Differential attack on nine rounds of the SEED block cipher

  • Authors:
  • Jiqiang Lu;Wun-She Yap;Matt Henricksen;Swee-Huay Heng

  • Affiliations:
  • Institute for Infocomm Research, Agency for Science, Technology and Research, 1 Fusionopolis Way, Singapore 138632, Singapore;Faculty of Engineering and Science, Universiti Tunku Abdul Rahman, Kuala Lumpur 53300, Malaysia and Faculty of Information Science and Technology, Multimedia University, Melaka 75450, Malaysia;Institute for Infocomm Research, Agency for Science, Technology and Research, 1 Fusionopolis Way, Singapore 138632, Singapore;Faculty of Information Science and Technology, Multimedia University, Melaka 75450, Malaysia

  • Venue:
  • Information Processing Letters
  • Year:
  • 2014

Quantified Score

Hi-index 0.89

Visualization

Abstract

The SEED block cipher has a 128-bit block length, a 128-bit user key and a total number of 16 rounds. It is an ISO international standard. In this letter, we describe two 7-round differentials with a trivially larger probability than the best previously known one on SEED, and present a differential cryptanalysis attack on a 9-round reduced version of SEED. The attack requires a memory of 2^6^9^.^7^1 bytes, and has a time complexity of 2^1^2^6^.^3^6 encryptions with a success probability of 99.9% when using 2^1^2^5 chosen plaintexts, or a time complexity of 2^1^2^5^.^3^6 encryptions with a success probability of 97.8% when using 2^1^2^4 chosen plaintexts. Our result is better than any previously published cryptanalytic results on SEED in terms of the numbers of attacked rounds, and it suggests for the first time that the safety margin of SEED decreases below half of the number of rounds.