Related-Key differential attacks on cobra-h64 and cobra-h128

  • Authors:
  • Changhoon Lee;Jongsung Kim;Jaechul Sung;Seokhie Hong;Sangjin Lee;Dukjae Moon

  • Affiliations:
  • Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Katholieke Universiteit Leuven, ESAT/SCD-COSIC, Belgium;Department of Mathematics, University of Seoul, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;Center for Information Security Technologies(CIST), Korea University, Seoul, Korea;National Security Research Institute, Daejeon, Korea

  • Venue:
  • IMA'05 Proceedings of the 10th international conference on Cryptography and Coding
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cobra-H64 and Cobra-H128, which use data-dependent permutations as a main cryptographic primitive, are 64-bit and 128-bit iterated block ciphers with 128-bit and 256-bit keys, respectively. Since these ciphers use very simple key scheduling and controlled permutation (CP) for fast hardware encryption, they are suitable for wireless communications networks which require high-speed networks. Actually, these ciphers have better hardware performances than other ciphers used in security layers of wireless protocols (Wap, OMA, UMTS, IEEE 802.11 and so on). In this paper, however, we show that Cobra-H64 and Cobra-H128 are vulnerable to related-key differential attacks. We first describe how to construct full-round related-key differential characteristics of Cobra-H64 and Cobra-H128 with high probabilities and then we exploit them to attack full-round Cobra-H64 with a complexity of 215.5 and Cobra-H128 with a complexity of 244.