Differential cryptanalysis of reduced-round ICEBERG

  • Authors:
  • Yue Sun;Meiqin Wang;Shujia Jiang;Qiumei Sun

  • Affiliations:
  • Institute for Advanced Study, Tsinghua University, Beijing, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China;Venustech Incorporation, Beijing, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China

  • Venue:
  • AFRICACRYPT'12 Proceedings of the 5th international conference on Cryptology in Africa
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

ICEBERG is proposed by Standaert et al. in FSE 2004 for reconfigurable hardware implementations. It uses 64-bit block size and 128-bit key and the round number is 16. Specially, it is a SPN block cipher and all components are involutional and allow very efficient combinations of encryption/decryption. In this paper, we propose an elaborate method to identify the 6-round differentials and present the differential attack on 7-round ICEBERG with 257 chosen plaintexts and 290.28 7-round encryptions. Then we use multiple differentials to attack 8-round ICEBERG with 263 chosen plaintexts and 296 8-round encryptions. The previous linear cryptanalysis can only attack 7-round ICEBERG with the whole codebook. It means that ICEBERG is more resistant to linear cryptanalysis than differential cryptanalysis. Although our attack cannot threat ICEBERG, we give the best attack for ICEBERG published to date and our elaborate method to identify multiple differential can be used for other similar block ciphers.