Skip to main content

On Related-Key and Collision Attacks: The Case for the IBM 4758 Cryptoprocessor

  • Conference paper
Information Security (ISC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3225))

Included in the following conference series:

Abstract

We consider how related-key attacks can be mounted on the IBM 4758 cryptoprocessor, and also show that its EDEx multiple mode is far less secure than one could believe. As few as about 232 known plaintexts and related-key known ciphertexts in the first case, and 234 chosen ciphertexts in the second case are required to mount key-recovery attacks. These results show that seemingly academic attacks seriously need to be taken into consideration when it comes to real-life implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI draft X9.52,Triple Data Encryption Algorithm Modes of Operation, Revision 6.0 (1996)

    Google Scholar 

  2. Biham, E.: New Types of Cryptanalytic Attacks using Related Keys. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398–409. Springer, Heidelberg (1994)

    Google Scholar 

  3. Biham, E.: On Modes of Operation. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 116–120. Springer, Heidelberg (1994)

    Google Scholar 

  4. Biham, E.: Cryptanalysis of Multiple Modes of Operation. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 278–292. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  5. Biham, E.: Cryptanalysis of Multiple Modes of Operation. Journal of Cryptology 11(1), 45–58 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  6. Biham, E.: Cryptanalysis of Triple Modes of Operation, Technion Technical Report CS0885 (1996)

    Google Scholar 

  7. Biham, E.: Cryptanalysis of Triple Modes of Operation. Journal of Cryptology 12(3), 161–184 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  8. Biham, E., Knudsen, L.R.: Cryptanalysis of the ANSI X9.52 CBCM Mode. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 100–111. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Biham, E., Knudsen, L.R.: Cryptanalysis of the ANSI X9.52 CBCM Mode. Journal of Cryptology 15, 47–59 (2002)

    Article  MathSciNet  Google Scholar 

  10. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Bond, M.: A Chosen Key Difference Attack on Control Vectors., (November 2000) (unpublished manuscript) , http://www.cl.cam.ac.uk/mkb23/research/CVDif.pdf

  12. Bond, M.: Attacks on Cryptoprocessor Transactions Sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Coppersmith, D., Johnson, D.B., Matyas, S.M.: A Proposed Mode for Triple- DES Encryption. IBM Journal of Research and Development 40(2), 253–262 (1996)

    Article  Google Scholar 

  14. FIPS 81, “DES Modes of Operation”, US Department of Commerce, National Bureau of Standards (1980)

    Google Scholar 

  15. Handschuh, H., Preneel, B.: On the Security of Double and 2-key Triple Modes of Operation. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 215–230. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  16. Hong, D., Sung, J., Hong, S., Lee, W., Lee, S., Lim, J., Yi, O.: Known-IV Attacks on Triple Modes of Operation of Block Ciphers. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 208–221. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. IBM, CCA Basic Services for IBM 4758 Common Cryptographic Architecture (CCA) , Release 2.41 (2003)

    Google Scholar 

  18. IBM, IBM Comment on ’A Chosen Key Difference Attack on Control Vectors’ (January 2001), http://www.cl.cam.ac.uk/mkb23/research/CVDif-Response.pdf.

  19. Kelsey, J., Schneier, B., Wagner, D.: Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

    Google Scholar 

  20. Kelsey, J., Schneier, B., Wagner, D.: Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  21. Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252–267. Springer, Heidelberg (1996)

    Google Scholar 

  22. Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). Journal of Cryptology 14(1), 17–35 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  23. Phan, R.C.W.: Related-Key Attacks on Triple-DES and DESX Variants. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 15–24. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  24. Sung, J., Lee, S., Lim, J., Lee, W., Yi, O.: Concrete Security Analysis of CTROFB and CTR-CFB Modes of Operation. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 103–113. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  25. Wagner, D.: Cryptanalysis of Some Recently-proposed Multiple Modes of Operation. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 254–269. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Phan, R.C.W., Handschuh, H. (2004). On Related-Key and Collision Attacks: The Case for the IBM 4758 Cryptoprocessor. In: Zhang, K., Zheng, Y. (eds) Information Security. ISC 2004. Lecture Notes in Computer Science, vol 3225. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30144-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30144-8_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-23208-7

  • Online ISBN: 978-3-540-30144-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics