Security analysis of the SCO-family using key schedules

被引:4
|
作者
Jeong, Kitae [2 ]
Lee, Changhoon [1 ]
Kim, Jongsung [3 ]
Hong, Seokhie [2 ]
机构
[1] Hanshin Univ, Sch Comp Engn, Hanshin, South Korea
[2] Korea Univ, CIST, Seoul, South Korea
[3] Kyungnam Univ, Dept E Business, Kyungnam, South Korea
关键词
Block ciphers; SCO-family; SCO-1; SCO-2; SCO-3; Data dependent operation; Related-key differential attack; Cryptanalysis; ATTACKS; CRYPTANALYSIS; SPECTR-H64;
D O I
10.1016/j.ins.2009.08.009
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The COS-based ciphers SCO-1, SCO-2 and SCO-3 (called the SCO-family) have been designed to improve the security of DDP-based ciphers which are all broken by related-key attacks. In this paper we show that the SCO-family is still vulnerable to related-key attacks: we present related-key differential attacks on a full-round SCO-1, a full-round SCO-2 and an 11-round reduced SCO-3, respectively. The attack on SCO-1 requires 2(61) related-key chosen ciphertexts and 2(120.59) full-round SCO-1 decryptions. For the attack on SCO-2, we require 2(59) related-key chosen plaintexts and 2(118.42) full-round SCO-2 encryptions, and the 11-round attack on SCO-3 works with 2 58 related-key chosen plaintexts and 2(117.54) 11-round SCO-3 encryptions. This work is the first known cryptanalytic results on the SCO-family. (C) 2009 Elsevier Inc. All rights reserved.
引用
收藏
页码:4232 / 4242
页数:11
相关论文
共 50 条
  • [31] Security analysis of a password authenticated key exchange protocol
    Bao, F
    INFORMATION SECURITY, PROCEEDINGS, 2003, 2851 : 208 - 217
  • [32] Analysis of RSA based on Quantitating Key Security Strength
    Tan, Wenxue
    Wang, Xiping
    Lou, Xiaoping
    Pan, Meisen
    CEIS 2011, 2011, 15
  • [33] Key agreement protocols and their security analysis (Extended abstract)
    Blake-Wilson, S
    Johnson, D
    Menezes, A
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 1997, 1355 : 30 - 45
  • [34] Key Generation and Security Analysis of Text Cryptography using Cubic Power of Pell's Equation
    Raghunandan, K. R.
    Shetty, Rashmitha
    Aithal, Ganesh
    2017 INTERNATIONAL CONFERENCE ON INTELLIGENT COMPUTING, INSTRUMENTATION AND CONTROL TECHNOLOGIES (ICICICT), 2017, : 1496 - 1500
  • [35] Security analysis on tripartite authenticated key agreement protocols
    Li Hao
    Dai Jufeng
    Gao Junping
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4653 - +
  • [36] Security Analysis of the PACE Key-Agreement Protocol
    Bender, Jens
    Fischlin, Marc
    Kuegler, Dennis
    INFORMATION SECURITY, PROCEEDINGS, 2009, 5735 : 33 - 48
  • [37] Security Analysis of an Improved MFE Public Key Cryptosystem
    Nie, Xuyun
    Xu, Zhaohu
    Lu, Li
    Liao, Yongjian
    CRYPTOLOGY AND NETWORK SECURITY, 2011, 7092 : 118 - 125
  • [38] Security in Cloud Computing: An Analysis of Key Drivers and Constraints
    Mohammed, Derek
    INFORMATION SECURITY JOURNAL, 2011, 20 (03): : 123 - 127
  • [39] KEY ASSETS FOR BUILDING RETIREMENT SECURITY: INSTITUTIONAL, COMMUNITY, AND EXTENDED FAMILY RESOURCES
    Sullivan, L. A.
    Meschede, T.
    Mann, A.
    Ramirez-Kuykendall, S.
    Shapiro, T.
    GERONTOLOGIST, 2015, 55 : 832 - 832
  • [40] Security analysis of public-key watermarking schemes
    Craver, S
    Katzenbeisser, S
    MATHEMATICS OF DATA/IMAGE CODING, COMPRESSION, AND ENCRYPTION IV, WITH APPLICATIONS, 2001, 4475 : 172 - 182