Analyses of Curupira Block Cipher

  • Jorge Nakahara Jr

Resumo


Curupira is a 96-bit block cipher, with keys of 96, 144 or 192 bits, and variable number of rounds, an algorithm described at SBRC 2007. This paper presents impossible-differential, boomerang and higher-order multiset attacks on reduced-round versions of Curupira, that were not previously considered in the security analysis by its designers. Also, we provide security analyses based solely on the block size and on the key size of the cipher, such as plaintext leakage and related-key attacks. Our analyses indicate new attacks on up to 6-round Curupira.

Referências

AES (1997). The advanced encryption standard development process. http://csrc.nist.gov/encryption/aes/.

Barreto, P. and Rijmen, V. (2000). The KHAZAD Legacy-Level Block Cipher. 1st NESSIE Workshop, Heverlee, Belgium. http://cryptonessie.org.

Barreto, P. and Simplício Jr, M. (2007). Curupira, a block cipher for constrained platforms. 25th Brazilian Symposium on Computer Networks and Distributed Systems (SBRC).

Biham, E. (2002). How to decrypt or even substitute DES-encrypted messages in 228 steps. Information Processing Letters, 84(3):117–124.

Biham, E., Biryukov, A., and Shamir, A. (1998). Cryptanalysis of Skipjack Reduced to 31 Rounds using Impossible Differentials. Tech Report CS0947 revised, Technion, CS Dept.

Biham, E., Biryukov, A., and Shamir, A. (1999). Miss-in-the-Middle Attacks on IDEA, Khufu and Khafre. In Knudsen, L., editor, 6th Fast Software Encryption Workshop, LNCS 1636, pages 124–138. Springer-Verlag.

Biham, E. and Keller, N. (2000). Cryptanalysis of Reduced Variants of Rijndael. 3rd AES Conference, New York, USA. http://csrc.nist.gov/encryption/aes/round2/conf3/aes3papers.html.

Biham, E. and Shamir, A. (1991). Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology, 4(1):3–72.

Biryukov, A. (2003). Analysis of involutional ciphers: Khazad and anubis. In Johansson, T., editor, 10th Fast Software Encryption Workshop, LNCS 2887. Springer-Verlag.

Biryukov, A. and Shamir, A. (2001). Structural Cryptanalysis of SASAS. In Pfitzmann, B., editor, Advances in Cryptology, Eurocrypt’01, LNCS 2045, pages 394–405. Springer-Verlag.

Biryukov, A. and Wagner, D. (1999). Slide Attacks. In Knudsen, L., editor, 6th Fast Software Encryption Workshop, LNCS 1636, pages 245–259. Springer-Verlag.

Biryukov, A. and Wagner, D. (2000). Advanced Slide Attacks. In Preneel, B., editor, Advances in Cryptology, Eurocrypt’00, LNCS 1807, pages 589–606. Springer-Verlag.

Daemen, J. (1995). Cipher and Hash Function Design – Strategies based on Linear and Differential Cryptanalysis. PhD thesis, Dept. Elektrotechniek, Katholieke Universiteit Leuven, Belgium.

Daemen, J., Knudsen, L., and Rijmen, V. (1997). The Block Cipher SQUARE. In Biham, E., editor, 4th Fast Software Encryption Workshop, LNCS 1267, pages 149–165. Springer-Verlag.

Hu, Y., Zhang, Y., and Xiao, G. (1999). Integral cryptanalysis of safer+. Electronic Letters, 35(17):1458–1459.

Knudsen, L. (1998a). Block Ciphers – a Survey. In Preneel, B. and Rijmen, V., editors, State of the Art in Applied Cryptography, LNCS 1528, pages 18–48. Springer-Verlag.

Knudsen, L. (1998b). Deal – a 128-bit block cipher. Tech Report #151, University of Bergen, Dept. of Informatics, Norway.

Knudsen, L. and Berson, T. (1996). Truncated Differentials of SAFER. In Gollmann, D., editor, 3rd Fast Software Encryption Workshop, LNCS 1039, pages 15–26. Springer-Verlag.

Knudsen, L. and Wagner, D. (2002). Integral cryptanalysis. In Daemen, J. and Rijmen, V., editors, 9th Fast Software Encryption Workshop, LNCS 2365, pages 112–127. Springer-Verlag.

Lucks, S. (2001). The saturation attack – a bait for twofish. In Matsui, M., editor, 8th Fast Software Encryption Workshop, LNCS 2355, pages 1–15. Springer-Verlag.

Matsui, M. (1994). Linear Cryptanalysis Method for DES Cipher. In Helleseth, T., editor, Advances in Cryptology, Eurocrypt’93, LNCS 765, pages 386–397. Springer-Verlag.

Menezes, A., van Oorschot, P., and Vanstone, S. (1997). Handbook of Applied Cryptography. CRC Press.

NIST (2001). Advanced Encryption Standard (AES). FIPS PUB 197 Federal Information Processing Standard Publication 197, U.S. Department of Commerce.

Wagner, D. (1999). The Boomerang Attack. In Knudsen, L., editor, 6th Fast Software Encryption Workshop, LNCS 1636, pages 156–170. Springer-Verlag.

Wu, H. (2002). Related-cipher attacks. In Deng, R., editor, ICICS 2002, LNCS 2513, pages 447–455. Springer-Verlag.
Publicado
01/09/2008
Como Citar

Selecione um Formato
NAKAHARA JR, Jorge. Analyses of Curupira Block Cipher. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 8. , 2008, Gramado. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2008 . p. 89-102. DOI: https://doi.org/10.5753/sbseg.2008.20890.