Computer Science ›› 2015, Vol. 42 ›› Issue (11): 217-221.doi: 10.11896/j.issn.1002-137X.2015.11.045

Previous Articles     Next Articles

Improved Meet-in-the-middle Attack on Reduced-round Crypton Cipher

LI Yong-guang, ZENG Guang and HAN Wen-bao   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Crypton cipher is one of the AES candidates proposed by korean scholars.This paper studied the structure of Crypton and the property of a class of truncated differential trail,used the differential enumeration technique to weigh memory complexity and data complexity,and proposed a new 4-round and 4.5-round distinguishing property for the meet-in-the-middle attack on Crypton cipher,which can diminish the size of multisets stored in the pre-computed lookup table effectively,and lower the memory complexity.The first meet-in-the-middle attack on 7-round Crypton-128 based on the 4-round distinguishing property requires time complexity of 2113,data complexity of 2113,memory complexity of 290.72.The first meet-in-the-middle attack on 8-round Crypton-192 based on the 4.5-round distinguishing property requires time complexity of 2172,data complexity of 2113,memory complexity of 2138.

Key words: Crypton cipher,Differential enumeration technique,Multisets,Meet-in-the-middle attack

[1] Lim C H.CRYPTON:A new 128-bit block cipher[EB/OL].NIST AES Proposal,1998.http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.52.5771&rep=rep1&type=pdf
[2] Daemen J,Rijmen V.The Design of Rijndael:AES-The Ad-vanced Encryption Standard[M].Springer,Heidelberg,2002
[3] Lim C H.A revised version of CRYPTON:CRYPTON V1.0[C]∥Fast Software Encryption.Springer Berlin Heidelberg,1999:31-45
[4] Borst J.Weak keys of Crypton[EB/OL].Katholieke Universiteit Leuven,Departement Elektrotechniek ESAT/COSIC,Kardinaal,1998.http://cscr.nist.gov/archive/aes/round1/comments/980828-jborst.pdf
[5] D’Halluin C,Bijnens G,Rijmen V,et al.Attack on six rounds of Crypton[C]∥Fast Software Encryption.Springer Berlin Heidelberg,1999:46-59
[6] Kim J,Hong S,Lee S,et al.Truncated differential attacks on 8-round CRYPTON[M]∥Information Security and Cryptology-ICISC 2003.Springer Berlin Heidelberg,2004:446-456
[7] Minier M,Gilbert H.Stochastic cryptanalysis of Crypton[M]∥Fast Software Encryption.Springer Berlin Heidelberg,2001:121-133
[8] Wei H,Wang B.Integral cryptanalysis of reduced-round crypton block cipher[C]∥International Symposium on Computer Network and Multimedia Technology,2009(CNMT 2009).IEEE,2009:1-4
[9] Mala H,Shakiba M,Dakhilalian M.New impossible differential attacks on reduced-round Crypton[J].Computer Standards & Interfaces,2010,32(4):222-227
[10] Wei Y,Li C,Sun B.Related-key impossible differential cryptanalysis on Crypton and Crypton v1.0[C]∥2011 World Congress on Internet Security (WorldCIS).IEEE,2011:227-232
[11] Liu Chao,Liao Fu-cheng,Wei Hong-ru.A Meet-in-the-MiddleAttack on Reduced-Round Crypton[J].Software Engineering and Applications,2012,1(2):17-23
[12] Song J,Lee K,Lee H.Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128[J].Journal of Applied Mathematics,2014(2014)
[13] Dunkelman O,Keller N,Shamir A.Improved single-key attacks on 8-round AES[C]∥ASIACRYPT 2010.LNCS 6477,Sprin-ger-Verlag,2010:158-176
[14] Derbez P,Fouque P A,Jean J.Improved key recovery attacks on reduced-round AES in the single-key setting[M]∥Advances in Cryptology EUROCRYPT 2013.Springer Berlin Heidelberg,2013:371-387
[15] Lim C H,Korkishko T.mCrypton-a lightweight block cipher for security of low-cost RFID tags and sensors[M]∥Information Security Applications.Springer Berlin Heidelberg,2006:243-258

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!