Skip to main content

Differential Cryptanalysis of Reduced-Round ICEBERG

  • Conference paper
Progress in Cryptology - AFRICACRYPT 2012 (AFRICACRYPT 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7374))

Included in the following conference series:

Abstract

ICEBERG is proposed by StandaertĀ et al. in FSEĀ 2004 for reconfigurable hardware implementations. It uses 64-bit block size and 128-bit key and the round number is 16. Specially, it is a SPN block cipher and all components are involutional and allow very efficient combinations of encryption/decryption. In this paper, we propose an elaborate method to identify the 6-round differentials and present the differential attack on 7-round ICEBERG with 257 chosen plaintexts and 290.28 7-round encryptions. Then we use multiple differentials to attack 8-round ICEBERG with 263 chosen plaintexts and 296 8-round encryptions. The previous linear cryptanalysis can only attack 7-round ICEBERG with the whole codebook. It means that ICEBERG is more resistant to linear cryptanalysis than differential cryptanalysis. Although our attack cannot threat ICEBERG, we give the best attack for ICEBERG published to date and our elaborate method to identify multiple differential can be used for other similar block ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.Ā 4727, pp. 450ā€“466. Springer, Heidelberg (2007)

    ChapterĀ  Google ScholarĀ 

  2. Lim, C.H., Korkishko, T.: mCrypton ā€“ A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol.Ā 3786, pp. 243ā€“258. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  3. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.Ā 4249, pp. 46ā€“59. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  4. Standaert, F., Piret, G., Gershenfeld, N., Quisquater, J.: SEA: a Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol.Ā 3928, pp. 222ā€“236. Springer, Heidelberg (2006)

    ChapterĀ  Google ScholarĀ 

  5. De CanniĆØre, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN ā€” A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.Ā 5747, pp. 272ā€“288. Springer, Heidelberg (2009)

    ChapterĀ  Google ScholarĀ 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)

    MATHĀ  Google ScholarĀ 

  7. Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: ICEBERG: An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol.Ā 3017, pp. 279ā€“299. Springer, Heidelberg (2004)

    ChapterĀ  Google ScholarĀ 

  8. Sun, Y., Wang, M.Q.: Linear Cryptanalysis of Reduced-Round ICEBERG. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol.Ā 7232, pp. 381ā€“392. Springer, Heidelberg (2012)

    ChapterĀ  Google ScholarĀ 

  9. Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of CryptologyĀ 4(1), 3ā€“72 (1991)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  10. Lai, X., Massey, J.L., Murphy, S.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.Ā 547, pp. 17ā€“38. Springer, Heidelberg (1991)

    Google ScholarĀ 

  11. Blondeau, C., GĆ©rard, B.: Multiple Differential Cryptanalysis: Theory and Practice. In: Joux, A. (ed.) FSE 2011. LNCS, vol.Ā 6733, pp. 35ā€“54. Springer, Heidelberg (2011)

    ChapterĀ  Google ScholarĀ 

  12. Wang, M., Sun, Y., Tischhauser, E., Preneel, B.: A Model for Structure Attacks, with Applications to PRESENT and Serpent. In: FSE 2012. LNCS. Springer, Heidelberg (2012)

    Google ScholarĀ 

  13. SelƧuk, A.A., BiƧak, A.: On Probability of Success in Linear and Differential Cryptanalysis. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol.Ā 2576, pp. 174ā€“185. Springer, Heidelberg (2003)

    ChapterĀ  Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sun, Y., Wang, M., Jiang, S., Sun, Q. (2012). Differential Cryptanalysis of Reduced-Round ICEBERG. In: Mitrokotsa, A., Vaudenay, S. (eds) Progress in Cryptology - AFRICACRYPT 2012. AFRICACRYPT 2012. Lecture Notes in Computer Science, vol 7374. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31410-0_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31410-0_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31409-4

  • Online ISBN: 978-3-642-31410-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics