Skip to main content

Differential Cryptanalysis of a Reduced-Round SEED

  • Conference paper
  • First Online:
Book cover Security in Communication Networks (SCN 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2576))

Included in the following conference series:

Abstract

We analyze the security of the SEED block cipher against differential attacks. SEED is a 16-round Feistel cipher developed by the Korea Information Security Agency. The SEED proposers estimated their cipher against differential cryptanalysis in a self-estimation document and found a six-round differential characteristic with probability 2-130. We present an improved method of examining the differential characteristics of SEED and show three six-round differential characteristics with probability 2-124. These characteristics allow us to attack sevenround SEED, which surpasses the proposers estimation. Our differential attack needs 2126 chosen-plaintext pairs and 2126 computations of the F function to deduce the subkey used in the last round of seven-round SEED.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Journal of Cryptology, Vol. 4, No. 1, 3–72, 1991.

    Article  MathSciNet  Google Scholar 

  2. E. Biham and A. Shamir, Differential Cryptanalysis of Feal and N-Hash, EUROCRYPT’ 91, Lecture Notes in Computer Science 547, 1–16, 1991.

    Google Scholar 

  3. Korean Information Security Agency, A Design and Analysis of SEED, 1998 (in Korean). (http://www.kisa.or.kr/technology/sub1/128-seed_OnlinePDF.pdf)

  4. Korean Information Security Agency, ANNEX: The Analyses on SEED, seed analysis.doc, 2000. (http://www.kisa.or.kr/seed/algorithm.htm)

  5. Korean National Body, Contribution for Korean Candidates of Encryption Algorithm (SEED), ISO/IEC JTC1 SC27 N2563, seed english.doc, 2000. (http://www.kisa.or.kr/seed/algorithm.htm)

  6. H. Lipmaa and S. Moriai, Efficient Algorithms for Computing Differential Properties of Addition, FSE 2001, Lecture Notes in Computer Science 2355, 336–350, 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yanami, H., Shimoyama, T. (2003). Differential Cryptanalysis of a Reduced-Round SEED. In: Cimato, S., Persiano, G., Galdi, C. (eds) Security in Communication Networks. SCN 2002. Lecture Notes in Computer Science, vol 2576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36413-7_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-36413-7_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00420-2

  • Online ISBN: 978-3-540-36413-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics