Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.1.53

Collision Attacks on Crypton and mCrypton  

Kim, Tae-Woong (Center for Information of Security of Technologies, Korea University)
Kim, Jong-Sung (Center for Information of Security of Technologies, Korea University)
Jeong, Ki-Tae (Center for Information of Security of Technologies, Korea University)
Sung, Jae-Chul (Department of Mathematics, University of Seoul)
Lee, Sang-Jin (Center for Information of Security of Technologies, Korea University)
Abstract
H. Gilbert et al. proposed a collision attack on 7-round reduced Rijndael[5]. Applying this attack, we propose collision attacks on 8-round reduced Crypton, 8-round reduced mCrypton in this paper. Attacks on Crypton requires $2^{161.6}$ time complexity with $2^{96}$ chosen plaintexts, respectively. The attack on mCrypton requires $2^{81.6}$ time complexity with $2^{48}$ chosen plaintexts. These results are the best attacks on Crypton and mCrypton in published literatures.
Keywords
collision attack; birthday paradox; Crypton; mCrypton; SPN;
Citations & Related Records
연도 인용수 순위
  • Reference
1 H. Seki and T. Kaneko, "Cryptanalysis of Five Rounds of CRYPTON Using Impossible Differential," ASIACRYPT'99, LNCS 1716, pp. 45-51, 1999
2 H. Gilbert and M. Minier, "A collision attack on 7 rounds of Rijndael," Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, pp 230-241, Apr. 2000
3 J. Daemen and V. Rijmen, "AES Proposal: Rijndael," Proceedings of the 1st Advanced Encryption Standard Candidate Conference, Aug. 1998
4 J. Cheon, M. Kim, K. Kim, and J. Lee, "Improved Impossible Differential Cryptanalysis of Rijndeal and Crypton," International Conference on Information Security and Cryptology 2001, LNCS 2288, pp. 39-49, 2001
5 D. Kwon, J. Kim, S.Park, S. Sung, Y. Sohn, J. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han, and J. Hong, "New Block Cipher: ARIA," International Conference on Information Security and Cryptology 2003, LNCS 2971, pp. 443-456, 2003
6 C. D'Halluin, G. Bijnens, V. Rijmen, and B. Preneel, "Attack on Six Rounds of Crypton," Fast Sofrware Encryption Workshop 1999, LNCS 1636, pp. 46-59, 1999
7 L. McBride, "Q: A Proposal for NESSIE V2.00," Submission of NESSIE Project, Nov. 2000.
8 J. Kim, S. Hong, S. Lee, J. Song, and H. Yang, "Truncated Differential Attacks on 8-Round CRYPTON," International Conference on Information Security and Cryptology 2003, LNCS 2971, pp. 446-456, 2004
9 J. Borst, "The block cipher Grand Cru," Primitive submitted to NESSIE, Nov. 2000
10 P. Baretto and V. Rijmen, "The KHAZAD Legacy-Level Block Cipher," Submission of NESSIE Project, 2002
11 C. Lim, "CRYPTON: A New 128-bit Block Cipher," AES Proposal, Aug. 1998
12 J. Daemen, L. Kundsen, and V. Rijmen, "The block cipher Square," Fast Sofrware Encryption Workshop 1997, LNCS 1267, pp. 149-165, 1997
13 M. Minier and H. Gilbert, "Stochastic Cryptanalysis of Crypton," Fast Sofrware Encryption Workshop 2000, LNCS 1978, pp. 121-133, 2000
14 C. Lim and T. Korkishko, "mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors," International Workshop on Information Security Applications 2005, LNCS 3786, pp. 243-258, 2006