Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Security analysis of the SCO-family using key schedules

Full metadata record
DC Field Value Language
dc.contributor.authorJeong, Kitae-
dc.contributor.authorLee, Changhoon-
dc.contributor.authorKim, Jongsung-
dc.contributor.authorHong, Seokhie-
dc.date.accessioned2021-09-08T10:40:48Z-
dc.date.available2021-09-08T10:40:48Z-
dc.date.created2021-06-11-
dc.date.issued2009-12-15-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/118749-
dc.description.abstractThe COS-based ciphers SCO-1, SCO-2 and SCO-3 (called the SCO-family) have been designed to improve the security of DDP-based ciphers which are all broken by related-key attacks. In this paper we show that the SCO-family is still vulnerable to related-key attacks: we present related-key differential attacks on a full-round SCO-1, a full-round SCO-2 and an 11-round reduced SCO-3, respectively. The attack on SCO-1 requires 2(61) related-key chosen ciphertexts and 2(120.59) full-round SCO-1 decryptions. For the attack on SCO-2, we require 2(59) related-key chosen plaintexts and 2(118.42) full-round SCO-2 encryptions, and the 11-round attack on SCO-3 works with 2 58 related-key chosen plaintexts and 2(117.54) 11-round SCO-3 encryptions. This work is the first known cryptanalytic results on the SCO-family. (C) 2009 Elsevier Inc. All rights reserved.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.subjectATTACKS-
dc.subjectCRYPTANALYSIS-
dc.subjectSPECTR-H64-
dc.titleSecurity analysis of the SCO-family using key schedules-
dc.typeArticle-
dc.contributor.affiliatedAuthorHong, Seokhie-
dc.identifier.doi10.1016/j.ins.2009.08.009-
dc.identifier.scopusid2-s2.0-70349731915-
dc.identifier.wosid000271562000011-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.179, no.24, pp.4232 - 4242-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume179-
dc.citation.number24-
dc.citation.startPage4232-
dc.citation.endPage4242-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusATTACKS-
dc.subject.keywordPlusCRYPTANALYSIS-
dc.subject.keywordPlusSPECTR-H64-
dc.subject.keywordAuthorBlock ciphers-
dc.subject.keywordAuthorSCO-family-
dc.subject.keywordAuthorSCO-1-
dc.subject.keywordAuthorSCO-2-
dc.subject.keywordAuthorSCO-3-
dc.subject.keywordAuthorData dependent operation-
dc.subject.keywordAuthorRelated-key differential attack-
dc.subject.keywordAuthorCryptanalysis-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE