Improving resistance to differential cryptanalysis and the redesign of LOKI

43Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Differential Cryptanalysis is currently the most powerful tool available for analysing block ciphers, and new block ciphers need to be designed to resist it. It has been suggested that the use of S-boxes based on bent functions, with a flat XOR profile, would be immune. However our studies of differential cryptanalysis, particularly applied to the LOKI cipher, have shown that this is not the case. In fact, this results in a relatively easily broken scheme. We show that an XOR profile with carefully placed zeroes is required. We also show that in order to avoid some variant forms of differential cryptanalysis, permutation P needs to be chosen to prevent easy propagation of a constant XOR value back into the same S-box. We redesign the LOKI cipher to form LOKI91, to illustrate these results, as well as to correct the key schedule to remove the formation of equivalent keys. We conclude with an overview of the security of the new cipher.

Cite

CITATION STYLE

APA

Brown, L., Kwan, M., Pieprzyk, J., & Seberry, J. (1993). Improving resistance to differential cryptanalysis and the redesign of LOKI. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 739 LNCS, pp. 36–50). Springer Verlag. https://doi.org/10.1007/3-540-57332-1_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free