Differential attack on nine rounds of the SEED block cipher

Citation

Heng, Swee-Huay and Lu, Jiqiang and Yap, Wun-She and Henricksen, Matt (2014) Differential attack on nine rounds of the SEED block cipher. Information Processing Letters, 114 (3). pp. 116-123. ISSN 0020-0190

[img] Text
Differential attack on nine rounds of the SEED block cipher.pdf
Restricted to Repository staff only

Download (391kB)

Abstract

The SEED block cipher has a 128-bit block length, a 128-bit user key and a total number of 16 rounds. It is an ISO international standard. In this letter, we describe two 7-round differentials with a trivially larger probability than the best previously known one on SEED, and present a differential cryptanalysis attack on a 9-round reduced version of SEED. The attack requires a memory of 269.71 bytes, and has a time complexity of 2126.36 encryptions with a success probability of 99.9% when using 2125 chosen plaintexts, or a time complexity of 2125.36 encryptions with a success probability of 97.8% when using 2124 chosen plaintexts. Our result is better than any previously published cryptanalytic results on SEED in terms of the numbers of attacked rounds, and it suggests for the first time that the safety margin of SEED decreases below half of the number of rounds.

Item Type: Article
Subjects: Q Science > Q Science (General)
Divisions: Faculty of Information Science and Technology (FIST)
Depositing User: Ms Nurul Iqtiani Ahmad
Date Deposited: 09 Apr 2014 04:11
Last Modified: 09 Apr 2014 04:11
URII: http://shdl.mmu.edu.my/id/eprint/5415

Downloads

Downloads per month over past year

View ItemEdit (login required)