Skip to main content

On the Power of Cascade Ciphers

Extended Abstract

  • Chapter
Advances in Cryptology

Abstract

The unicity distance of a cascade of random. ciphers, w.r.t. known plaintext attack, is shown to be the sum of the key lengths. A time-space trade-off for the exhaustive cracking of a cascade of ciphers is shown. The structure of the set of permutations realized by a cascade is studied; it is shown that only l·2k exhaustive experiments are necessary to determine the behavior of a cascade of l stages, each having k key bits. It is concluded that the cascade of random ciphers is not a random cipher. Yet, it is shown that, with high probability, the number of permutations realizable by a cascade of l random ciphers, each having k key bits, is 2lk. Next, it is shown that two stages are not worse than one, by a simple reduction of the cracking problem of any of the stages to the cracking problem of the cascade. Finally, it is shown that proving a nonpolynomial lower bound on the cracking problem of long cascades is a hard task, since such a bound implies that P≠NP.

Part of this research was done while the author visited the Comp. Sci. Div. -EECS, Univ. of Cal., Berkeley. Supported by NSF grant No. MCS 82–04506 and the Fund for the Promotion of Research at the Technion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Shannon, C.E., “Communication Theory of Secrecy Systems,” Bell System J., Vol. 28, 1949, pp. 656–715.

    Google Scholar 

  2. Diffie, W., and Hellman, M.E., “Exhaustive Cryptanalysis of the NBS Data Encryption Standard,” Computer, June 1977, pp. 74–84.

    Google Scholar 

  3. Data Encryption Standard, National Bureau of Standards, Federal Information Processing Standards, Publ. 46, 1077.

    Google Scholar 

  4. Asmuth, C.A., and Blakley, G.R., “An Efficient Algorithm for Constructing a Cryptosystem which is Harder to Break than Two Other Cryptosystems,” Comp. & Maths. with Appls., 7, 1081, pp. 447–450.

    Google Scholar 

  5. Rivest, R.L., and Sherman, A.T., “Randomized Encryption Techniques,” in Advances in Cryptology, Proceedings of Crypto 82, Edited by Chaffin Plenum Press, 1983.

    Google Scholar 

  6. Even, S., and Goldreich, O., “On the Power of Cascade Ciphers,” Tech. Rep. No. 275, Comp. Sci. Dept., Technion, Haifa, Israel. May 1983.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1984 Plenum Press, New York

About this chapter

Cite this chapter

Even, S., Goldreich, O. (1984). On the Power of Cascade Ciphers. In: Chaum, D. (eds) Advances in Cryptology. Springer, Boston, MA. https://doi.org/10.1007/978-1-4684-4730-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4684-4730-9_4

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4684-4732-3

  • Online ISBN: 978-1-4684-4730-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics