2005
DOI: 10.1007/11593447_24
|View full text |Cite
|
Sign up to set email alerts
|

A Related-Key Rectangle Attack on the Full KASUMI

Abstract: Abstract. KASUMI is an 8-round Feistel block cipher used in the confidentiality and the integrity algorithms of the 3GPP mobile communications. As more and more 3GPP networks are being deployed, more and more users use KASUMI to protect their privacy. Previously known attacks on KASUMI can break up to 6 out of the 8 rounds faster than exhaustive key search, and no attacks on the full KASUMI have been published.In this paper we apply the recently introduced related-key boomerang and rectangle attacks to KASUMI,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
63
0

Year Published

2006
2006
2012
2012

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 73 publications
(63 citation statements)
references
References 32 publications
0
63
0
Order By: Relevance
“…The full analysis can be found in [8]. The related-key boomerang and rectangle techniques were used to attack reduced round variants of AES, IDEA, SHACAL-1, and SHACAL-2 and the full KASUMI and COCONUT98 [8,9,15,19,18].…”
Section: Related-key Rectangle Attackmentioning
confidence: 99%
“…The full analysis can be found in [8]. The related-key boomerang and rectangle techniques were used to attack reduced round variants of AES, IDEA, SHACAL-1, and SHACAL-2 and the full KASUMI and COCONUT98 [8,9,15,19,18].…”
Section: Related-key Rectangle Attackmentioning
confidence: 99%
“…In 2005, the related-key boomernag attack has been applied to several ciphers KASUMI [3], COCONUT98 [2], IDEA [2], and AES-192/256 [5]. In [3], authors have given a related key boomerang attack on KASUMI reduced to 6-round out of 8-round with 34 related-keys and 2…”
Section: Related Workmentioning
confidence: 99%
“…In [3], authors have given a related key boomerang attack on KASUMI reduced to 6-round out of 8-round with 34 related-keys and 2…”
Section: Related Workmentioning
confidence: 99%
“…The related-key differential attack has also been extended into various cryptanalytic techniques such as a related-key differential-linear attack [15], a relatedkey impossible differential attack [18], a related-key boomerang and rectangle attacks [5,22]. Related-key attacks are well-known to be powerful tools to analyze block ciphers: up to now, the best known attacks (in terms of the number of attacked rounds) against AES [24], KASUMI [6], IDEA [7], SHACAL-1 [8] and GOST [26] are all relatedkey attacks. Furthermore, related-key attacks can be used to evaluate the security of message authentication codes and block cipher based enciphering modes (refer to [3] for an example).…”
Section: Introductionmentioning
confidence: 99%