Skip to main content

A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8792))

Abstract

This paper describes a meet-in-the-middle (MITM) attack against the round reduced versions of the block cipher mCrypton-64/96/ 128. We construct a 4-round distinguisher and lower the memory requirement from 2100 to 244 using the differential enumeration technique. Based on the distinguisher, we launch a MITM attack on 7-round mCrypton-64/96/128 with complexities of 244 64-bit blocks and 257 encryptions. Then we extend the basic attack to 8 rounds for mCrypton-128 by adding some key-bridging techniques. The 8-round attack on mCrypton-128 requires a time complexity 2100 and a memory complexity 244. Furthermore, we construct a 5-round distinguisher and propose a MITM attack on 9-round mCrypton-128 with a time complexity of 2115 encryptions and a memory complexity of 2113 64-bit blocks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Lim, C.H., Korkishko, T.: mCrypton – A lightweight block cipher for security of low-cost RFID tags and sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243–258. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Lim, C.H.: Crypton: A new 128-bit block cipher. NIsT AEs Proposal (1998)

    Google Scholar 

  3. Park, J.H.: Security analysis of mcrypton proper to low-cost ubiquitous computing devices and applications. International Journal of Communication Systems 22(8), 959–969 (2009)

    Article  Google Scholar 

  4. Mala, H., Dakhilalian, M., Shakiba, M.: Cryptanalysis of mcryptona lightweight block cipher for security of rfid tags and sensors. International Journal of Communication Systems 25(4), 415–426 (2012)

    Article  Google Scholar 

  5. Shakiba, M., Dakhilalian, M., Mala, H.: Non-isomorphic biclique cryptanalysis and its application to full-round mcrypton. IACR Cryptology ePrint Archive 2013, 141 (2013)

    Google Scholar 

  6. Jeong, K., Kang, H., Lee, C., Sung, J., Hong, S., Lim, J.I.: Weakness of lightweight block ciphers mcrypton and led against biclique cryptanalysis. Peer-to-Peer Networking and Applications, 1–17 (2013)

    Google Scholar 

  7. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344–371. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Diffie, W.: Exhaustive cryptianalysis of the nbs data encryption standard (1977)

    Google Scholar 

  9. Dunkelman, O., Sekar, G., Preneel, B.: Improved meet-in-the-middle attacks on reduced-round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 86–100. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Jia, K., Yu, H., Wang, X.: A meet-in-the-middle attack on the full kasumi. IACR Cryptology ePrint Archive 2011, 466 (2011)

    Google Scholar 

  11. Demirci, H., Selçuk, A.A., Türe, E.: A new meet-in-the-middle attack on the idea block cipher. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 117–129. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Sekar, G., Mouha, N., Velichkov, V., Preneel, B.: Meet-in-the-middle attacks on reduced-round XTEA. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 250–267. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  13. Bogdanov, A., Rechberger, C.: A 3-subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229–240. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Lu, J., Wei, Y., Pasalic, E., Fouque, P.-A.: Meet-in-the-middle attack on reduced versions of the camellia block cipher. In: Hanaoka, G., Yamauchi, T. (eds.) IWSEC 2012. LNCS, vol. 7631, pp. 197–215. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Chen, J., Li, L.: Low data complexity attack on reduced camellia-256. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 101–114. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  16. Aoki, K., Sasaki, Y.: Meet-in-the-middle preimage attacks against reduced SHA-0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 70–89. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Sasaki, Y.: Meet-in-the-middle preimage attacks on AES hashing modes and an application to whirlpool. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 378–396. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Sasaki, Y., Aoki, K.: Meet-in-the-middle preimage attacks on double-branch hash functions: Application to RIPEMD and others. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 214–231. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Howgrave-Graham, N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Demirci, H., Selçuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116–126. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  21. Demirci, H., Taşkın, İ., Çoban, M., Baysal, A.: Improved meet-in-the-middle attacks on AES. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 144–156. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Wei, Y., Lu, J., Hu, Y.: Meet-in-the-middle attack on 8 rounds of the AES block cipher under 192 key bits. In: Bao, F., Weng, J. (eds.) ISPEC 2011. LNCS, vol. 6672, pp. 222–232. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  23. Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attacks on 8-round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158–176. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  24. Derbez, P., Fouque, P.-A., Jean, J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 371–387. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  25. Daemen, J., Rijmen, V.: AES proposal: Rijndael (1999)

    Google Scholar 

  26. Gilbert, H., Peyrin, T.: Super-sbox cryptanalysis: Improved attacks for AES-like permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 365–383. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Hao, Y., Bai, D., Li, L. (2014). A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique. In: Au, M.H., Carminati, B., Kuo, CC.J. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science, vol 8792. Springer, Cham. https://doi.org/10.1007/978-3-319-11698-3_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11698-3_13

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11697-6

  • Online ISBN: 978-3-319-11698-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics