Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

被引:1
|
作者
Cui, Jingyi [1 ]
Guo, Jiansheng [1 ,2 ]
Huang, Yanyan [1 ]
Liu, Yipeng [1 ]
机构
[1] Zhengzhou Informat Sci & Technol Inst, Zhengzhou, Peoples R China
[2] Sci & Technol Informat Assurance Lab, Beijing, Peoples R China
关键词
Cryptanalysis; Crypton; mCrypton; meet-in-the-middle attack; generalized delta-set; differential enumeration; TRUST MANAGEMENT;
D O I
10.3837/tiis.2017.05.020
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized d-sets. With the usage of a generalized delta-set and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.
引用
收藏
页码:2660 / 2679
页数:20
相关论文
共 50 条
  • [21] Meet-in-the-Middle Attacks on SHA-3 Candidates
    Khovratovich, Dmitry
    Nikolic, Ivica
    Weinmann, Ralf-Philipp
    FAST SOFTWARE ENCRYPTION, 2009, 5665 : 228 - 245
  • [22] Meet-in-the-Middle Attacks on Round-Reduced Khudra
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING (SPACE 2015), 2015, 9354 : 127 - 138
  • [23] Extended meet-in-the-middle attacks on some Feistel constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (03) : 587 - 618
  • [24] Extended meet-in-the-middle attacks on some Feistel constructions
    Jian Guo
    Jérémy Jean
    Ivica Nikolić
    Yu Sasaki
    Designs, Codes and Cryptography, 2016, 80 : 587 - 618
  • [25] A New Method for Meet-in-the-Middle Attacks on Reduced AES
    Dong Xiaoli
    Hu Yupu
    Wei Yongzhuang
    Chen Jie
    CHINA COMMUNICATIONS, 2011, 8 (02) : 21 - 25
  • [26] Massive Superpoly Recovery with a Meet-in-the-Middle Framework Improved Cube Attacks on Trivium and Kreyvium
    He, Jiahui
    Hu, Kai
    Lei, Hao
    Wang, Meiqin
    ADVANCES IN CRYPTOLOGY, PT I, EUROCRYPT 2024, 2024, 14651 : 368 - 397
  • [27] New Meet-in-the-Middle Attacks on FOX Block Cipher
    Dong, Xiaoli
    Wei, Yongzhuang
    Gao, Wen
    Chen, Jie
    COMPUTER JOURNAL, 2023, 66 (05): : 1195 - 1212
  • [28] Meet-in-the-Middle Attacks on Reduced-Round XTEA
    Sekar, Gautham
    Mouha, Nicky
    Velichkov, Vesselin
    Preneel, Bart
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 250 - +
  • [29] Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
    Derbez, Patrick
    Fouque, Pierre-Alain
    ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT II, 2016, 9815 : 157 - 184
  • [30] Improved Meet-in-the-Middle Attacks on Nine Rounds of the AES-192 Block Cipher
    Lu, Jiqiang
    Zhou, Wenchang
    TOPICS IN CRYPTOLOGY, CT-RSA 2024, 2024, 14643 : 136 - 159