Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

被引:1
|
作者
Cui, Jingyi [1 ]
Guo, Jiansheng [1 ,2 ]
Huang, Yanyan [1 ]
Liu, Yipeng [1 ]
机构
[1] Zhengzhou Informat Sci & Technol Inst, Zhengzhou, Peoples R China
[2] Sci & Technol Informat Assurance Lab, Beijing, Peoples R China
关键词
Cryptanalysis; Crypton; mCrypton; meet-in-the-middle attack; generalized delta-set; differential enumeration; TRUST MANAGEMENT;
D O I
10.3837/tiis.2017.05.020
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized d-sets. With the usage of a generalized delta-set and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.
引用
收藏
页码:2660 / 2679
页数:20
相关论文
共 50 条
  • [31] Improved Meet-in-the-Middle Attacks on Reduced-Round Deoxys-BC-256
    Liu, Ya
    Shi, Bing
    Gu, Dawu
    Zhao, Fengyu
    Li, Wei
    Liu, Zhiqiang
    COMPUTER JOURNAL, 2020, 63 (12): : 1859 - 1870
  • [32] Improved meet-in-the-middle attack on ARIA cipher
    Institute of Cyberspace Security, The PLA Information Engineering University, Zhengzhou
    450001, China
    不详
    450001, China
    Tongxin Xuebao, 3
  • [33] Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2016, 2016 (02) : 307 - 337
  • [34] Meet-in-the-Middle Preimage Attacks on Sponge-Based Hashing
    Qin, Lingyue
    Hua, Jialiang
    Dong, Xiaoyang
    Yan, Hailun
    Wang, Xiaoyun
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT IV, 2023, 14007 : 158 - 188
  • [35] Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks
    Dong, Xiaoyang
    Hua, Jialiang
    Sun, Siwei
    Li, Zheng
    Wang, Xiaoyun
    Hu, Lei
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT III, 2021, 12827 : 278 - 308
  • [36] Memoryless Unbalanced Meet-in-the-Middle Attacks: Impossible Results and Applications
    Sasaki, Yu
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014, 2014, 8479 : 253 - 270
  • [37] Improved Meet-in-the-Middle Attacks on Reduced-Round Kiasu-BC and Joltik-BC
    Liu, Ya
    Shi, Yifan
    Gu, Dawu
    Zeng, Zhiqiang
    Zhao, Fengyu
    Li, Wei
    Liu, Zhiqiang
    Bao, Yang
    COMPUTER JOURNAL, 2019, 62 (12): : 1761 - 1776
  • [38] Improved Meet-in-the-Middle Attacks on Reduced-Round Tweakable Block Cipher Deoxys-BC
    Li, Manman
    Chen, Shaozhen
    COMPUTER JOURNAL, 2022, 65 (09): : 2411 - 2420
  • [39] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Patrick Derbez
    Léo Perrin
    Journal of Cryptology, 2020, 33 : 1184 - 1215
  • [40] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216