Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Observations on the truncated differential of SP block ciphers and their applications to mCrypton and CRYPTON V1.0

Truncated differential attack (TDA) proposed by Knudsen in Fast Software Encryption 1995 (FSE'95) has been widely used in the analysis of block ciphers. In this study, the authors specifically study the security of SP block ciphers against TDA. In FSE'15, Li et al. introduced a meet-in-the-middle technique to construct truncated differential for Feistel ciphers. They first apply Li's technique to SP block ciphers and get some further results. Second, they introduce the concept of generalised truncated difference to control the diffusion of active S-boxes in the truncated differential. On the basis of these, two 5-round truncated differential distinguishers for mCrypton and CRYPTON V1.0 have been constructed. Using these two 5-round distinguishers, they present the first 8-round DA on mCrypton-64 and improve the former best TDA on CRYPTON V1.0 by one round.

References

    1. 1)
      • 4. Shirai, T., Shibutani, K., Akishita, T., et al: ‘The 128 bit block-cipher CLEFIA (extended abstract)’. Fast Software Encryption (FSE), Heidelberg, 2007 (LNCS, 4593), pp. 181195.
    2. 2)
      • 13. Cheon, J., Kim, M., Kim, K., et al: ‘Improved impossible differential cryptanalysis of Rijndael and Crypton’. Int. Conf. Inventive Systems and Control (ICISC), Heidelberg, 2001 (LNCS, 2288), pp. 3949.
    3. 3)
      • 11. Jeong, K., Kang, H., Lee, C., et al: ‘Weakness of lightweight block ciphers mCrypton and led against biclique cryptanalysis’, Peer-to-Peer Netw. Appl., 2013, 8, pp. 117.
    4. 4)
      • 24. Zhijie, C.: ‘Higher algebra and analytic geometry’ (Springer, Berlin, 2001) (in Chinese).
    5. 5)
      • 15. Liu, Ch., Liao, F.C., Wei, H.R.: ‘A meet-in-the-middle attack on reduced-round Crypton’, Softw. Eng. Appl., 2012, 32, (4), pp. 1723. (in Chinese).
    6. 6)
      • 14. Lin, L., Wu, W.L., Wang, Y.F., et al: ‘General model of the single-key meet-in-the-middle distinguisher on the word-oriented block cipher’. Int. Conf. Inventive Systems and Control (ICISC), Heidelberg, 2013 (LNCS, 8565), pp. 203223.
    7. 7)
      • 9. Kim, J., Hong, S., Lee, S., et al: ‘Truncated differential attacks on 8-round CRYPTON’. International Conference on Inventive Systems and Control (ICISC), Heidelberg, 2003 (LNCS, 2971), pp. 446456.
    8. 8)
      • 21. Anne, C., Thomas, F., Henri, G., et al: ‘Multiple differential cryptanalysis of round-reduced PRINCE’. Fast Software Encryption (FSE), Heidelberg, 2014 (LNCS, 8540), pp. 591610.
    9. 9)
      • 17. Derbez, P., Fouque, P-A.: ‘Automatic search of meet-in-the-middle and impossible differential attacks’. CRYPTO, Heidelberg, 2016 (LNCS, 9815), pp. 157184.
    10. 10)
      • 8. Lim, C.: ‘A revised version of Crypton – Crypton version 1.0.’. Fast Software Encryption (FSE), Heidelberg, 1999 (LNCS, 1636), pp. 3145.
    11. 11)
      • 1. Knudsen, L.R.: ‘Truncated and higher order differentials’. Fast Software Encryption (FSE), Heidelberg, 1994 (LNCS, 1008), pp. 196211.
    12. 12)
      • 16. Hao, Y.L.: ‘Improved meet-in-the-middle attacks on round-reduced Crypton-256’. Available at http://eprint.iacr.org/2016/267.
    13. 13)
      • 18. Mohsen, S., Mohammad, D., Hamid, M.: ‘Non-isomorphic biclique cryptanalysis of full-round crypton’, Comput. Stand. Interfaces, 2015, 41, pp. 7278.
    14. 14)
      • 12. D'Halluin, C., Bijnens, G., Rijmen, V., et al: ‘Attack on six rounds of Crypton’. Fast Software Encryption (FSE), Heidelberg, 1999 (LNCS, 1636), pp. 4659, accessed on 18th Jan 2018.
    15. 15)
      • 5. Aoki, K., Ichikawa, T., Kanda, M., et al: ‘Camellia: a 128 bit block cipher suitable for multiple platforms – design and analysis’. SAC, Heidelberg, 2000 (LNCS, 2012), pp. 3956.
    16. 16)
      • 10. Hao, Y., Bai, D., Li, L.: ‘A meet-in-the-middle attack on round-reduced mCrypton using the differential enumeration technique’. Network and System Security (NSS), Heidelberg, 2014 (LNCS, 8792), pp. 166183.
    17. 17)
      • 25. Selçuk, A.A.: ‘On probability of success in linear and differential cryptanalysis’, J. Cryptol., 2008, 21, (1), pp. 131147.
    18. 18)
      • 2. Biham, E., Shamir, A.: ‘Differential cryptanalysis of DES-like cryptosystems’. CRYPTO, Heidelberg, 1990 (LNCS, 537), pp. 221.
    19. 19)
      • 19. Lim, C.: ‘CRYPTON: a new 128 bit block cipher. AES Proposal’, 1998.
    20. 20)
      • 20. Dunkelman, O., Keller, N., Shamir, A.: ‘Improved single-key attacks on 8-round AES-192 and AES-256’. ASIACRYPT, Heidelberg, 2010 (LNCS, 6477), pp. 158176.
    21. 21)
      • 6. Derbez, P., Fouque, P.: ‘Exhausting Demirci–Selçuk meet-in-the-middle attacks against reduced-round AES’. Fast Software Encryption (FSE), 2013, Heidelberg (LNCS, 8424), pp. 541560.
    22. 22)
      • 3. Li, L., Jia, K., Wang, X., et al: ‘Meet-in-the-middle technique for truncated differential and its applications to CLEFIA and Camellia’. Fast Software Encryption (FSE), Heidelberg, 2015 (LNCS, 9054), pp. 4870.
    23. 23)
      • 7. Lim, C., Korkishko, T.: ‘Mcrypton – a lightweight block cipher for security of low-cost RFID tags and sensors’. WISA, Heidelberg, 2005 (LNCS, 3786), pp. 243258.
    24. 24)
      • 23. Wikipedia. Invariant Subspace –Wikipedia, The Free Encyclopedia (2015). Available at https://en.wikipedia.org/wiki/Invariant_subspace, accessed on 18th Jan 2018.
    25. 25)
      • 22. Lin, L., Wu, W., Zhang, Y.: ‘Automatic search for key-bridging technique: applications to LBlock and TWINE’. Fast Software Encryption (FSE), Heidelberg, 2016 (LNCS, 9783), pp. 247267.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0196
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0196
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address