Knowledge (XXG)

Round (cryptography)

Source 📝

296:
Inserting round-dependent constants into the encryption process breaks the symmetry between rounds and thus thwarts the most obvious slide attacks. The technique is a standard feature of most modern block ciphers. However, a poor choice of round constants or unintended interrelations between the
362:
techniques include the use of versions of ciphers with fewer rounds than specified by their designers. Since a single round is usually cryptographically weak, many attacks that fail to work against the full version of ciphers will work on such
284:" is used to define the transformation of part of the data (a distinguishing feature of the Feistel design). This operation corresponds to a full round in traditional descriptions of Feistel ciphers (like 343:
assert that one of the goals of optimizing the cipher is reducing the overall workload, the product of the round complexity and the number of rounds. There are two approaches to address this goal:
367:
variants. The result of such attack provides valuable information about the strength of the algorithm, a typical break of the full cipher starts out as a success against a reduced-round one.
125: 193: 254: 808: 670: 620: 573: 534: 265:). Most of the modern ciphers use iterative design with number of rounds usually chosen between 8 and 32 (with 64 and even 80 used in 835: 230:, as for these tools the effort grows exponentially with the number of rounds. However, increasing the number of rounds does not 350:
global optimization optimizes the worst-case behavior of more than one round, allowing the use of less sophisticated components.
46:) multiple times inside the algorithm. Splitting a large algorithmic function into rounds simplifies both implementation and 592: 298: 223: 297:
constants and other cipher components could still allow slide attacks (e.g., attacking the initial version of the
285: 258: 56: 246: 649:. Lecture Notes in Computer Science. Vol. 10402. Springer International Publishing. pp. 647–678. 599:. Lecture Notes in Computer Science. Vol. 12105. Springer International Publishing. pp. 250–279. 347:
local optimization improves the worst-case behavior of a single round (two rounds for Feistel ciphers);
317: 763: 321: 242: 227: 146: 560:. Lecture Notes in Computer Science. Vol. 1636. Springer Berlin Heidelberg. pp. 245–259. 750: 658: 608: 305: 266: 814: 804: 782: 727: 676: 666: 626: 616: 579: 569: 540: 530: 325: 524: 774: 742: 715: 693: 650: 600: 561: 238: 234:
make weak ciphers into strong ones, as some attacks do not depend on the number of rounds.
795: 723: 340: 313: 309: 273: 829: 553: 359: 262: 250: 53:
For example, encryption using an oversimplified three-round cipher can be written as
47: 754: 430: 316:. A poor choice of round constants in this case might make the cipher vulnerable to 216: 208: 200: 31: 654: 640:"Proving Resistance Against Invariant Attacks: How to Choose the Round Constants" 604: 336: 818: 746: 706: 697: 544: 132: 17: 786: 778: 680: 662: 630: 612: 583: 565: 140: 43: 764:"On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm" 638:
Beierle, Christof; Canteaut, Anne; Leander, Gregor; Rotella, Yann (2017).
308:
utilize very simple key scheduling: the round keys come from adding the
639: 257:"; Shannon was inspired by mixing transformations used in the field of 526:
Serious Cryptography: A Practical Introduction to Modern Encryption
591:
Dunkelman, Orr; Keller, Nathan; Lasry, Noam; Shamir, Adi (2020).
222:
Increasing the number of rounds "almost always" protects against
797:
The Design of Rijndael: AES - The Advanced Encryption Standard
277: 195:
are implemented using the same function, parameterized by the
482: 412: 410: 397: 395: 688:
Biryukov, Alex (2005). "Product Cipher, Superencryption".
470: 382: 380: 249:
goes as far back as 1945, to the then-secret version of
149: 59: 728:"A Self-Study Course in Block-Cipher Cryptanalysis" 593:"New Slide Attacks on Almost Self-similar Ciphers" 187: 119: 773:. Springer Berlin Heidelberg. pp. 171–184. 794:Daemen, Joan; Rijmen, Vincent (9 March 2013). 416: 211:. Parameterization is essential to reduce the 8: 762:Kaliski, Burton S.; Yin, Yiqun Lisa (1995). 401: 42:is a basic transformation that is repeated ( 523:Aumasson, Jean-Philippe (6 November 2017). 714:(Version 2.0 ed.). Redwood City, CA: 458: 27:Repeated basic operation in a cryptosystem 803:. Springer Science & Business Media. 690:Encyclopedia of Cryptography and Security 167: 154: 148: 96: 83: 70: 58: 506: 446: 386: 120:{\displaystyle C=R_{3}(R_{2}(R_{1}(P)))} 597:Advances in Cryptology – EUROCRYPT 2020 494: 431:"A Mathematical Theory of Cryptography" 376: 255:Communication Theory of Secrecy Systems 552:Biryukov, Alex; Wagner, David (1999). 429:Shannon, Claude (September 1, 1945). 276:descriptions, notably the one of the 241:using repeated application of simple 7: 647:Advances in Cryptology – CRYPTO 2017 771:Advances in Cryptology – CRYPT0’ 95 529:. No Starch Press. pp. 56–57. 215:of the cipher, which could lead to 705:Robshaw, M.J.B. (August 2, 1995). 320:; ciphers broken this way include 25: 692:. Springer US. pp. 480–481. 188:{\displaystyle R_{1},R_{2},...} 114: 111: 108: 102: 89: 76: 1: 655:10.1007/978-3-319-63715-0_22 605:10.1007/978-3-030-45721-1_10 299:format-preserving encryption 852: 417:Biryukov & Wagner 1999 747:10.1080/0161-110091888754 698:10.1007/0-387-23483-7_320 836:Cryptographic primitives 779:10.1007/3-540-44750-4_14 566:10.1007/3-540-48519-8_18 558:Fast Software Encryption 402:Daemen & Rijmen 2013 259:dynamical systems theory 247:diffusion and confusion 459:Kaliski & Yin 1995 189: 121: 471:Dunkelman et al. 2020 355:Reduced-round ciphers 245:operations producing 190: 122: 267:cryptographic hashes 228:linear cryptanalysis 147: 143:. Typically, rounds 57: 483:Beierle et al. 2017 306:lightweight ciphers 274:Feistel-like cipher 185: 117: 810:978-3-662-04722-4 672:978-3-319-63714-3 622:978-3-030-45720-4 575:978-3-540-66226-6 536:978-1-59327-826-7 318:invariant attacks 16:(Redirected from 843: 822: 802: 790: 768: 758: 732: 726:(January 2000). 719: 716:RSA Laboratories 713: 701: 684: 644: 634: 587: 548: 510: 504: 498: 492: 486: 480: 474: 468: 462: 456: 450: 444: 438: 437: 435: 426: 420: 414: 405: 399: 390: 384: 239:iterative cipher 194: 192: 191: 186: 172: 171: 159: 158: 138: 130: 126: 124: 123: 118: 101: 100: 88: 87: 75: 74: 21: 851: 850: 846: 845: 844: 842: 841: 840: 826: 825: 811: 800: 793: 766: 761: 730: 724:Schneier, Bruce 722: 711: 704: 687: 673: 642: 637: 623: 590: 576: 554:"Slide Attacks" 551: 537: 522: 519: 514: 513: 505: 501: 493: 489: 481: 477: 469: 465: 457: 453: 445: 441: 433: 428: 427: 423: 415: 408: 400: 393: 385: 378: 373: 357: 334: 310:round constants 294: 292:Round constants 243:non-commutating 237:The idea of an 213:self-similarity 163: 150: 145: 144: 136: 128: 92: 79: 66: 55: 54: 28: 23: 22: 15: 12: 11: 5: 849: 847: 839: 838: 828: 827: 824: 823: 809: 791: 759: 720: 702: 685: 671: 635: 621: 588: 574: 549: 535: 518: 515: 512: 511: 499: 487: 475: 473:, p. 252. 463: 461:, p. 173. 451: 439: 421: 406: 391: 375: 374: 372: 369: 356: 353: 352: 351: 348: 333: 330: 314:encryption key 293: 290: 197:round constant 184: 181: 178: 175: 170: 166: 162: 157: 153: 116: 113: 110: 107: 104: 99: 95: 91: 86: 82: 78: 73: 69: 65: 62: 40:round function 26: 24: 18:Round constant 14: 13: 10: 9: 6: 4: 3: 2: 848: 837: 834: 833: 831: 820: 816: 812: 806: 799: 798: 792: 788: 784: 780: 776: 772: 765: 760: 756: 752: 748: 744: 740: 736: 729: 725: 721: 717: 710: 709: 708:Block Ciphers 703: 699: 695: 691: 686: 682: 678: 674: 668: 664: 660: 656: 652: 648: 641: 636: 632: 628: 624: 618: 614: 610: 606: 602: 598: 594: 589: 585: 581: 577: 571: 567: 563: 559: 555: 550: 546: 542: 538: 532: 528: 527: 521: 520: 516: 508: 507:Schneier 2000 503: 500: 497:, p. 23. 496: 491: 488: 484: 479: 476: 472: 467: 464: 460: 455: 452: 448: 447:Biryukov 2005 443: 440: 436:. p. 97. 432: 425: 422: 418: 413: 411: 407: 404:, p. 74. 403: 398: 396: 392: 389:, p. 56. 388: 387:Aumasson 2017 383: 381: 377: 370: 368: 366: 365:reduced-round 361: 360:Cryptanalysis 354: 349: 346: 345: 344: 342: 338: 331: 329: 327: 323: 319: 315: 311: 307: 302: 300: 291: 289: 287: 283: 279: 275: 270: 268: 264: 263:horseshoe map 260: 256: 252: 251:C. E. Shannon 248: 244: 240: 235: 233: 229: 225: 220: 218: 217:slide attacks 214: 210: 206: 202: 201:block ciphers 198: 182: 179: 176: 173: 168: 164: 160: 155: 151: 142: 134: 105: 97: 93: 84: 80: 71: 67: 63: 60: 51: 49: 48:cryptanalysis 45: 41: 37: 33: 19: 796: 770: 741:(1): 18–34. 738: 734: 707: 689: 646: 596: 557: 525: 509:, p. 2. 502: 495:Robshaw 1995 490: 478: 466: 454: 442: 424: 364: 358: 335: 332:Optimization 303: 295: 281: 271: 236: 231: 224:differential 221: 212: 209:key schedule 204: 196: 52: 39: 35: 32:cryptography 29: 735:Cryptologia 301:mode FF3). 819:1259405449 545:1012843116 371:References 282:half-round 280:, a term " 133:ciphertext 787:0302-9743 681:0302-9743 663:1611-3349 631:0302-9743 613:1611-3349 584:0302-9743 272:For some 253:'s work " 207:from the 205:round key 199:and, for 141:plaintext 830:Category 755:53307028 326:Midori64 127:, where 44:iterated 517:Sources 312:to the 139:is the 131:is the 817:  807:  785:  753:  679:  669:  661:  629:  619:  611:  582:  572:  543:  533:  341:Rijmen 337:Daemen 322:SCREAM 232:always 203:, the 801:(PDF) 767:(PDF) 751:S2CID 731:(PDF) 712:(PDF) 659:eISSN 643:(PDF) 609:eISSN 434:(PDF) 304:Many 261:(cf. 36:round 815:OCLC 805:ISBN 783:ISSN 677:ISSN 667:ISBN 627:ISSN 617:ISBN 580:ISSN 570:ISBN 541:OCLC 531:ISBN 339:and 324:and 226:and 135:and 34:, a 775:doi 743:doi 694:doi 651:doi 601:doi 562:doi 288:). 286:DES 278:RC5 269:). 38:or 30:In 832:: 813:. 781:. 769:. 749:. 739:24 737:. 733:. 675:. 665:. 657:. 645:. 625:. 615:. 607:. 595:. 578:. 568:. 556:. 539:. 409:^ 394:^ 379:^ 328:. 219:. 50:. 821:. 789:. 777:: 757:. 745:: 718:. 700:. 696:: 683:. 653:: 633:. 603:: 586:. 564:: 547:. 485:. 449:. 419:. 183:. 180:. 177:. 174:, 169:2 165:R 161:, 156:1 152:R 137:P 129:C 115:) 112:) 109:) 106:P 103:( 98:1 94:R 90:( 85:2 81:R 77:( 72:3 68:R 64:= 61:C 20:)

Index

Round constant
cryptography
iterated
cryptanalysis
ciphertext
plaintext
block ciphers
key schedule
slide attacks
differential
linear cryptanalysis
iterative cipher
non-commutating
diffusion and confusion
C. E. Shannon
Communication Theory of Secrecy Systems
dynamical systems theory
horseshoe map
cryptographic hashes
Feistel-like cipher
RC5
DES
format-preserving encryption
lightweight ciphers
round constants
encryption key
invariant attacks
SCREAM
Midori64
Daemen

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.