Khufu and Khafre

Source: Wikipedia, the free encyclopedia.

In

Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs Khufu, Khafre and Sneferu
.

Under a voluntary scheme, Xerox submitted Khufu and Khafre to the US

CRYPTO
conference (Merkle, 1990).

Khufu and Khafre were patented by Xerox; the patent was issued on March 26, 1991.[4]

Khufu

Khufu
General
Designers
differential attack

Khufu is a 64-bit block cipher which, unusually, uses keys of size 512 bits; block ciphers typically have much smaller keys, rarely exceeding 256 bits. Most of the key material is used to construct the cipher's S-boxes. Because the key-setup time is quite time consuming, Khufu is not well suited to situations in which many small messages are handled. It is better suited to bulk encryption of large amounts of data.

Khufu is a

XOR) with the other 32-bit half. The left half is rotated to bring a new byte into position, and the halves are swapped. At the start and end of the algorithm, extra key material is XORed with the block (key whitening
). Other than this, all the key is contained in the S-boxes.

There is a

chosen plaintexts and has a 243 time complexity (Gilbert and Chauvaud, 1994). 232 plaintexts and complexity are required merely to distinguish the cipher from random. A boomerang attack (Wagner, 1999) can be used in an adaptive chosen plaintext / chosen ciphertext scenario with 218 queries and a similar time complexity. Khufu is also susceptible to an impossible differential attack
, which can break up to 18 rounds of the cipher (Biham et al., 1999).

Schneier and Kelsey (1996) categorise Khafre and Khufu as "even incomplete heterogeneous target-heavy Unbalanced Feistel Networks".

Khafre

Khafre
General
Designers
differential attack
is faster than brute force even for 24 rounds

Khafre is similar to Khufu, but uses a standard set of S-boxes, and does not compute them from the key. (Rather, they are generated from the

level of security
as Khufu, making it slower at bulk encryption. Khafre uses a key whose size is a multiple of 64 bits. Because the S-boxes are not key-dependent, Khafre XORs subkeys every eight rounds.

known plaintexts
. Similarly, 24 rounds can be attacked using 253 chosen plaintexts or 259 known plaintexts.

References

General
  • R.C. Merkle (August 1990). Fast Software Encryption Functions (
    Springer-Verlag
    . pp. 476–501. Retrieved August 23, 2007.
  • Eli Biham, Adi Shamir (August 1991). Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer (PDF/PostScript). Advances in Cryptology—CRYPTO '91. Santa Barbara, California: Springer-Verlag. pp. 156–171. Retrieved August 23, 2007.
  • Henri Gilbert, Pascal Chauvaud (August 1994). A Chosen Plaintext Attack of the 16-round Khufu Cryptosystem. Advances in Cryptology—CRYPTO '94. Santa Barbara, California: Springer-Verlag. pp. 359–368.
  • Fast Software Encryption (FSE '96). Cambridge
    : Springer-Verlag. pp. 121–144. Retrieved August 23, 2007.
  • Eli Biham, Alex Biryukov, Adi Shamir (March 1999). Miss in the Middle Attacks on IDEA, Khufu and Khafre. 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 124–138. Archived from the original (gzipped PostScript) on May 15, 2011. Retrieved February 14, 2007.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  • David Wagner (March 1999). The Boomerang Attack (PDF/PostScript). 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 156–170. Retrieved February 5, 2007.
Citations