Likelihood Estimation for Block Cipher Keys

Sean Murphy, Fred Piper, Michael Walker and Peter Wild

(1995)

Sean Murphy, Fred Piper, Michael Walker and Peter Wild (1995) Likelihood Estimation for Block Cipher Keys.

Our Full Text Deposits

Full text access: Open

Full Text - 222.87 KB

Links to Copies of this Item Held Elsewhere


Abstract

In this paper, we give a general framework for the analysis of block ciphers using the statistical technique of likelihood estimation. We show how various recent successful cryptanalyses of block ciphers can be regarded in this framework. By analysing the SAFER block cipher in this framework we expose a cryptographic weakness of that cipher.

Information about this Version

This is a Published version
This version's date is: 31/05/1995
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/30235a73-709d-f1a7-0b05-0f9a42dd30f9/1/

Item TypeMonograph (Technical Report)
TitleLikelihood Estimation for Block Cipher Keys
AuthorsMurphy, Sean
Piper, Fred
Walker, Michael
Wild, Peter
DepartmentsFaculty of Science\Mathematics

Deposited by () on 12-Jul-2010 in Royal Holloway Research Online.Last modified on 13-Dec-2010

Notes

References

[1] D. Andelman. Maximum Likelihood Estiamtion Applied to Cryptanaly-
sis. PhD thesis, Stanford University, 1979.

[2] D. Andelman and J. Reeds. On the Cryptanalysis of Rotor Machines
and Substitution{Permutation Networks. IEEE Transactions on Infor-
mation Theory, IT-28:578{584, 1982.

[3] B. Preneel, M. Nuttin, V. Rijmen and J. Buelens. Cryptanalysis of the
CFB mode of DES with a Reduced Number of Rounds. In Advances
in Cryptology, Proceedings of CRYPTO 93, pages 212{223. Springer{
Verlag LNCS 773, 1994.

[4] E. Biham. New Types of Cryptanalytic Attacks using Related Keys.
Journal of Cryptology, 7:229{246, 1994.

[5] E. Biham and A. Shamir. Di®erential Cryptanalysis of DES-like Cryp-
tosystems. Journal of Cryptology, 4:3{72, 1991.

[6] L. Brynielsson. HypothesenprÄufung in der Kryptologie. Personal Com-
munication, 1992.

[7] D. Chaum and J-H. Evertse. Cryptanalysis of DES with a Reduced
Number of Rounds : Sequences of Linear Factors in Block Ciphers. In
Advances in Cryptology, Proceedings of CRYPTO 85, pages 192{211.
Springer{Verlag LNCS 218, 1986.

[8] D. Davies and S. Murphy. Pairs and Triplets of DES S-Boxes. Journal
of Cryptology, 8:1{25, 1995.

[9] Y. Desmedt. Analysis of the Security and New Algorithms for Modern
Industrial Cryptography. PhD thesis, Katholieke Universiteit of Leuven,
1984.

[10] J-H. Evertse. Linear Structures in Block Ciphers. In Advances in
Cryptology, Proceedings of EUROCRYPT 87, pages 249{266. Springer{
Verlag LNCS 304, 1988.

[11] H. Gilbert and G. Chass¶e. A Statistical Attack of the FEAL-8 Cryp-
tosystem. In Advances in Cryptology, Proceedings of CRYPTO 90, pages
22{33. Springer{Verlag LNCS 537, 1991.

[12] B.S. Kaliski and M.J.B. Robshaw. Linear Cryptanalysis using Multiple
Approximations. In Advances in Cryptology, Proceedings of CRYPTO
94, pages 26{39. Springer{Verlag LNCS 839, 1994.

[13] J.L. Lai, X. Massey and S. Murphy. Markov Ciphers and Di®erential
Crytpanalysis. In Advances in Cryptology, Proceedings of EUROCRYPT
91, pages 17{38. Springer{Verlag LNCS 547, 1991.

[14] J.L. Massey. SAFER K-64: A Byte-Oriented Block-Ciphering Algo-
rithm. In Fast Software Encryption, Proceedings of Cambridge Security
Workshop 1993, pages 1{17. Springer{Verlag LNCS 809, 1994.

[15] M. Matsui. Linear Cryptanalysis Method for DES Cipher. In Ad-
vances in Cryptology, Proceedings of EUROCRYPT 93, pages 386{397.
Springer{Verlag LNCS 765, 1994.

[16] M. Matsui. The First Experimental Cryptanalysis of the Data Encryp-
tion Standard. In Advances in Cryptology, Proceedings of CRYPTO 94,
pages 1{11. Springer{Verlag LNCS 839, 1994.

[17] M. Matsui and A. Yamagishi. A new Method of Known Plaintext At-
tack of the FEAL cipher. In Advances in Cryptology, Proceedings of
EUROCRYPT 92, pages 81{91. Springer{Verlag LNCS 658, 1993.

[18] M.J. Mihaljevi¶c and J.D. Goli¶c. Convergence of a Bayesian Iterative
Error{correction Proceedure on a Noisy Shift Register. In Advances in
Cryptology, Proceedings of EUROCRYPT 92, pages 124{138. Springer{
Verlag LNCS 658, 1993.

[19] S. Murphy. An Analysis of SAFER. Journal of Cryptology, submitted,
1995.

[20] National Bureau of Standards. Data Encryption Standard. U.S. De-
partment of Commerce, FIPS pub. 46, 1977.

[21] J.A. Reeds and J.L. Manferdelli. DES has no Per Round Linear Factors.
In Advances in Cryptology, Proceedings of CRYPTO 84, pages 377{389.
Springer{Verlag LNCS 196, 1985.

[22] C.E. Shannon. Communication Theory of Secrecy Systems. Bell. System
Technical Journal, 28:656{715, 1949.

[23] S.D. Silvey. Statistical Inference. Chapman and Hall, 1975.


Details