Differential cryptanalysis of reduced-round ICEBERG

5Citations
Citations of this article
22Readers
Mendeley users who have this article in their library.
Get full text

Abstract

ICEBERG is proposed by Standaert et al. in FSE 2004 for reconfigurable hardware implementations. It uses 64-bit block size and 128-bit key and the round number is 16. Specially, it is a SPN block cipher and all components are involutional and allow very efficient combinations of encryption/decryption. In this paper, we propose an elaborate method to identify the 6-round differentials and present the differential attack on 7-round ICEBERG with 2 57 chosen plaintexts and 2 90.28 7-round encryptions. Then we use multiple differentials to attack 8-round ICEBERG with 2 63 chosen plaintexts and 2 96 8-round encryptions. The previous linear cryptanalysis can only attack 7-round ICEBERG with the whole codebook. It means that ICEBERG is more resistant to linear cryptanalysis than differential cryptanalysis. Although our attack cannot threat ICEBERG, we give the best attack for ICEBERG published to date and our elaborate method to identify multiple differential can be used for other similar block ciphers. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Sun, Y., Wang, M., Jiang, S., & Sun, Q. (2012). Differential cryptanalysis of reduced-round ICEBERG. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7374 LNCS, pp. 155–171). https://doi.org/10.1007/978-3-642-31410-0_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free