Presentation 2002/3/12
A Study on Strength of CIPHERUNICORN-A against Truncated Differential Attack
Hiroki SEKINE, Toshinobu KANEKO,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) CIPHERUNICORN-A proposed by NEC, is a 128bit block cipher having DES type structure. As its F function has a very complex structure including 32bit multiplications,it is hard to calculate its exact Differential Probability. By using an mF function model, which is a simpiyfied verion of F function, they estimate the strength of CIPHERUNICORN-A against Differential attack. The estimation is done under the bases of Truncated Differential Cryptanalysis. We re-evaluate the strength of CIPHERUNICORN-A against Differential attack. We found that the upper bound of maximum Differential Characteristic Probability is 2-70.00 by accurate analysis of Truncated Differential paths, and their mF function model can't be a proof for the security of CIPHERUNICORN-A against Differential attack.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) CIPHERUNICORN-A / Differential Characteristic Probability / mF function / Truncated Differential Cryptanalysis
Paper # ISEC2001-120
Date of Issue

Conference Information
Committee ISEC
Conference Date 2002/3/12(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) A Study on Strength of CIPHERUNICORN-A against Truncated Differential Attack
Sub Title (in English)
Keyword(1) CIPHERUNICORN-A
Keyword(2) Differential Characteristic Probability
Keyword(3) mF function
Keyword(4) Truncated Differential Cryptanalysis
1st Author's Name Hiroki SEKINE
1st Author's Affiliation Department of Electric Engineering Science University of Tokyo()
2nd Author's Name Toshinobu KANEKO
2nd Author's Affiliation Department of Electric Engineering Science University of Tokyo
Date 2002/3/12
Paper # ISEC2001-120
Volume (vol) vol.101
Number (no) 728
Page pp.pp.-
#Pages 6
Date of Issue