Round (cryptography): Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎Reduced-round ciphers: added information
→‎Sources: added source
Line 28: Line 28:
* {{cite book |last1=Robshaw |first1=M.J.B. |title=Block Ciphers |date=August 2, 1995 |publisher=[[RSA Laboratories]] |location=Redwood City, CA |edition=Version 2.0 | url=http://friedo.szm.com/krypto/rsa/tr-601.pdf }}
* {{cite book |last1=Robshaw |first1=M.J.B. |title=Block Ciphers |date=August 2, 1995 |publisher=[[RSA Laboratories]] |location=Redwood City, CA |edition=Version 2.0 | url=http://friedo.szm.com/krypto/rsa/tr-601.pdf }}
* {{cite journal | last = Schneier | first = Bruce | author-link = Bruce Schneier | title = A Self-Study Course in Block-Cipher Cryptanalysis | journal = Cryptologia | volume = 24 | issue = 1 | pages = 18–34 | date = January 2000 | url = http://www.madchat.fr/crypto/codebreakers/cryptanalysis.pdf | doi = 10.1080/0161-110091888754 | s2cid = 53307028 }}
* {{cite journal | last = Schneier | first = Bruce | author-link = Bruce Schneier | title = A Self-Study Course in Block-Cipher Cryptanalysis | journal = Cryptologia | volume = 24 | issue = 1 | pages = 18–34 | date = January 2000 | url = http://www.madchat.fr/crypto/codebreakers/cryptanalysis.pdf | doi = 10.1080/0161-110091888754 | s2cid = 53307028 }}
* {{cite book | title = Advances in Cryptology — CRYPT0’ 95 | last1 = Kaliski | first1 = Burton S. | last2 = Yin | first2 = Yiqun Lisa | chapter = On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm | date = 1995 | pages = 171–184 | publisher = Springer Berlin Heidelberg | issn = 0302-9743 | doi = 10.1007/3-540-44750-4_14 | url = }}
{{cryptography-stub}}
[[Category:Cryptographic primitives]]
[[Category:Cryptographic primitives]]

Revision as of 16:22, 26 March 2023

In cryptography, a round or round function is a basic transformation that is repeated (iterated) multiple times inside the algorithm. Splitting a large algorithmic function into rounds simplifies both implementation and cryptanalysis.[1]

For example, encryption using an oversimplified three-round cipher can be written as , where C is the ciphertext and P is the plaintext. Typically, rounds are implemented using the same function, parameterized by the round constant and, for block ciphers, the round key from the key schedule. Parameterization is essential to reduce the self-similarity of the cipher, which could lead to slide attacks.[1]

Increasing the number of rounds can help protect against differential and linear cryptanalysis, as for these tools the effort grows exponentially with the number of rounds. However, simply increasing the number of rounds does not necessarily make weak ciphers into strong ones, as some attacks do not depend on the number of rounds.[2]

The idea of an iterative cipher using repeated application of simple non-commutating operations producing diffusion and confusion goes as far back as 1945, to the then-secret version of C. E. Shannon's work "Communication Theory of Secrecy Systems";[3] Shannon was inspired by mixing transformations used in the field of dynamical systems theory (cf. horseshoe map). Most of the modern ciphers use iterative design with number of rounds usually chosen between 8 and 32 (with 64 and even 80 used in cryptographic hashes).[4]

Round constants

Inserting round-dependent constants into the encryption process breaks the symmetry between rounds and thus thwarts the most obvious slide attacks.[2] The technique is a standard feature of most modern block ciphers. However, a poor choice of round constants or unintended interrelations between the constants and other cipher components could still allow slide attacks (e.g., attacking the initial version of the format-preserving encryption mode FF3).[5]

Many lightweight ciphers utilize very simple key scheduling: the round keys come from adding the round constants to the encryption key. A poor choice of round constants in this case might make the cipher vulnerable to invariant attacks; ciphers broken this way include SCREAM and Midori64.[6]

Reduced-round ciphers

Cryptanalysis techniques include the use of versions of ciphers with less rounds than specified by their designers. Since a single round is usually cryptographically weak, many attacks that fail to work against the full version of ciphers will work on such reduced-round variants. The result of such attack provide valuable information about the strength of the algorithm,[7] a typical break of the full cipher starts out as a success against a reduced-round one.[8]

References

  1. ^ a b Aumasson 2017, p. 56.
  2. ^ a b Biryukov & Wagner 1999.
  3. ^ Shannon, Claude (September 1, 1945). "A Mathematical Theory of Cryptography" (PDF). p. 97.
  4. ^ Biryukov 2005.
  5. ^ Dunkelman et al. 2020, p. 252.
  6. ^ Beierle et al. 2017.
  7. ^ Robshaw 1995, p. 23.
  8. ^ Schneier 2000, p. 2.

Sources