2012
DOI: 10.1007/978-3-642-31912-9_24
|View full text |Cite
|
Sign up to set email alerts
|

Biclique Attack on the Full HIGHT

Abstract: Abstract. HIGHT is a lightweight block cipher proposed at CHES 2006 and included in ISO/IEC 18033-3. In this paper, we apply recently proposed biclique cryptanalysis to attack HIGHT. We show that bicliques can be constructed for 8 rounds in HIGHT, and those are used to recover the 128-bit key for the full rounds of HIGHT with the computational complexity of 2 126.4 , faster than exhaustive search. This is the first single-key attack result for the full HIGHT.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0
1

Year Published

2013
2013
2017
2017

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 32 publications
(28 citation statements)
references
References 9 publications
0
25
0
1
Order By: Relevance
“…With respect to preimage resistance, the same authors report that 2 3n/2 calls suffice for finding a preimage for f MDC-4 and 2 7n/4 calls result in a preimage for MDC-4. The latter result is recently improved to 2 3n/2 by Hong and Kwon [12]. These results are summarized in Table 1.…”
Section: Return (Y Z)mentioning
confidence: 77%
See 2 more Smart Citations
“…With respect to preimage resistance, the same authors report that 2 3n/2 calls suffice for finding a preimage for f MDC-4 and 2 7n/4 calls result in a preimage for MDC-4. The latter result is recently improved to 2 3n/2 by Hong and Kwon [12]. These results are summarized in Table 1.…”
Section: Return (Y Z)mentioning
confidence: 77%
“…The same probability bound is obtained for winning queries to appear at (tr = br). Consequently, a preimage is found in this case with probability at most 12 2 n .…”
Section: A1 Proof Of Lemmentioning
confidence: 98%
See 1 more Smart Citation
“…Security One of the best known attack in the unknown key settings against HIGHT is an impossible differential attack proposed in [11] against 27 rounds of HIGHT with a complexity slightly lower than the exhaustive search. In [22], the authors propose a biclique attack against the full rounds of HIGHT with a computational complexity of 2 126.4 encryptions, faster than exhaustive search based on 8-round bicliques. In [33], the authors propose a related key attack against the full rounds of HIGHT faster than an exhaustive key search using 4 related keys.…”
Section: Desl and Desxl Desl And Desxl Are Two Lightweight Variants Omentioning
confidence: 99%
“…Biclique key recovery may be considered as an advancement in the field of symmetric-key cryptography but it has been prepared by a considerable number of works in the area of meet-in-themiddle (MITM) attacks on block ciphers [7,8,10,14,17] and hash function cryptanalysis [3,4,15] including the introduction of initial structures [22] and bicliques for preimage search in hash functions [20]. Since the introduction of bicliques, an entire line of research emerged aiming to apply the technique to various block ciphers [1,2,11,12,16,18,19,21,23]. The original work [6] introducing biclique key recovery leaves Shorter version of the work published in the proceedings of ICISC 2014 several questions unanswered though, which are crucial to judge the real-world security of AES and implications of the biclique cryptanalysis in general:…”
Section: Introductionmentioning
confidence: 99%