Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3

被引:2
|
作者
Abdelkhalek, Ahmed [1 ]
AlTawy, Riham [1 ]
Tolba, Mohamed [1 ]
Youssef, Amr M. [1 ]
机构
[1] Concordia Univ, Concordia Inst Informat Syst Engn, Montreal, PQ, Canada
来源
关键词
Cryptanalysis; Hierocrypt-3; Meet-in-the-middle attack; Differential enumeration; CRYPTANALYSIS;
D O I
10.1007/978-3-319-22174-8_11
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Hierocrypt-3 is an SPN-based block cipher designed byToshiba Corporation. It operates on 128-bit state using either 128, 192 or 256-bit key. In this paper, we present two meet-in-the-middle attacks in the single-key setting on the 4-round reduced Hierocrypt-3 with 256-bit key. The first attack is based on the differential enumeration approach where we propose a truncated differential characteristic in the first 2.5 rounds and match a multiset of state differences at its output. The other attack is based on the original meet-in-the-middle attack strategy proposed by Demirci and Sel, cuk at FSE 2008 to attack reduced versions of both AES-192 and AES-256. For our attack based on the differential enumeration, the master key is recovered with data complexity of 2(113) chosen plaintexts, time complexity of 2(238) 4-round reduced Hierocrypt-3 encryptions and memory complexity of 2(218) 128-bit blocks. The data, time and memory complexities of our second attack are 2(32), 2(245) and 2(242), respectively. To the best of our knowledge, these are the first attacks on 4-round reduced Hierocrypt-3.
引用
收藏
页码:187 / 203
页数:17
相关论文
共 50 条
  • [31] A New Method for Meet-in-the-Middle Attacks on Reduced AES
    Dong Xiaoli
    Hu Yupu
    Wei Yongzhuang
    Chen Jie
    CHINA COMMUNICATIONS, 2011, 8 (02) : 21 - 25
  • [32] Meet-in-the-middle attacks on round-reduced tweakable block cipher Deoxys-BC
    Li, Rongjia
    Jin, Chenhui
    IET INFORMATION SECURITY, 2019, 13 (01) : 70 - 75
  • [33] Meet-in-the-middle attacks on 10-round AES-256
    Li, Rongjia
    Jin, Chenhui
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (03) : 459 - 471
  • [34] Meet-in-the-middle attacks on 10-round AES-256
    Rongjia Li
    Chenhui Jin
    Designs, Codes and Cryptography, 2016, 80 : 459 - 471
  • [35] Meet-in-the-Middle Attacks on SHA-3 Candidates
    Khovratovich, Dmitry
    Nikolic, Ivica
    Weinmann, Ralf-Philipp
    FAST SOFTWARE ENCRYPTION, 2009, 5665 : 228 - 245
  • [36] Improved Meet-in-the-Middle Attacks on AES
    Demirci, Hueseyin
    Taskin, Ihsan
    Coban, Mustafa
    Baysal, Adnan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS, 2009, 5922 : 144 - 156
  • [37] Preimage Attacks on Reduced-Round Stribog
    AlTawy, Riham
    Youssef, Amr M.
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014, 2014, 8469 : 109 - 125
  • [38] Meet-in-the-middle attacks on FOX block cipher
    Li R.-J.
    Jin C.-H.
    Tongxin Xuebao/Journal on Communications, 2016, 37 (08): : 185 - 190
  • [39] Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE
    Biryukov, Alex
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 3 - 27
  • [40] Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 458 - 477