proper for multimedia and ubiquitous device

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

DDP-64, based on various controlled operations, is a 64-bit Feistel-like block cipher consisting of 10 rounds with a 128-bit key. It was designed to attempt to have a high security level and a high speed performance in hardware on ubiquitous computing systems and multimedia. In this paper, however, we show that DDP-64 doesn’t have a high security level, more precisely, we show that it is vulnerable to related-key differential attack. This attack, which is much faster than the key exhaustive search, requires about 254 data and 254 time complexities. This work is the first known cryptanalytic result on DDP-64 so far.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Biham, E., & Shamir, A. (1993). Differential cryptanalysis of the data encryption standard, ISBN: 0-387-97930-1, 3-540-97930-1.

  2. Goots, N. D., Moldovyan, A. A., & Moldovyan, N. A. (2001). Fast encryption algorithm Spectr-H64. In LNCS : Vol. 2052. MMM-ACNS’01 (pp. 275–286). Berlin: Springer.

    Google Scholar 

  3. Goots, N. D., Izotov, B. V., Moldovyan, A. A., & Moldovyan, N. A. (2003). Modern cryptography: Protect your data with fast block ciphers. Wayne: A-LIST Publish.

    Google Scholar 

  4. Goots, N. D., Izotov, B. V., Moldovyan, A. A., & Moldovyan, N. A. (2003). Fast ciphers for cheap hardware: Differential analysis of SPECTR-H64. In LNCS : Vol. 2776. MMM-ACNS’03 (pp. 449–452). Berlin: Springer.

    Google Scholar 

  5. Goots, N. D., Moldovyan, N. A., Moldovyanu, P. A., & Summerville, D. H. (2003). Fast DDP-based ciphers: From hardware to software. In 46th IEEE midwest international symposium on circuits and systems.

  6. Kavut, S., & Yücel, M. D. (2002). Slide attack on Spectr-H64. In LNCS : Vol. 2551. INDOCRYPT’02 (pp. 34–47). Berlin: Springer.

    Google Scholar 

  7. Kelsey, J., Schneier, B., & Wagner, D. (1996). Key schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In LNCS : Vol. 1109. Advances in cryptology—CRYPTO ’96 (pp. 237–251). Berlin: Springer.

    Google Scholar 

  8. Kelsey, J., Schneier, B., & Wagner, D. (1997). Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In LNCS : Vol. 1334. ICICS’97 (pp. 233–246). Berlin: Springer.

    Google Scholar 

  9. Kim, J., Kim, G., Hong, S., Lee, S., & Hong, D. (2004). The related-key rectangle attack—application to SHACAL-1. In LNCS : Vol. 3108. ACISP 2004 (pp. 123–136). Berlin: Springer.

    Google Scholar 

  10. Kim, J., Kim, G., Lee, S., Lim, J., & Song, J. (2004). Related-key attacks on reduced rounds of SHACAL-2. In LNCS : Vol. 3348. INDOCRYPT 2004 (pp. 175–190). Berlin: Springer.

    Chapter  Google Scholar 

  11. Ko, Y., Hong, D., Hong, S., Lee, S., & Lim, J. (2003). Linear cryptanalysis on SPECTR-H64 with higher order differential property. In LNCS : Vol. 2776. MMM-ACNS03 (pp. 298–307). Berlin: Springer.

    Google Scholar 

  12. Ko, Y., Lee, C., Hong, S., & Lee, S. (2004). Related key differential cryptanalysis of full-round SPECTR-H64 and CIKS-1. In LNCS : Vol. 3108. ACISP 2004 (pp. 137–148). Berlin: Springer.

    Google Scholar 

  13. Ko, Y., Lee, C., Hong, S., Sung, J., & Lee, S. (2004). Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H. In LNCS : Vol. 3348. Indocrypt 2004 (pp. 191–205). Berlin: Springer.

    Chapter  Google Scholar 

  14. Lee, C., Hong, D., Lee, S., Lee, S., Yang, H., & Lim, J. (2002). A chosen plaintext linear attack on block cipher CIKS-1. In LNCS : Vol. 2513. ICICS 2002 (pp. 456–468). Berlin: Springer.

    Google Scholar 

  15. Lee, C., Kim, J., Hong, S., Sung, J., & Lee, S. (2005). Related-key differential attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b. In LNCS : Vol. 3715. MYCRYPT 2005 (pp. 245–263). Berlin: Springer.

    Chapter  Google Scholar 

  16. Lee, C., Kim, J., Sung, J., Hong, S., & Lee, S. (2005). Related-key differential attacks on Cobra-H64 and Cobra-H128. In LNCS : Vol. 3796. Tenth IMA international conference on cryptography and coding (CCC 2005) (pp. 201–219). Berlin: Springer.

    Google Scholar 

  17. Matsui, M. (1993). Linear cryptanalysis method for DES cipher. In LNCS : Vol. 765. Advances in cryptology—EUROCRYPTO’93 (pp. 386–397). Berlin: Springer.

    Google Scholar 

  18. Moldovyan, A. A., & Moldovyan, N. A. (2002). A cipher based on data-dependent permutations. Journal of Cryptology, 15(1), 61–72.

    Article  Google Scholar 

  19. Moldovyan, N. A., Sklavos, N., & Koufopavlou, O. (2005). Pure DDP-based cipher: Architecture analysis, hardware implementation cost and performance up to 6.5 Gbps. The International Arab Journal of Information Technology, 2(1), 24–27.

    Google Scholar 

  20. Moldovyan, N. A., Sklavos, N., Moldovyan, A. A., & Koufopavlou, O. (2005). CHESS-64, a block cipher based on data-dependent operations: Design variants and hardware implementation efficiency. Asian Journal of Information Technology, 4(4), 323–334.

    Google Scholar 

  21. Sklavos, N., & Koufopavlou, O. (2003). Dada dependent rotations, a trustworthy approach for future encryption and systems/ciphers: low cost and high performance. Computers and Security, 22(7).

  22. Sklavos, N., Moldovyan, N. A., & Koufopavlou, O. (2003). A new DDP-based cipher CIKS-128H: Architecture, design & VLSI implementation optimization of CBC-encryption & hashing over 1 GBPS. In Proceedings of the 46th IEEE midwest symposium on circuits & systems, December 27–30, Cairo, Egypt.

  23. Sklavos, N., Moldovyan, N. A., & Koufopavlou, O. (2003). Encryption and data dependent permutations: Implementation cost and performance evaluation. In LNCS : Vol. 2776. MMM-ACNS 2003 (pp. 337–348). Berlin: Springer.

    Google Scholar 

  24. Sklavos, N., Moldovyan, N. A., & Koufopavlou, O. (2005). High speed networking security: Design and implementation of two new DDP-based ciphers. Mobile Networks and Applications—MONET, 25(12), 219–231.

    Article  Google Scholar 

  25. Phan, R. C.-W., & Handschuh, H. (2004). On related-key and collision attacks: The case for the IBM 4758 cryptoprocessor. In LNCS : Vol. 3225. ISC 2004 (pp. 111–122). Berlin: Springer.

    Google Scholar 

  26. Razali, E., & Phan, R. C.-W. (2006). On the existence of related-key oracles in cryptosystems based on block ciphers. In LNCS : Vol. 4277. OTM workshops 2006 (pp. 425–438). Berlin: Springer.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sangjin Lee.

Additional information

This work is supported by a Korea University Grant.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, C., Lee, S., Park, J.H. et al. Security analysis of pure DDP-based cipher proper for multimedia and ubiquitous device. Telecommun Syst 44, 267–279 (2010). https://doi.org/10.1007/s11235-009-9264-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-009-9264-8

Keywords

Navigation