Cryptanalysis of the XO-64 Suitable for Wireless Systems

Data-dependent operations (DDOs) that were introduced by Moldovyan in 2003 (Moldovyan in MMM-ACNS 2003, LNCS, 2776: 316–327, Springer, Heidelberg, 5; Moldovyan et al. in Int J Netw Secur 2(2):114–225, 6, in Proceedings of CCCT04, VII:123–128, 7), have been proposed as a primitive suitable for designing efficient ciphers with simple key scheduling. DDOs solve problems arising due to the weaknesses in key change process, and also the DDO-based ciphers provide a better performance with smaller hardware requirement for implementation. Along with Eagle-64 (Moldovyan et al. 7), Eagle-128 (Moldovyan et al. 6), MD-64 (Minh et al. in Int J Comput Sci Netw Secur 10(3):54–60, 15), KT-64 (Minh et al. in IJCSNS 19(1):10–18, 13) … block ciphers are being designed, XO-64 (Minh et al. in Advanced Technologies for Communications, ATC, 409–412, 1) is a block cipher of this type which is better in terms of applicability, flexibility in fast and efficient wireless system, as well as security against known attack methods, such as slide attack and differential attack. In this paper, by applying a way of related-key attacks, we present the possibility to break the XO-64 cipher with high probability. We propose a related-key amplified boomerang attack using the differential characteristics on a 7-round reduced XO-64, requiring complexities of 244 in data, 247 bytes in memory, and 265 in computational time. This study can be considered as the first cryptographic result on XO-64.

[1]  Seokhie Hong,et al.  Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H , 2004, INDOCRYPT.

[2]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[3]  Bac Do Thi,et al.  An Effective and Secure Cipher Based on SDDO , 2012 .

[4]  Jongsung Kim,et al.  Related-Key Differential Attacks on Cobra-H64 and Cobra-H128 , 2005, IMACC.

[5]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[6]  Nikolay A. Moldovyan,et al.  Controlled Operations as a Cryptographic Primitive , 2001, MMM-ACNS.

[7]  Nikolay A. Moldovyan,et al.  A cipher based on data-dependent permutations , 2001, Journal of Cryptology.

[8]  Nikolay A. Moldovyan On Cipher Design Based on Switchable Controlled Operations , 2003, Int. J. Netw. Secur..

[9]  Seokhie Hong,et al.  Related-Key Amplified Boomerang Attacks on KT-64 and MD-64 Suitable for Wireless Sensor Networks , 2013 .

[10]  Jinkeon Kang,et al.  Related-Key Attack on the MD-64 Block Cipher Suitable for Pervasive Computing Environments , 2012, 2012 26th International Conference on Advanced Information Networking and Applications Workshops.

[11]  Seokhie Hong,et al.  Distinguishing attack on SDDO-based block cipher BMD-128 , 2014 .

[12]  Bruce Schneier,et al.  Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.

[13]  Jongsung Kim,et al.  Security analysis of the full-round DDO-64 block cipher , 2008, J. Syst. Softw..

[14]  Odysseas G. Koufopavlou,et al.  High Speed Networking Security: Design and Implementation of Two New DDP-Based Ciphers , 2005, Mob. Networks Appl..

[15]  Jongsung Kim,et al.  Security analysis of the SCO-family using key schedules , 2009, Inf. Sci..

[16]  Nguyen Hieu Minh,et al.  KT-64: A New Block Cipher Suitable to Efficient FPGA Implementation , 2010 .

[17]  Eli Biham,et al.  Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.

[18]  Nikolay A. Moldovyan,et al.  New Class of Cryptographic Primitives and Cipher Design for Networks Security , 2006, Int. J. Netw. Secur..

[19]  N.H. Minh,et al.  Design and estimate of a new fast block cipher for wireless communication devices , 2008, 2008 International Conference on Advanced Technologies for Communications.

[20]  Alexander A. Moldovyan,et al.  Data-driven Block Ciphers for Fast Telecommunication Systems , 2007 .