Skip to main content

Slide Attack on Spectr-H64

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Abstract

We compare one round diffusion characteristics of the block cipher Spectr-H64 to those of AES-Rijndael and Safer K-64, in terms of the Avalanche Weight Distribution (AWD) criterion and observe a weakness in the round transformation of Spectr-H64. We exploit this weakness to break one round of Spectr-H64 extracting half of the key bits, and develop a chosen plaintext slide attack against the overall encryption algorithm, which works for 232 elements of the key space (out of 2256). We also observe 2128 weak keys, for which encryption becomes the same function as decryption, and 232 fixed points for each weak key.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. D. Goots, A. A. Moldovyan, and N. A. Moldovyan, Fast Encryption Algorithm Spectr-H64. In: V. I. Gorodetski, V. A. Skormin, L. J. Popyack (Eds.), Information Assurance in Computer Networks: Methods, Models, and Architectures for Network Security. Lecture Notes in Computer Science, Vol. 2052, pp. 275–286, Springer-Verlag, 2001.

    Google Scholar 

  2. Biryukov and D. Wagner, Slide Attacks. In: L. R. Knudsen (Ed.), Fast Software Encryption-FSE’99. Lecture Notes in Computer Science, Vol. 1636, pp. 245–259, Springer-Verlag, 1999.

    Chapter  Google Scholar 

  3. Biryukov and D. Wagner, Advanced Slide Attacks. In: B. Preneel (Ed.), Advances in Cryptology-EUROCRYPT’2000. Lecture Notes in Computer Science, Vol. 1807, pp. 589–606, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  4. S. Murphy, The Cryptanalysis of FEAL-4 with 20 Chosen Plaintexts. Journal of Cryptography, Vol.2, No.3, pp.145–154, 1990.

    MATH  MathSciNet  Google Scholar 

  5. Shamir and E. Biham, Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology, Vol.4, No.1, pp.3–72, 1991.

    Article  MATH  MathSciNet  Google Scholar 

  6. J. Daemen and V. Rijmen, The Design of Rijndael, AES-The Advanced Encryption Standard. Springer-Verlag, 2002.

    Google Scholar 

  7. J. L. Massey, Safer K-64: A Byte Oriented Block-Ciphering Algorithm. In: R. J. Anderson, Fast Software Encryption-FSE’93. Lecture Notes in Computer Science, Vol. 809, pp.1–17, Springer-Verlag, 1994.

    Google Scholar 

  8. S. Kavut, and M. D. Yücel, On Some Cryptographic Properties of Rijndael. In: V. I. Gorodetski, V. A. Skormin, L. J. Popyack (Eds.): Information Assurance in Computer Networks: Methods, Models, and Architectures for Network Security. Lecture Notes in Computer Science, Vol. 2052, pp. 300–311, Springer-Verlag, 2001.

    Google Scholar 

  9. E. Aras and M. D. Yücel, Performance Evaluation of Safer K-64 and S-Boxes of Safer Family. Turkish Journal of Electrical Engineering & Computer Sciences, Vol.9, No.2, pp. 161–175, 2001.

    Google Scholar 

  10. E. K. Grossman and B. Tuckerman, Analysis of a Weakened Feistel-like Cipher. Proc. International Conference on Communications, pp.46.3.1–46.3.5, Alger Press, 1978.

    Google Scholar 

  11. E. Biham, New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology, Vol.7, pp.229–246, 1994.

    Article  MATH  Google Scholar 

  12. L. R. Knudsen, Cryptanalysis of LOKI91. In: J. Seberry and Y. Zheng (Eds.): Advances in Cryptology-ASIACRYPT’92. Lecture Notes in Computer Science, Vol. 718, pp.196–208, Springer-Verlag, 1993.

    Google Scholar 

  13. D. Coppersmith, The Real Reason for Rivest’s Phenomenon, Proc. CRYPTO’85, pp.535–536, Springer-Verlag, 1986.

    Google Scholar 

  14. J. H. Moore and G. J. Simmons, Cycle Structure of the DES with Weak and Semi-Weak Keys, Proc. CRYPTO’86, pp.9–32, Springer-Verlag, 1987.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kavut, S., Yücel, M.D. (2002). Slide Attack on Spectr-H64. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_4

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics