Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Improved meet-in-the-middle attacks on Crypton and mCrypton

This study presents several meet-in-the-middle attacks on reduced-round Crypton and mCrypton block ciphers. Using the generalised δ-set, the authors construct 5-round distinguishers on Crypton and mCrypton. Based on these distinguishers, the authors propose meet-in-the-middle attacks on 8-round Crypton and mCrypton-96/128. The attack on Crypton needs 2121 chosen plaintexts, 2132 encryptions and 2130 128-bit blocks; the attacks on mCrypton need 261 chosen plaintexts, 280 encryptions and 278 64-bit blocks. Furthermore, the attack can be extended to 9 rounds for mCrypton-128 with complexities of 261 chosen plaintexts, 2112 encryptions and 282 64-bit blocks.

References

    1. 1)
      • 5. Cheon, J.H., Kim, M., Kim, K., et al: ‘Improved impossible differential cryptanalysis of Rijndael and Crypton’. ICISC 2001, Seoul, Korea, December 2001, pp. 3949.
    2. 2)
      • 15. Hao, Y., Bai, D., Li, L.: ‘A meet-in-the-middle attack on round-reduced mCrypton’. NSS 2014, Xi'an, China, October 2014, pp. 166183.
    3. 3)
      • 21. Derbez, P., Perrin, L.: ‘Meet-in-the-Middle attacks and structural analysis of round-reduced PRINCE’. FSE 2015, Istanbul, Turkey, March 2015, pp. 190216.
    4. 4)
      • 10. Wei, Y., Li, C., Sun, B.: ‘Related-key impossible differential cryptanalysis on Crypton and Crypton v1.0’. WorldCIS 2011, London, UK, February 2011, pp. 227232.
    5. 5)
      • 3. Lim, C.H., Korkishko, T.: ‘mCrypton–a lightweight block cipher for security of low-cost rfid tags and sensors’. WISA 2005, Jeju Island, Korea, August 2005, pp. 243258.
    6. 6)
      • 2. Lim, C.H.: ‘A revised version of Crypton: Crypton v1. 0’. FSE 1999, Rome, Italy, March 1999, pp. 3145.
    7. 7)
      • 13. Shakiba, M., Dakhilalian, M., Mala, H.: ‘Non-isomorphic biclique cryptanalysis and its application to full-round mCrypton’. IACR Cryptology ePrint Archive, Report 2013/141.Available at http://eprint.iacr.org/2013/141.
    8. 8)
      • 12. Mala, H., Dakhilalian, M., Shakiba, M.: ‘Cryptanalysis of mCrypton – a lightweight block cipher for security of RFID tags and sensors’, Int. J. Commun. Syst., 2012, 25, (4), pp. 415426.
    9. 9)
      • 17. Dunkelman, O., Keller, N., Shamir, A.: ‘Improved single-key attacks on 8-round AES-192 and AES-256’. ASIACRYPT 2010, Singapore, December 2010, pp. 158176.
    10. 10)
      • 22. Biryukov, A., Derbez, P., Perrin, L.: ‘Differential analysis and Meet-in-the-Middle attack against round-reduced TWINE’. FSE 2015, Istanbul, Turkey, March 2015, pp. 327.
    11. 11)
      • 11. Park, J.H.: ‘Security analysis of Crypton proper to low-cost ubiquitous computing devices and applications’, Int. J. Commun. Syst., 2009, 22, (8), pp. 959969.
    12. 12)
      • 6. Mala, H., Shakiba, M., Dakhilalian, M.: ‘New impossible differential attacks on reduced-round Crypton’, Comput. Stand. Interfaces, 2010, 32, (4), pp. 222227.
    13. 13)
      • 14. Jeong, K., Kang, H., Lee, C., et al: ‘Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis’, Peer-to-Peer Netw. Appl., 2013, 8, (4), pp. 716732.
    14. 14)
      • 8. Lin, L., Wu, W., Wang, Y., et al: ‘General model of the single-key meet-in-the-middle distinguisher on the word-oriented block cipher’. ICISC 2013, Seoul, Korea, November 2013, pp. 203223.
    15. 15)
      • 19. Derbez, P., Fouque, P.A.: ‘Exhausting demirci-selçuk meet-in-the-middle attacks against reduced-round AES’. FSE 2013, Singapore, March 2013, pp. 541560.
    16. 16)
      • 16. Demirci, H., Selçuk, A.A.: ‘A meet-in-the-middle attack on 8-round AES’. FSE 2008, Lausanne, Switzerland, February 2008, pp. 116126.
    17. 17)
      • 7. Liu, C., Liao, F., Wei, H.: ‘A Meet-in-the-Middle attack on reduced-round Crypton’, Softw. Eng. Appl., 2012, 1, pp. 1723.
    18. 18)
      • 1. Lim, C.H.: ‘Crypton: a new 128-bit block cipher’ (NIST AES Proposal, 1998).
    19. 19)
      • 20. Li, L., Jia, K., Wang, X.: ‘Improved Single-Key Attacks on 9-Round AES-192/256’. FSE 2014, London, UK, March 2014, pp. 127146.
    20. 20)
      • 18. Derbez, P., Fouque, P.A., Jean, J.: ‘Improved key recovery attacks on reduced-round AES in the single-key setting’. EUROCRYPT 2013, Athens, Greece, May 2013, pp. 371387.
    21. 21)
      • 4. D'Halluin, C., Bijnens, G., Rijmen, V., et al: ‘Attack on six rounds of Crypton’. FSE 1999, Rome, Italy, March 1999, pp. 4659.
    22. 22)
      • 9. Shakiba, M., Dakhilalian, M., Mala, H.: ‘Non-isomorphic biclique cryptanalysis of full-round Crypton’, Comput. Stand. Interfaces, 2015, 41, pp. 7278.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0518
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0518
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address