Skip to main content

Improved Cryptanalysis of the FOX Block Cipher

  • Conference paper
Trusted Systems (INTRUST 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6163))

Included in the following conference series:

Abstract

In this paper, we analyze the pseudorandomness of the high level structure of FOX64, and describe a 2-round pseudorandomness distinguisher and a 3-round strong pseudorandomness distinguisher, and thus prove that 3-round and 4-round are necessary to achieve the pseudorandomness and strong pseudorandomness respectively. We also find a 4-round impossible difference characteristic. By using it, an adversary can attack 5, 6 and 7-round FOX64 with 269, 2133 and 2197 encryptions respectively. which improves the best known attack by a factor of 240.4. This attack can be extended to 5-round FOX128 with 2133 encryptions.

Supported by the National Natural Science Foundation of China under grant No. 60573032 and No. 60773092; the National Basic Research 973 Program of China under grant No. 2007CB311201; and the National High-technique 863 Program of China under grant No. 2009AA01Z418.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999)

    Google Scholar 

  2. Biham, E., Biryukov, A., Shamir, A.: Miss in the middle attacks on IDEA. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124–138. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Junod, P., Vaudenay, S.: FOX: a new family of block ciphers. In: Selected Areas in Cryptography - SAC 2004. LNCS, vol. 2595, pp. 131–146. Springer, Heidelberg (2004)

    Google Scholar 

  4. Knudsen, L.: DEAL A 128-bit block cipher. NIST AES Proposal (1998)

    Google Scholar 

  5. Lai, X., Massey, J.: A proposal for a new block encryption standard. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 389–404. Springer, Heidelberg (1991)

    Google Scholar 

  6. Lai, X.: On the design and security of block ciphers. ETH Series in Information Processing, vol. 1. Hartung-Gorre Verlag, Konstanz (1992)

    Google Scholar 

  7. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing 12(1), 373–386 (1988)

    Article  MathSciNet  Google Scholar 

  8. Maurer, U.: A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 239–255. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  9. Mediacrypt homepage, http://www.mediacrypt.com/

  10. Trusted Computing Group, http://www.trustedcomputinggroup.org/

  11. Moriai, S., Vaudenay, S.: On the pseudorandomness of top-level schemes of block ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 289–302. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology 12(1), 29–66 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  13. Trusted Computing Group: Summary of features under consideration for the next generation of TPM

    Google Scholar 

  14. Nakahara, J.: An analysis of FOX. In: Brazilian Symposium on Information and Computer System Security 2008 (2008)

    Google Scholar 

  15. Patarin, J.: How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 256–266. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  16. Vaudenay, S.: Provable security for block ciphers by decorrelation. In: Meinel, C., Morvan, M. (eds.) STACS 1998. LNCS, vol. 1373, pp. 249–275. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  17. Vaudenay, S.: On the Lai-Massey scheme. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 8–19. Springer, Heidelberg (1999)

    Google Scholar 

  18. Wu, W., Zhang, W., Feng, D.: Improved integral cryptanalysis of FOX block cipher. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 229–241. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Sadeghiyan, B., Pieprzyk, J.: On necessary and sufficient conditions for the construction of super pseudorandom permutations. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 194–209. Springer, Heidelberg (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wu, Z., Luo, Y., Lai, X., Zhu, B. (2010). Improved Cryptanalysis of the FOX Block Cipher. In: Chen, L., Yung, M. (eds) Trusted Systems. INTRUST 2009. Lecture Notes in Computer Science, vol 6163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14597-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14597-1_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14596-4

  • Online ISBN: 978-3-642-14597-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics