Cryptanalysis of the Two-Dimensional Circulation Encryption Algorithm

  • PDF / 692,884 Bytes
  • 5 Pages / 600 x 792 pts Page_size
  • 104 Downloads / 217 Views

DOWNLOAD

REPORT


Cryptanalysis of the Two-Dimensional Circulation Encryption Algorithm ` Christophe De Canniere Computer Security and Industrial Cryptography (COSIC), Department of Electrical Engineering (ESAT), Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, 3001 Leuven-Heverlee, Belgium Email: [email protected]

Joseph Lano Computer Security and Industrial Cryptography (COSIC), Department of Electrical Engineering (ESAT), Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, 3001 Leuven-Heverlee, Belgium Email: [email protected]

Bart Preneel Computer Security and Industrial Cryptography (COSIC), Department of Electrical Engineering (ESAT), Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, 3001 Leuven-Heverlee, Belgium Email: [email protected] Received 13 February 2004; Revised 25 November 2004; Recommended for Publication by Andy Wu We analyze the security of the two-dimensional circulation encryption algorithm (TDCEA), recently published by Chen et al. in this journal. We show that there are several flaws in the algorithm and describe some attacks. We also address performance issues in current cryptographic designs. Keywords and phrases: chaos-based cryptography, cryptanalysis, security evaluation, TDCEA, known-plaintext attack.

1.

INTRODUCTION

In symmetric-key cryptography, two parties share a secret key K to encrypt messages using a cipher. Symmetric encryption techniques are used to efficiently encrypt data. Two common types of ciphers are commonly used nowadays: block ciphers and stream ciphers. Block ciphers encrypt blocks of data (typically 64 or 128 bits) in a fixed key-dependent way. The design of block ciphers is a well-studied area of research. The best known block ciphers are the Data Encryption Standard (DES) [2] and the Advanced Encryption Standard (AES) [3]. In the past decade, many new attacks on block ciphers have emerged, the most important ones being differential [4] and linear [5] cryptanalysis. Differential cryptanalysis is an example of a chosen-plaintext attack, while linear cryptanalysis is a known-plaintext attack. A good design should at least be resistant to these attacks. Stream ciphers, on the other hand, generate a pseudorandom key stream independent of the plaintext. This key stream is then used to encrypt the plaintext character per character in a time-varying way.

In this paper, we will study the security of the recently published two-dimensional circulation encryption algorithm (TDCEA) [1]. This design can be seen as a block cipher, but it also has some properties of a stream cipher. It encrypts blocks of 64 bits at a time by combining each block with the secret key. The outline of this paper is as follows. In Section 2, we briefly describe TDCEA. In Section 3, we study the security of TDCEA. We show several flaws in the algorithm and describe a known-plaintext attack that breaks the cipher in less than 10 seconds on a 1.5 GHz PC. We also explain why we believe that it will not be possible to improve the design to be cryptographically