Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3

被引:2
|
作者
Abdelkhalek, Ahmed [1 ]
AlTawy, Riham [1 ]
Tolba, Mohamed [1 ]
Youssef, Amr M. [1 ]
机构
[1] Concordia Univ, Concordia Inst Informat Syst Engn, Montreal, PQ, Canada
来源
关键词
Cryptanalysis; Hierocrypt-3; Meet-in-the-middle attack; Differential enumeration; CRYPTANALYSIS;
D O I
10.1007/978-3-319-22174-8_11
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Hierocrypt-3 is an SPN-based block cipher designed byToshiba Corporation. It operates on 128-bit state using either 128, 192 or 256-bit key. In this paper, we present two meet-in-the-middle attacks in the single-key setting on the 4-round reduced Hierocrypt-3 with 256-bit key. The first attack is based on the differential enumeration approach where we propose a truncated differential characteristic in the first 2.5 rounds and match a multiset of state differences at its output. The other attack is based on the original meet-in-the-middle attack strategy proposed by Demirci and Sel, cuk at FSE 2008 to attack reduced versions of both AES-192 and AES-256. For our attack based on the differential enumeration, the master key is recovered with data complexity of 2(113) chosen plaintexts, time complexity of 2(238) 4-round reduced Hierocrypt-3 encryptions and memory complexity of 2(218) 128-bit blocks. The data, time and memory complexities of our second attack are 2(32), 2(245) and 2(242), respectively. To the best of our knowledge, these are the first attacks on 4-round reduced Hierocrypt-3.
引用
收藏
页码:187 / 203
页数:17
相关论文
共 50 条
  • [21] Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512
    Lin, Li
    Wu, Wenling
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (04) : 721 - 741
  • [22] Improved meet-in-the-middle attack on reduced-round Kiasu-BC algorithm
    Li M.
    Chen S.
    Tongxin Xuebao/Journal on Communications, 2022, 43 (07): : 41 - 48
  • [23] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Patrick Derbez
    Léo Perrin
    Journal of Cryptology, 2020, 33 : 1184 - 1215
  • [24] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216
  • [25] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1184 - 1215
  • [26] A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b
    Altawy, Riham
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2016, E99D (04): : 1246 - 1250
  • [27] Improved meet-in-the-middle attacks on reduced-round tweakable block ciphers Kiasu-BC and Deoxys-BC
    Ma, Zhangjun
    Li, Manman
    Chen, Shaozhen
    JOURNAL OF KING SAUD UNIVERSITY-COMPUTER AND INFORMATION SCIENCES, 2023, 35 (09)
  • [28] Related-Key Attacks on Reduced-Round Hierocrypt-L1
    Taga, Bungo
    Moriai, Shiho
    Aoki, Kazumaro
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2017, E100A (01) : 126 - 137
  • [29] Improved Meet-in-the Middle Attacks on Reduced-Round TWINE-128
    Liu, Ya
    Yang, Anren
    Dai, Bo
    Li, Wei
    Liu, Zhiqiang
    Gu, Dawu
    Zeng, Zhiqiang
    COMPUTER JOURNAL, 2018, 61 (08): : 1252 - 1258
  • [30] Meet-in-the-middle attacks on round-reduced CRAFT based on automatic search
    Ma, Zhangjun
    Li, Manman
    Chen, Shaozhen
    IET INFORMATION SECURITY, 2023, 17 (03) : 534 - 543