Khufu and Khafre

From Wikipedia, the free encyclopedia
(Redirected from Khufu (cipher))

In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs Khufu, Khafre and Sneferu.

Under a voluntary scheme, Xerox submitted Khufu and Khafre to the US National Security Agency (NSA) prior to publication. NSA requested that Xerox not publish the algorithms, citing concerns about national security. Xerox, a large contractor to the US government, complied. However, a reviewer of the paper passed a copy to John Gilmore, who made it available via the sci.crypt newsgroup.[1][2] It would appear this was against Merkle's wishes.[3] The scheme was subsequently published at the 1990 CRYPTO conference (Merkle, 1990).

Khufu and Khafre were patented by Xerox; the patent was issued on March 26, 1991.[4]

Khufu[edit]

Khufu
General
DesignersRalph Merkle
First published1989
Related toKhafre
Cipher detail
Key sizes512 bits
Block sizes64 bits
StructureFeistel network
Rounds16
Best public cryptanalysis
Gilbert and Chauvaud's differential attack

Khufu is a 64-bit block cipher which, unusually, uses keys of size 512 bits; block ciphers typically have much smaller keys, rarely exceeding 256 bits. Most of the key material is used to construct the cipher's S-boxes. Because the key-setup time is quite time consuming, Khufu is not well suited to situations in which many small messages are handled. It is better suited to bulk encryption of large amounts of data.

Khufu is a Feistel cipher with 16 rounds by default (other multiples of eight between 8 and 64 are allowed). Each set of eight rounds is termed an octet; a different S-box is used in each octet. In a round, the least significant byte of half of the block is passed into the 8×32-bit S-box. The S-box output is then combined (using XOR) with the other 32-bit half. The left half is rotated to bring a new byte into position, and the halves are swapped. At the start and end of the algorithm, extra key material is XORed with the block (key whitening). Other than this, all the key is contained in the S-boxes.

There is a differential attack on 16 rounds of Khufu which can recover the secret key. It requires 243 chosen plaintexts and has a 243 time complexity (Gilbert and Chauvaud, 1994). 232 plaintexts and complexity are required merely to distinguish the cipher from random. A boomerang attack (Wagner, 1999) can be used in an adaptive chosen plaintext / chosen ciphertext scenario with 218 queries and a similar time complexity. Khufu is also susceptible to an impossible differential attack, which can break up to 18 rounds of the cipher (Biham et al., 1999).

Schneier and Kelsey (1996) categorise Khafre and Khufu as "even incomplete heterogeneous target-heavy Unbalanced Feistel Networks".

Khafre[edit]

Khafre
General
DesignersRalph Merkle
First published1989
Related toKhufu
Cipher detail
Key sizes512 bits
Block sizes64 bits
StructureFeistel network
Rounds16 or more
Best public cryptanalysis
Biham and Shamir's differential attack is faster than brute force even for 24 rounds

Khafre is similar to Khufu, but uses a standard set of S-boxes, and does not compute them from the key. (Rather, they are generated from the RAND tables, used as a source of "nothing up my sleeve numbers".) An advantage is that Khafre can encrypt a small amount of data very rapidly — it has good key agility. However, Khafre probably requires a greater number of rounds to achieve a similar level of security as Khufu, making it slower at bulk encryption. Khafre uses a key whose size is a multiple of 64 bits. Because the S-boxes are not key-dependent, Khafre XORs subkeys every eight rounds.

Differential cryptanalysis is effective against Khafre: 16 rounds can be broken using either 1500 chosen plaintexts or 238 known plaintexts. Similarly, 24 rounds can be attacked using 253 chosen plaintexts or 259 known plaintexts.

References[edit]

General
  • R.C. Merkle (August 1990). Fast Software Encryption Functions (PDF/PostScript). Advances in Cryptology—CRYPTO '90. Santa Barbara, California: Springer-Verlag. pp. 476–501. Retrieved August 23, 2007.
  • Eli Biham, Adi Shamir (August 1991). Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer (PDF/PostScript). Advances in Cryptology—CRYPTO '91. Santa Barbara, California: Springer-Verlag. pp. 156–171. Retrieved August 23, 2007.
  • Henri Gilbert, Pascal Chauvaud (August 1994). A Chosen Plaintext Attack of the 16-round Khufu Cryptosystem. Advances in Cryptology—CRYPTO '94. Santa Barbara, California: Springer-Verlag. pp. 359–368.
  • Bruce Schneier, John Kelsey (February 1996). Unbalanced Feistel Networks and Block Cipher Design (PDF/PostScript). 3rd International Workshop on Fast Software Encryption (FSE '96). Cambridge: Springer-Verlag. pp. 121–144. Retrieved August 23, 2007.
  • Eli Biham, Alex Biryukov, Adi Shamir (March 1999). Miss in the Middle Attacks on IDEA, Khufu and Khafre. 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 124–138. Archived from the original (gzipped PostScript) on May 15, 2011. Retrieved February 14, 2007.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  • David Wagner (March 1999). The Boomerang Attack (PDF/PostScript). 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 156–170. Retrieved February 5, 2007.
Citations