Citation: | Xuan SHEN, Bing SUN, Guoqiang LIU, Chao LI. Impossible Differential Cryptanalysis of the Digital Video Broadcasting-common Scrambling Algorithm[J]. Journal of Electronics & Information Technology, 2019, 41(1): 46-52. doi: 10.11999/JEIT180245 |
The Digital Video Broadcasting-Common Scrambling Algorithm (DVB-CSA) is a hybrid symmetric cipher. It is made up of the block cipher encryption and the stream cipher encryption. DVB-CSA is often used to protect MPEG-2 signal streams. This paper focuses on impossible differential cryptanalysis of the block cipher in DVB-CSA called CSA-BC. By exploiting the details of the S-box, a 22-round impossible differential is constructed, which is two rounds more than the previous best result. Furthermore, a 25-round impossible differential attack on CSA-BC is presented, which can recover 24 bit key. For the attack, the data complexity, the computational complexity and the memory complexity are 253.3 chosen plaintexts, 232.5 encryptions and 224 units, respectively. For impossible differential cryptanalysis of CSA-BC, the previous best result can attack 21-round CSA-BC and recover 16 bit key. In terms of the round number and the recovered key, the result significantly improves the previous best result.
WEINMANN R P and WIRT K. Analysis of the DVB common scrambling algorithm[C]. International Federation for Information Processing, Boston, USA, 2005: 195–207.
|
WIRT K. Fault attack on the DVB common scrambling algorithm[C]. Computational Science and Its Applications, Singapore, 2005: 511–517.
|
SIMPSON L, HENRICKSEN M, and YAP W S. Improved cryptanalysis of the common scrambling algorithm stream cipher[C]. The 14th Australasian Conference on Information Security and Privacy, Brisbane, Australia, 2009: 108–121.
|
TEWS E, WALDE J, and WEINER M. Breaking DVB-CSA[C]. West European Workshop on Research in Cryptography, Weimar, Germany, 2011: 41–45.
|
ZHANG Kai and GUAN Jie. Distinguishing attack on common scrambling algorithm[J]. The International Arab Journal of Information Technology, 2015, 12(4): 410–414.
|
ZHANG Kai, GUAN Jie, and HU Bin. Impossible differential cryptanalysis on DVB-CSA[J]. KSII Transactions on Internet and Information Systems, 2016, 10(3): 1944–1956. doi: 10.3837/tiis.2016.04.027
|
SUN Siwei, HU Lei, WANG Peng, et al. Automatic security evaluation and (related-key) differential characteristic search: Application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers[C]. International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, China, 2014: 158–178.
|
李俊志, 关杰. 一种基于完全性的不可能差分区分器构造方法[J]. 电子与信息学报, 2018, 40(2): 430–437. doi: 10.11999/JEIT170422
LI Junzhi and GUAN Jie. A method of constructing impossible differential distinguishers based on completeness[J]. Journal of Electronics &Information Technology, 2018, 40(2): 430–437. doi: 10.11999/JEIT170422
|
徐洪, 苏鹏晖, 戚文峰. 减轮SPECK算法的不可能差分分析[J]. 电子与信息学报, 2017, 39(10): 2479–2486. doi: 10.11999/JEIT170049
XU Hong, SU Penghui, and QI Wenfeng. Impossible differential cryptanalysis of reduced-round SPECK[J]. Journal of Electronics &Information Technology, 2017, 39(10): 2479–2486. doi: 10.11999/JEIT170049
|
付立仕, 崔霆, 金晨辉. 嵌套SP网络的New-Structure系列结构的零相关线性逼近与不可能差分性质研究[J]. 电子学报, 2017, 45(6): 1367–1374. doi: 10.3969/j.issn.0372-2112.2017.06.013
FU Lishi, CUI Ting, and JIN Chenhui. Zero correlation linear approximations and impossible differentials of New-Structure series with SP networks[J]. Acta Electronica Sinica, 2017, 45(6): 1367–1374. doi: 10.3969/j.issn.0372-2112.2017.06.013
|
SUN Bing, LIU Meicheng, GUO Jian, et al. Provable security evaluation of structures against impossible differential and zero correlation linear cryptanalysis[C]. Advances in Cryptology – EUROCRYPT 2016, Vienna, Austrian, 2016: 196–213.
|
SHEN Xuan, LI Ruilin, SUN Bing, et al. Dual relationship between impossible differentials and zero correlation linear hulls of SIMON-like ciphers[C]. Information Security Practice and Experience, Melbourne, Australia, 2017: 237–255.
|
BOURA C, LALLEMAND V, PLASENCIA M N, et al. Making the impossible possible[J]. Journal of Cryptology, 2018, 31(1): 101–133. doi: 10.1007/s00145-016-9251-7
|
KNUDSEN L. DEAL-A 128-bit block cipher[R]. Department of Informatics, University of Bergen, Norway, 1998.
|
BIHAM E, BIRYUKOV A, and SHAMIR A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[C]. Advances in Cryptology – EUROCRYPT 1999, Prague, Czech, 1999: 12–23.
|