Problems and Progressive Cryptanalysis of Prominent Block Ciphers

Authors

  • I.A. Shoukat Riphah College of Computing, Riphah International University (Faisalabad Campus), Faisalabad, Pakistan
  • U. Iqbal Riphah College of Computing, Riphah International University (Faisalabad Campus), Faisalabad, Pakistan
  • M.S.A. Malik Department of Information Technology, Government College University, Faisalabad, Pakistan
  • F. Sahar Riphah College of Computing, Riphah International University (Faisalabad Campus), Faisalabad, Pakistan

Abstract

Practical cracking of Data Encryption Standard (DES) and mathematical cracking of Advanced Encryption Standard (AES) is seriously questionable despite the fact that AES retains good length of the encryption key, but still all encryption rounds have been cracked mathematically. Therefore, there is a need to revisit the cracking excursion of these well-known cryptosystems to inquire into potential discrepancies associated with them and to evolve the design of future block ciphers. Thus, this study aims to enlighten the cryptanalysis journey of AES and DES, including all DES variants (TDES, DESX and DEX+) to discuss latent weaknesses, issues and problems associated with these block ciphers. To accomplish this review task, quality of related studies was collected from several well-known research repositories and each study was critically analyzed. Earlier review-efforts were found relatively marginal in scope, capacity and are not up-to-date with the latest issues, and cryptanalysis results thereby differ with this work. The resultant discussion shows that known parameters like static substitution, static permutation, fixed block size and repeated encryption rounds with a similar set of encryption operations support the crackers in executing effective cryptanalysis in symmetric block ciphers. Therefore, encrypting the secret data with too many repeated encryption rounds with identical encryption operations is not as effective in enhancing the security of symmetric block cipher as it is usually believed.

References

E. Biham and A. Shamir “Differential cryptanalysis of the data encryption standard (1st edition)”, ISBN 978-1-4613-9314-6, vol. 1, pp. 188, 1993.

M. Matsui, “Linear cryptanalysis method for DES cipher”, Adv. Cryptol. - Eurocrypt’93, vol. 765, no. 5, pp. 386-397, 1993.

J. Kelsey, B. Schneier and D. Wagner, “Related-key cryptanalysis of 3-way, biham-des, cast, des-x, newdes, rc2, and tea”, Inf. Commun. Secur., vol. 1334, pp. 233-246, 1997.

H. Dobbertin, L. Knudsen and M. Robshaw, “The cryptanalysis of the AES– A brief survey”, Adv. Encryption Standard-AES, LNCS, vol. 3373, pp. 1–10, 2005.

S. Campbell, M. Grinchenko and W. Smith, “Linear cryptanalysis of simplified AES under change of S-box”, Cryptol., vol. 37, no. 2, pp. 120-138, 2013.

M.M. Alani, “Neuro-Cryptanalysis of DES and Triple-DES”, Neural Inf. Process., Lect. Notes Comput. Sci., vol. 7667, no. 1, pp. 637-646, 2012.

H. Alanazi, B.B. Zaidan, A.A. Zaidan, H.A. Jalab, M. Shabbir and Y. Al-Nabhani, “New comparative study between DES, 3DES and AES within nine factors”, J. Comput., vol. 2, no. 3, pp. 152-157, 2010.

L.R. Knudsen and M.J. Robshaw, “A short survey and six prominent ciphers”, The Block Cipher Companion, vol. 1, pp. 193-219, 2011.

M. Ågren, C. Löndahl, M. Hell and T. Johansson, “A survey on fast correlation attacks”, Cryptogr. Commun., vol. 4, no. 3, pp. 173-202, 2012.

P. Mahajan and A. Sachdeva, “A study of encryption algorithms AES, DES and RSA for security”, Global J. Comput. Sci. Tech. (GJCST), vol. 13, no. 15, 2013.

K. Gagneja and K.J. Singh, “A survey and analysis of security issues on RSA algorithm”, Res. J. Appl. Sci., Eng. Tech., vol. 11, no. 8, pp. 847-853, 2015.

D. Genkin, A. Shamir and E. Tromer, “Acoustic cryptanalysis”, J. Cryptol., doi: 10.1007/s00145-015-9224-2, vol. 30, no. 02, pp. 392-443, 2017.

S. Ahuja, R. Johari and C. Khokhar, “CRiPT: cryptography in penetration testing”, Proc. Second Int. Conf. Comput. Commun. Techn., vol. 3, pp. 95-106, 2016.

H.M. Heys, “Information leakage of Feistel ciphers”, IEEE Trans. on Inf. Theory, vol. 47, no. 1, pp. 23-35, 2001.

A. Biryukov and I. Nikolic, “Complementing Feistel ciphers”, Fast Softw. Encryption- Lect. Notes Comput. Sci., vol. 8424, pp. 3-18, 2014.

J. Patarin, “Generic attacks on Feistel schemes”, Adv. Cryptol. - ASIACRYPT 2001, vol. 2248, pp. 222-238, 2001.

T. Isobe and K. Shibutani, “Generic key recovery attack on Feistel scheme”, Adv. Cryptol. - ASIACRYPT 2013 Lect. Notes Comput. Sci., vol. 8269, pp. 464–485, 2013.

I. Dinur, O. Dunkelman, N. Keller and A. Shamir, “New attacks on Feistel structures with improved memory complexities”, Adv. Cryptol. – CRYPTO 2015, Lect. Notes Comput. Sci., vol. 1, pp. 433-454, 2015.

B. Saini, “Implementation of AES using S-box rotation”, Int. J. Adv. Res. Comput. Sci. Softw. Engrg., vol. 4, no. 5, pp. 1322-1326, 2014.

S. Sahmoud, W. Elmasry and S. Abudalfa, “Enhancement the security of AES against modern attacks by using variable key block cipher”, Int. Arab J. e-Technol., vol. 3, no. 1, pp. 17-26, 2013.

M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard”, Adv. Cryptol. - Crypto’99, vol. 839, pp. 1-11, 1994.

A. Bogdanov and M. Wang, “Zero correlation linear cryptanalysis with reduced data complexity”, Fast Softw. Encryption, vol. 7549, pp. 29-48, 2012.

S. McMillan and C. Patterson, “JBits™ implementations of the advanced encryption standard (Rijndael)”, Field-Programmable Log. Appl., vol. 2147, pp. 162-171, 2001.

M. Ebrahim, S. Khan and U.B. Khalid, “Symmetric algorithm survey: A comparative analysis”, Int. J. Comput. App., vol. 61, no. 20, pp. 12-19, 2013.

M.E. Hellman, “A cryptanalytic time-memory trade-off”, Inf. Theory, IEEE Trans. on, vol. 26, no. 4, pp. 401-406, 1980.

M.J. Wiener, “Efficient DES key search”, Sch. Comput. Sci., Carleton Univ., vol. 1, 1993.

S.G. Kelly, “Security implications of using the data encryption standard (DES). RFC 4772: Informational DES security implications”, IETF Trust, 2006.

L. Batina, N. Mentens, E. Oswald, J. Pelzl and C. Priplata, “DVAM3 hardware crackers”, ECRYPT-European Netw. Excellence Cryptol., IST-2002-507932, vol. 1, no. 7, pp. 2-3, 2005.

A.A. Zaidan, B.B. Zaidan, O.H. Alanazi, A. Gani, O. Zakaria and G.M. Alam, “Novel approach for high (secure and rate) data hidden within triplex space for executable file”, Sci. Res. Essays, vol. 5, no. 15, pp. 1965-1977, 2010.

M. Abomhara, O. Zakaria, O.O. Khalifa, A.A. Zaidan and B.B. Zaidan, “Enhancing selective encryption for H. 264/AVC using advanced encryption standard”, Int. J. Comput. Electrical. Engg., vol. 2, no. 2, pp. 223-229, 2010.

E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, J. Cryptol., vol. 4, no. 1, pp. 3-72, 1991.

E. Biham and A. Biryukov, “An improvement of Davies' attack on DES”, Adv. Cryptol - EUROCRYPT'94, vol. 950, pp. 461-467, 1995.

E. Biham and A. Biryukov, “An improvement of Davies’ attack on DES”, J. Cryptol., vol. 10, no. 3, pp. 195-205, 1997.

S. Kumar, C. Paar, J. Pelzl, G. Pfeiffer and M. Schimmler, “Breaking ciphers with COPACOBANA – A cost-optimized parallel code breaker”, Crypt. Hardw. Embedded Syst-CHES. vol. 4249, pp. 101-118, 2006.

Y. Lu and Y. Desmedt, “Improved Davies-Murphy’s Attack on DES Revisited”, Found. Pract. Secur., vol. 8352, pp. 264-271, 2014.

S. Kunz-Jacques and F. Muller, “New improvements of Davies-Murphy cryptanalysis”, In ASIACRYPT, LNCS, vol. 3788, pp. 425-442, 2005.

T. Pazynyuk, J.Z. Li and G.S. Oreku, “Improved Feistel-based ciphers for wireless sensor network security”, J. Zhejiang Univ. SCI. A, vol. 9, no. 8, pp. 1111-1117, 2008.

B. Gülmezoglu, M.S. Inci, G. Irazoqui, T. Eisenbarth and B. Sunar, “A faster and more realistic flush+reload attack on AES”, In COSADE-2015, 13-14 April, Berlin, vol. 9064, pp. 1-16, 2015.

J. Daemen, “Limitations of the Even-Mansour construction”, Adv. Cryptol. - ASIACRYPT'91, vol. 739, pp. 495-498, 1992.

J. Kilian and P. Rogaway, “How to protect DES against exhaustive key search”, Adv. Cryptol. - CRYPTO’96, vol. 1109, no. 8, pp. 252-267, 1996.

J. Kilian and P. Rogaway, “How to protect DES against exhaustive key search (an analysis of DESX)”, J. Cryptol., vol. 14, no. 1, pp. 17-35, 2001.

A. Biryukov and D. Wagner, “Advanced slide attacks”, Adv. in Cryptol. – EUROCRYPT 2000, vol. 1807, no. 5, pp. 589-606, 2000.

R.C.W. Phan and A. Shamir, “Improved related-key attacks on DESX and DESX+”, Cryptol., vol. 32, no. 1, pp. 13-22, 2008.

R.C.W. Phan, “Related-key attacks on triple-DES and DESX variants”, Top. Cryptol. - CT-RSA 2004, vol. 2964, pp. 15-24, 2004.

R.C. Merkle and M.E. Hellman, “On the security of multiple encryption”, Commun. ACM, vol. 24, no. 7, pp. 465-467, 1981.

J. Lu, “The (related-key) impossible boomerang attack and its application to the AES block cipher”, Des., Code. Crypto., vol. 60, no. 2, pp. 123-143, 2010.

P.C. Van-Oorschot and M.J. Wiener, “A known-plaintext attack on two-key triple encryption”, Adv. Cryptol. - Eurocrypt’90, vol. 473, pp. 318-325, 1991.

E. Biham and A. Shamir, “Differential cryptanalysis of the data encryption standard”, Springer Sci. Bus. Media, Springer Verlag, pp. 1-188, 2012.

D. Hong, J. Sung, S. Hong, W. Lee, S. Lee, J. Lim and O. Yi, “Known-IV attacks on triple modes of operation of block ciphers”, Adv. Cryptol-ASIACRYPT, vol. 2248, pp. 208-221, 2001.

E. Biham, “Cryptanalysis of Triple Modes of Operation”, J. Cryptol., vol. 12, no. 3, pp. 161-184, 1999.

M. Une and M. Kanda, “Year 2010 issues on cryptographic algorithms”, Monetary Econ. Stud., vol. 25, no. 1, pp. 129-164, 2007.

A. Sreedharan, “Dynamic S-box based AES algorithm for image encryption”, Comp. Inf. Eng., vol. 01, no. 11, 2014.

C. Tu, N. Gao, Z. Liu and L. Wang, “A practical chosen message power analysis method on the Feistel-SP ciphers with applications to Clefia and Camellia”, IACR Cryptol. ePrint Archive: Rep. 2015, vol. 174, pp. 1-19, 2015.

B. Senthilkumar and V. Rajamani, “VLSI implementation of key dependent substitution box using error control algorithm for substitution-permutation supported cryptography”, J. Theor. App. Inf. Technol., vol. 64, no. 01, pp. 74-83, 2014.

FIPS PUB 197, “Announcing the advanced encryption standard, federal information processing standards publication 197”, National Inst. Stand. Technol. (NIST), 2001.

K. Kazlauskas, G. Vaicekauskas and R. Smaliukas, “An algorithm for key-dependent S-box generation in block Cipher system”, Informatica, vol. 26, no. 1, pp. 51-65, 2015.

J. Lu, “Cryptanalysis of block ciphers”, PhD Thesis. The Univ. of London, UK, A copy is available online as Technical Report RHUL-MA-2008-19, Department of Mathematics, Royal Holloway, University of London, UK, 2008.

L. Xiao and H.M. Heys, “Software performance characterization of block cipher structures using S-boxes and linear mappings”, Commun., IEEE Proc.-, vol. 152, no. 5, pp. 567-579, 2005.

M.H. Howard and E.T. Stafford, “The design of substitution-permutation networks resistant to differential and linear cryptanalysis”, J. Cryptol. vol. 9, no. 1, pp. 148-155, 1994.

A. Biryukov, C. De Canniere, J. Lano and S.B. Ors, “Security and performance analysis of ARIA”, Final Rep., KU Leuven ESAT/SCD-COSIC, vol. 3, pp. 4-58, 2004.

J. Daemen, L. Knudsen and V. Rijmen, “The block cipher Square”, Fast Softw. Encryp. LNCS, vol. 1267, pp. 149-165, 1997.

H. Gilbert and M. Minier, “A collisions attack on the 7-rounds Rijndael”, Third AES Candidate Conf., vol. 230, pp. 241-252, 2000.

D.J. Bernstein, “Cache-timing attacks on AES. Technical Report, 2005”, The Univ. of Illinois at Chicago, Chicago, 2005.

Downloads

Published

01-09-2020

How to Cite

[1]
I. Shoukat, U. Iqbal, M. Malik, and F. Sahar, “Problems and Progressive Cryptanalysis of Prominent Block Ciphers”, The Nucleus, vol. 56, no. 3, pp. 86–95, Sep. 2020.

Issue

Section

Articles