| Cryptography can be divided into symmetric cryptography and public key cryptography according to the relation between encryption key and decryption key. Symmetric cryptography is an important branch of cryptography.It includes block cipher and stream cipher.Symmetric encryption cipher has many attractive features such as high rates and small memory space for both software and hardware implementation.Approved in 1977,DES was the early standard for block cipher,which has been widely used in the world.The block size and the key length are respectively 64 bits and 56 bits,which became the main security disadvantages with the great improvement of computation.On the other hand,people did better and better in differential cryptanalytic and linear cryptanalytic,this made DES more insecure.So DES has been unsecured and needs to be replaced.Blowfish was proposed by Schneier in the Cambridge Security Workshop in 1994.Blowfish encrypts a 64-bit plaintext into a 64-bit ciphertext using a variable key ranging from 32 bits to 448 bits.The encryption proceeds with a suggested number of 16 rounds.All the computations are bit-wise XOR or addition modulo 232.Serge Vaudenay gave the differential cryptanalysis of Blowfish in[7],for some weak F function,the disclosure of F function allows to perform a differential cryptanalysis against a number of rounds.This attack needs only 223 chosen plaintexts against eight rounds,and 3×251 chosen plaintexts against sixteen-rounds;For the unknown F function,this attack can checked whether the key is weak,but can not identify the value of the weak key.CAST-128 is a block cipher designed by C.Adams and S.Tavares in 1996.As a Feistel block cipher,CAST-128 uses a block size 64 bits,and the key size can vary from 40 bits to 128 bits,in 8-bit increments.For key sizes up to and including 80 bits, the number of round is 12.For key sizes greater than 80 bits,the cipher uses the full 16 rounds.CAST-128 can resist differential and linear cryptanalysis sufficiently. Until now,the differential cryptanalysis can up to 8 rounds[13],and the linear cryptanalysis can up to 6 rounds[14].In April,2008,Krishnamurthy G..N,Dr.V.Ramaswamy,Leela G.H and Ashalatha M.E develop a simple,stronger,and safer cryptographic algorithm which would not only be a secure one,but also reduces total tie taken for encryption and decryption.The result of such an attempt is "Blow-Cast-Fish "[1],a new secret-key block cipher that uses good features of CAST-128 and Blowfish algorithms. Reference[1]gives detailed description of Blow-Cast-Fish algorithm,tests the implementation time and compares to the implementation time of Blowfish and CAST-128.The paper also points that Blow-Cast-Fish uses some good features such as key dependent S-box,round dependent function and circular shift based on subkey value.This gives a strong shield against linear and differential cryptanalysis.Since S-boxes are unknown and are key dependent the situation becomes still worst for the cryptanalyst.In this paper,we identify the properties of F function to perform 8- round and the full 16-round differential cryptanalysis.8-round differential attack uses several active S-boxes,and the probability of the attack is 2-61,the differential weak keys occur with the probability 2-15.16-round differential attack assume there is only one active S-box which has a collision.The full sixteen round characteristic probability is 2-49,and the proportion of weak key is 2-47,this means that when the key length is greater than 47 bits,we can attack the full round of Blow-Cast-Fish.The paper is organized as follows.Chapter 1 introduces the knowledge about block cipher.Chapter 2 gives the description of Blow-Cast-Fish.We present how to attack 8-round and sixteen round Blow-Cast-Fish in Section 3. |