Related-key differential attacks on Cobra-H64 and Cobra-H128

15Citations
Citations of this article
16Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Cobra-H64 and Cobra-H128, which use data-dependent permutations as a main cryptographic primitive, are 64-bit and 128-bit iterated block ciphers with 128-bit and 256-bit keys, respectively. Since these ciphers use very simple key scheduling and controlled permutation (CP) for fast hardware encryption, they are suitable for wireless communications networks which require high-speed networks. Actually, these ciphers have better hardware performances than other ciphers used in security layers of wireless protocols (Wap, OMA, UMTS, IEEE 802.11 and so on). In this paper, however, we show that Cobra-H64 and Cobra-H128 are vulnerable to related-key differential attacks. We first describe how to construct full-round related-key differential characteristics of Cobra-H64 and Cobra-H128 with high probabilities and then we exploit them to attack full-round Cobra-H64 with a complexity of 215.5 and Cobra-H128 with a complexity of 244. © Springer-Verlag Berlin Heidelberg 2005.

Cite

CITATION STYLE

APA

Lee, C., Kim, J., Sung, J., Hong, S., Lee, S., & Moon, D. (2005). Related-key differential attacks on Cobra-H64 and Cobra-H128. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 3796 LNCS, pp. 201–219). Springer Verlag. https://doi.org/10.1007/11586821_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free