Improved Davies-Murphy's Attack on DES Revisited

DES is a famous 64-bit block cipher with balanced Feistel structure. It consists of 16 rounds. The key has 56 bits and the round key has 48 bits. Two major cryptanalysis techniques (namely, linear cryptanalysis and differential cryptanalysis) were notably developed and successfully applied to the full 16-round DES in the early 1990's. Davies-Murphy's attack can be seen as a special linear attack, which was developed before invention of linear cryptanalysis. It was improved by Biham and Biryukov and most recently by Jacques and Muller. In this paper, we revisit the recent improved Davies-Murphy's attack by Jacques and Muller from an algorithmic point of view. Based on Matsui's algorithm 2, we give an improved attack algorithm. Our improved attack algorithm works in time $$(2^{41})$$ with memory $$(2^{33})$$ . In contrast, Jacques-Muller's attack takes time $$(2^{43})$$ and memory $$(2^{35})$$ . It seems that our results of the time and memory complexities are optimal, due to the use of Walsh transform. Meanwhile, we generalize and further improve the results of the improved Matsui's algorithm 2 for the case that the subkeys are XORed into the round function.