Skip to main content

Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE

  • Conference paper
Computational Science and Its Applications – ICCSA 2005 (ICCSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3481))

Included in the following conference series:

Abstract

Recently, at CT-RSA 2004, Phan [14] suggested the related-key attack on three-key triple-DES under some chosen related-key condition. The attacks on three-key triple-DES require known plaintext and ciphertext queries under a chosen related-key condition. He also presented related-key attacks on two-key triple-DES and DES-EXE, which require known plaintext and adaptively chosen ciphertext queries under some related-key conditions. In this paper, we extended the previous attacks on the triple-DES and DES-EXE with various related-key conditions. Also we suggest a meet-in-the-middle attack on DES-EXE.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229–246 (1994)

    Article  MATH  Google Scholar 

  2. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Blunden, M., Escott, A.: Related key attacks on reduced round KASUMI. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 277–285. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Jakimoski, G., Desmedt, Y.: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208–221. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Kaliski, B.S., Robshaw, M.J.B.: Multiple Encryption: Weighting Security and Performance. Dr. Dobb’s Journal (1996)

    Google Scholar 

  6. Kelsey, J., Schneier, B., Wagner, D.: Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

    Google Scholar 

  7. Kelsey, J., Schneier, B., Wagner, D.: Related-Key Cryptanalysis of 3-WAY. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  8. Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). Journal of Cryptology 14(1), 27–35 (2001)

    Article  MathSciNet  Google Scholar 

  9. Kim, J., Kim, G., Hong, S., Lee, S., Hong, D.: The related-key rectangle attack – application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123–136. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Ko, Y., Hong, S., Lee, W., Kang, J.: Related key differential attacks on 26 rounds of XTEA and full-round GOST. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 299–316. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Ko, Y., Lee, C., Hong, S., Lee, S.: Related key differential cryptanalysis of full-round SPECTR-H64 and CIKS-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 137–148. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Merkle, R.C., Hellman, M.E.: On the Security of Multiple Encryption. Communications of the ACM 24(7) (1981)

    Google Scholar 

  13. National Bureau of Standard, Data Encryption Standard, National Bureau of Standard, FIPS Pub. 46 (1977)

    Google Scholar 

  14. Phan, R.C.-W.: Related-key attacks on triple-DES and DESX variants. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 15–24. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Phan, R.C.-W., Handschuh, H.: On related-key and collision attacks: The case for the IBM 4758 cryptoprocessor. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 111–122. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Van Oorschot, P.C., Wiener, M.J.: A known-plaintext attack on two-key triple encryption. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 318–325. Springer, Heidelberg (1991)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Choi, J., Kim, J., Sung, J., Lee, S., Lim, J. (2005). Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE. In: Gervasi, O., et al. Computational Science and Its Applications – ICCSA 2005. ICCSA 2005. Lecture Notes in Computer Science, vol 3481. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11424826_60

Download citation

  • DOI: https://doi.org/10.1007/11424826_60

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-25861-2

  • Online ISBN: 978-3-540-32044-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics