Skip to main content

On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers

  • Conference paper
Provable Security (ProvSec 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4784))

Included in the following conference series:

Abstract

Security of commonly used block ciphers is typically measured in terms of their resistance to known attacks. While the provable security approach to block ciphers dates back to the first CRYPTO conference (1981), analysis of modern block cipher proposals basically do not benefit fully from this, except for a few cases. This paper considers the security of recently proposed PRP-RKA secure block ciphers and discusses how they relate to existing types of attacks on block ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Kohno, T.A.: Theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In: Biham, E. (ed.) EUROCRPYT 2003. LNCS, vol. 2656, pp. 491–506. Springer, Heidelberg (2003), available at http://www-cse.ucsd.edu/users/mihir/papers/rka.html

    Chapter  Google Scholar 

  2. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362–399 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  3. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Choi, J., Kim, J., Sung, J., Lee, S., Lim, J.: Related-key and meet-in-the-middle attacks on Triple-DES and DES-EXE. In: Gervasi, O., Gavrilova, M., Kumar, V., Laganà, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 567–576. Springer, Heidelberg (2005)

    Google Scholar 

  5. Hellman, M.E., Karnin, E.D., Reyneri, J.M.: On the necessity of exhaustive search for system-invariant cryptanalysis. In: Advances in Cryptology − A Report on CRYPTO 1981, U.C. Santa Barbara, Dept. of Elec. and Computer Eng., ECE Report No 82-04, pp. 2–6 (1982)

    Google Scholar 

  6. Kelsey, J., Schneier, B., Wagner, D.: Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

    Google Scholar 

  7. Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  8. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search (an analysis of DESX). J. Cryptology 14(1), 17–35 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  9. Kim, J., Sung, J., Lee, S., Preneel, B.: Pseudorandom permutation and function families secure against related-key attacks. Unpublished manuscript

    Google Scholar 

  10. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002)

    Google Scholar 

  11. Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 359–370. Springer, Heidelberg (2004)

    Google Scholar 

  12. Phan, D.H., Pointcheval, D.: About the security of ciphers (semantic security and pseudo-random permutations). In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 182–197. Springer, Heidelberg (2004)

    Google Scholar 

  13. Phan, R.C.-W.: Related-key attacks on triple-DES and DESX variants. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 15–24. Springer, Heidelberg (2004)

    Google Scholar 

  14. Razali, E., Phan, R.C.-W.: On the existence of related-key oracles in cryptosystems based on block ciphers. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 425–438. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Winternitz, R.S., Hellman, M.E.: Chosen-key attacks on a block cipher. Cryptologia 11(1), 16–20 (1987)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Willy Susilo Joseph K. Liu Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Razali, E., Phan, R.C.W., Joye, M. (2007). On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers. In: Susilo, W., Liu, J.K., Mu, Y. (eds) Provable Security. ProvSec 2007. Lecture Notes in Computer Science, vol 4784. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75670-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75670-5_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75669-9

  • Online ISBN: 978-3-540-75670-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics