Meet-in-the-Middle Attacks on Reduced-Round XTEA

被引:0
|
作者
Sekar, Gautham [1 ,2 ]
Mouha, Nicky [2 ]
Velichkov, Vesselin [2 ]
Preneel, Bart [2 ]
机构
[1] Katholieke Univ Leuven, Dept Elect Engn ESAT SCD COSIC, Kasteelpk Arenberg 10, B-3001 Heverlee, Belgium
[2] IBBT, Ghent, Belgium
来源
TOPICS IN CRYPTOLOGY - CT-RSA 2011 | 2011年 / 6558卷
关键词
Cryptanalysis; block cipher; meet-in-the-middle attack; Feistel network; XTEA; XETA; KEY RECTANGLE ATTACK; DIFFERENTIAL CRYPTANALYSIS; TEA; PREIMAGES; DES; MD5;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The block cipher XTEA, designed by Needham and Wheeler, was published as a technical report in 1997. The cipher was a result of fixing some weaknesses in the cipher TEA (also designed by Wheeler and Needham), which was used in Microsoft's Xbox gaming console. XTEA is a 64-round Feistel cipher with a block size of 64 bits and a key size of 128 bits. In this paper, we present meet-in-the-middle attacks on twelve variants of the XTEA block cipher, where each variant consists of 23 rounds. Two of these require only 18 known plaintexts and a computational effort equivalent to testing about 2(117) keys, with a success probability of 1-2(-1025). Under the standard (single-key) setting, there is no attack reported on 23 or more rounds of XTEA, that requires less time and fewer data than the above. This paper also discusses a variant of the classical meet-in-the-middle approach. All attacks in this paper are applicable to XETA as well, a block cipher that has not undergone public analysis yet. TEA, XTEA and XETA are implemented in the Linux kernel.
引用
收藏
页码:250 / +
页数:4
相关论文
共 50 条
  • [1] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya LIU
    Liang CHENG
    Zhiqiang LIU
    Wei LI
    Qingju WANG
    Dawu GU
    ScienceChina(InformationSciences), 2018, 61 (03) : 95 - 107
  • [2] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Liu, Ya
    Cheng, Liang
    Liu, Zhiqiang
    Li, Wei
    Wang, Qingju
    Gu, Dawu
    SCIENCE CHINA-INFORMATION SCIENCES, 2018, 61 (03)
  • [3] Improved meet-in-the-middle attacks on reduced-round DES
    Dunkelman, Orr
    Sekar, Gautharn
    Preneel, Bart
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2007, 2007, 4859 : 86 - 100
  • [4] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya Liu
    Liang Cheng
    Zhiqiang Liu
    Wei Li
    Qingju Wang
    Dawu Gu
    Science China Information Sciences, 2018, 61
  • [5] Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3
    Abdelkhalek, Ahmed
    AlTawy, Riham
    Tolba, Mohamed
    Youssef, Amr M.
    PROGRESS IN CRYPTOLOGY - LATINCRYPT 2015, 2015, 9230 : 187 - 203
  • [6] Improved meet-in-the-middle attacks on reduced-round Joltik-BC
    Li, Manman
    Chen, Shaozhen
    IET INFORMATION SECURITY, 2021, 15 (03) : 247 - 255
  • [7] Meet-in-the-Middle Attacks on Reduced-Round QARMA-64/128
    Li, Rongjia
    Jin, Chenhui
    COMPUTER JOURNAL, 2018, 61 (08): : 1158 - 1165
  • [8] A meet-in-the-middle attack on reduced-round ARIA
    Tang, Xuehai
    Sun, Bing
    Li, Ruilin
    Li, Chao
    Yin, Juhua
    JOURNAL OF SYSTEMS AND SOFTWARE, 2011, 84 (10) : 1685 - 1692
  • [9] Quantum Demiric-Selcuk Meet-in-the-Middle Attacks on Reduced-Round AES
    Ping Wang
    Xiaomei Chen
    Guohao Jiang
    International Journal of Theoretical Physics, 2022, 61
  • [10] Quantum Demiric-Selcuk Meet-in-the-Middle Attacks on Reduced-Round AES
    Wang, Ping
    Chen, Xiaomei
    Jiang, Guohao
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2022, 61 (01)