Browse > Article
http://dx.doi.org/10.3837/tiis.2017.05.020

Improved Meet-in-the-Middle Attacks on Crypton and mCrypton  

Cui, Jingyi (Zhengzhou Information Science and Technology Institute)
Guo, Jiansheng (Zhengzhou Information Science and Technology Institute)
Huang, Yanyan (Zhengzhou Information Science and Technology Institute)
Liu, Yipeng (Zhengzhou Information Science and Technology Institute)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.11, no.5, 2017 , pp. 2660-2679 More about this Journal
Abstract
Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized ${\delta}-sets$. With the usage of a generalized ${\delta}-set$ and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.
Keywords
Cryptanalysis; Crypton; mCrypton; meet-in-the-middle attack; generalized ${\delta}-set$; differential enumeration;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Eli Biham, "A note on comparing the AES candidates," Second AES Candidate Conference, 1999.
2 Joan Daemen, Lars R.Knudsen and Vincent Rijmen, "The block cipher Square," in Proc. of 4th Fast Software Encryption Workshop, pp. 149-165, January 20-22, 1997.
3 Chae Hoon Lim, "Crypton: A new 128-bit block cipher," NIST AES Proposal, 1998.
4 Patrick Derbez, Pierre-Alain Fouque, and Jeremy Jean, "Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting," in Proc. of Eurocrypt 2013, pp. 371-387, May 26-30, 2013.
5 Leibo Li, Keting Jia and Xiaoyun Wang, "Improved Single-Key Attacks on 9-Round AES-192/256," in Proc. of 21st Fast Software Encryption Workshop, pp. 127-146, March 3-5, 2014.
6 Rongjia Li and Chenhui Jin, "Meet-in-the-middle attacks on 10-round AES-256," Des. Codes Cryptology, vol. 80, no. 3, pp. 459-471, 2016.   DOI
7 Samaher AI-Janabi, Ibrahim AI-Shourbaji, Mohammad Shojafar, et al., "Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications," Egyptian Informatics Journal, 2016.
8 Maryam Pouryazdan, Burak Kantarci, Tolga Soyata, et al., "Anchor-Assisted and Vote-Based Trustworthiness Assurance in Smart City Crowdsensing," IEEE Access, vol. 4, pp. 529-541, 2016.   DOI
9 Wenjia Li and Houbing Song, "ART: An Attack-Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks," IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 4, pp. 960-969, 2016.   DOI
10 Saeed Javanmardi, Mohammad Shojafar, Shahdad Shariatmadari, et al., "FR trust: a fuzzy reputation-based model for trust management in semantic P2P grids," International Journal of Grid and Utility Computing, vol. 6, no. 1, pp. 57-66, 2015.   DOI
11 Chae Hoon Lim and Tymur Korkishko, "mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors," in Proc. of 6th Information Security Applications Workshop, pp. 243-258, August 22-24, 2006.
12 Junghwan Song, Kwanhyung Lee and Hwanjin Lee, "Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128," Journal of Applied Mathematics, vol. 2014, pp. 1-10, 2013.
13 Hamid Mala, Mohsen Shakiba and Mohammad Dakhilalian, "New impossible differential attacks on reduced-round Crypton," Computer Standards & Interfaces, vol. 32, no. 4, pp. 222-227, January, 2010.   DOI
14 Yuechuan Wei, Chao Li and Bing Sun, "Related-key impossible differential cryptanalysis on Crypton and Crypton v1.0," in Proc of the World Congress on Internet Security, pp. 227-232, February 21-23, 2011.
15 Jinkeon Kang, Kitae Jeong, Jaechul Sung, et al., "Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis," Journal of Applied Mathematics, vol. 2013, pp. 1-10, 2013.
16 Kitae Jeong, HyungChul Kang, Changhoon Lee, et al., "Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis," Peer-to-Peer Networking and Applications, vol. 8, no. 4, pp. 716-732, 2015.   DOI
17 Yonglin Hao, Dongxia Bai and Leibo Li, "A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Techniques," in Proc of the International Conference on Network and System Security, pp. 166-183, October 15-17, 2014.
18 Mohsen Shakiba, Mohammad Dakhilalian and Hamid Mala, "Cryptanalysis of mCrypton-64," Internation Journal of Communication Systems, vol. 28, no. 8, pp. 1401-1418, 2015.   DOI
19 Mohsen Shakiba, Mohammad Dakhilalian and Hamid Mala, "Non-isomorphic biclique cryptanalysis of full-round Crypton," Computer Standards & Interfaces, vol.41, pp. 72-78, 2015.   DOI
20 Yonglin Hao. "Improved Meet-in-the-Middle Attack on Round-Reduced Crypton-256," IACR Cryptology ePrint Archive, 2016.
21 Rongjia Li and Chenhui Jin. "Improved meet-in-the-middle attacks on Crypton and mCrypton," IET Information Security, vol. 11, no. 2, pp. 97-103, 2017.   DOI
22 Orr Dunkelman, Nathan Keller and Adi Shamir, "Improved Single-Key Attacks on 8-Round AES-192 and AES-256," Journal of Cryptology, vol. 28, no. 3, pp. 397-422, 2015.   DOI
23 Patrick Derbez and Pierre-Alain Fouque, "Automatic search of meet-in-the-middle and impossible differential attacks," in Proc of the CRYPTO 2016, pp. 157-184, August 14-18, 2016.
24 Whitfield Diffie and Martin E. Hellman, "Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard," IEEE Computer, vol. 10, no. 6, pp. 74-84, 1977.
25 Huseyin Demirci and Ali Aydin Selcuk, "A Meet-in-the-Middle Attack on 8-Round AES," in Proc. of 15th Fast Software Encryption Workshop, pp. 116-126, February 10-13, 2008.
26 Chae Hoon Lim, "A revised version of Crypton - Crypton V1.0," in Proc. of 6th Fast Software Encryption Workshop, pp. 31-45, March 24-26, 1999.