RELATED-KEY ATTACK AGAINST TRIPLE ENCRYPTION BASED ON FIXED POINTS

被引:0
|
作者
Vaudenay, Serge [1 ]
机构
[1] Ecole Polytech Fed Lausanne, CH-1015 Lausanne, Switzerland
关键词
Triple-encryption; Cryptanalysis; SECURITY;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Triple encryption was proposed to increase the security of single encryption when the key is too short. In the past, there have been several attacks in this encryption mode. When triple encryption is based on two keys, Merkle and Hellman proposed a subtle meet-in-the-middle attack which can break it at a price similar to breaking single encryption (but with nearly all the code book). When triple encryption is based on three keys, Kelsey, Schneier, and Wagner proposed a related-key attack which can break it at a price similar to breaking single encryption. In this paper, we propose a new related-key attack against triple encryption which compares to breaking single encryption in the two cases. Our attack against two-key triple-encryption has exactly the same performances as a meet-in-the-middle on double-encryption. It is based on the discovery of fixed points in a decrypt-encrypt sequence using related keys. In the two-key case, it is comparable to the Merkle-Hellman attack (except that is uses related keys). In the three-key case, it has a higher complexity than the Kelsey-Schneier-Wagner attack but can live with known plaintexts.
引用
收藏
页码:59 / 67
页数:9
相关论文
共 50 条
  • [1] A Related-Key Attack against Multiple Encryption Based on Fixed Points
    Bay, Asli
    Mashatan, Atefeh
    Vaudenay, Serge
    E-BUSINESS AND TELECOMMUNICATIONS, 2012, 314 : 264 - 280
  • [2] On the Related-Key Attack Security of Authenticated Encryption Schemes
    Faust, Sebastian
    Kraemer, Juliane
    Orlt, Maximilian
    Struck, Patrick
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022), 2022, 13409 : 362 - 386
  • [3] Secure Message Authentication Against Related-Key Attack
    Bhattacharyya, Rishiraj
    Roy, Arnab
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 305 - 324
  • [4] Tightly Secure Encryption Schemes against Related-Key Attacks
    Han, Shuai
    Liu, Shengli
    Lyu, Lin
    Gu, Dawu
    COMPUTER JOURNAL, 2018, 61 (12): : 1825 - 1844
  • [5] RELATED-KEY DIFFERENTIAL SLIDE ATTACK AGAINST FOUNTAIN VI
    Posteuca, Raluca
    PROCEEDINGS OF THE ROMANIAN ACADEMY SERIES A-MATHEMATICS PHYSICS TECHNICAL SCIENCES INFORMATION SCIENCE, 2020, 21 (01): : 61 - 68
  • [6] Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode
    Dunkelman, Orr
    Fleischmann, Ewan
    Gorski, Michael
    Lucks, Stefan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS, 2009, 5922 : 157 - +
  • [7] Related-key security for hybrid encryption
    Lu, Xianhui (xhlu@is.ac.cn), 1600, Springer Verlag (8783):
  • [8] Critique of the related-key attack concept
    David G. Harris
    Designs, Codes and Cryptography, 2011, 59 : 159 - 168
  • [9] Related-Key Attack on the Full HIGHT
    Koo, Bonwook
    Hong, Deukjo
    Kwon, Daesung
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2010, 2011, 6829 : 49 - 67
  • [10] Public-Key Encryption Resilient Against Linear Related-Key Attacks Revisited
    Cui, Hui
    Mu, Yi
    Au, Man Ho
    2014 IEEE 13TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM), 2014, : 268 - 275