• Title/Summary/Keyword: Related-key Boomerang Attack

Search Result 5, Processing Time 0.022 seconds

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

Security Analysis of Block Cipher KT-64 (블록 암호 KT-64에 대한 안전성 분석)

  • Kang, Jin-Keon;Jeong, Ki-Tae;Lee, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.55-62
    • /
    • 2012
  • KT-64 is a 64-bit block cipher which use CSPNs suitable for the efficient FPGA implementation. In this paper, we propose a related-key amplified boomerang attack on the full-round KT-64. The attack on the full-round KT-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{65.17}$ KT-64 encryptions. This work is the first known cryptanalytic result on KT-64.

Analysis for Weak Keys of the Block Cipher SEED-192 (블록암호 SEED-192에 대한 취약키 분석)

  • Kim, Jong-Sung;Cho, Ki-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.1
    • /
    • pp.69-75
    • /
    • 2011
  • In this paper, we analyze the key schedule of the block cipher SEED-192. According to the result of this paper, there exist weak keys in 16 out of 20 rounds of SEED-192 against the related-key rectangle/boomerang attack. This is the first cryptanalytic result for the key schedule of SEED-192.

Security Analysis of Block Cipher MD-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 MD-64에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.5
    • /
    • pp.865-870
    • /
    • 2011
  • MD-64 is a 64-bit block cipher suitable for the efficient implementation in hardware environments such as WSN. In this paper, we propose a related-key amplified boomerang attack on the full-round MD-64. The attack on the full-round MD-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{95}$ MD-64 encryptions. This work is the first known cryptanalytic result on MD-64.

Recovery-Key Attacks against TMN-family Framework for Mobile Wireless Networks

  • Phuc, Tran Song Dat;Shin, Yong-Hyeon;Lee, Changhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2148-2167
    • /
    • 2021
  • The proliferation of the Internet of Things (IoT) technologies and applications, especially the rapid rise in the use of mobile devices, from individuals to organizations, has led to the fundamental role of secure wireless networks in all aspects of services that presented with many opportunities and challenges. To ensure the CIA (confidentiality, integrity and accessibility) security model of the networks security and high efficiency of performance results in various resource-constrained applications and environments of the IoT platform, DDO-(data-driven operation) based constructions have been introduced as a primitive design that meet the demand of high speed encryption systems. Among of them, the TMN-family ciphers which were proposed by Tuan P.M., Do Thi B., etc., in 2016, are entirely suitable approaches for various communication applications of wireless mobile networks (WMNs) and advanced wireless sensor networks (WSNs) with high flexibility, applicability and mobility shown in two different algorithm selections, TMN64 and TMN128. The two ciphers provide strong security against known cryptanalysis, such as linear attacks and differential attacks. In this study, we demonstrate new probability results on the security of the two TMN construction versions - TMN64 and TMN128, by proposing efficient related-key recovery attacks. The high probability characteristics (DCs) are constructed under the related-key differential properties on a full number of function rounds of TMN64 and TMN128, as 10-rounds and 12-rounds, respectively. Hence, the amplified boomerang attacks can be applied to break these two ciphers with appropriate complexity of data and time consumptions. The work is expected to be extended and improved with the latest BCT technique for better cryptanalytic results in further research.