2011
DOI: 10.1007/978-3-642-25385-0_17
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of ARMADILLO2

Abstract: Abstract. ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper, we describe a meet-inthe-middle technique relying on the parallel matching algorithm that allows us to invert the ARMADILLO2 function. This makes it possible to perform a key recovery attack when used as a FIL-MAC. A variant of this attack can also be applied to the stream cipher derived from the PRNG mode. Finally we propose a (second) … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2011
2011
2017
2017

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 13 publications
(10 citation statements)
references
References 5 publications
0
10
0
Order By: Relevance
“…Note that we have not been able to include all recent proposals and we have restricted ourselves to block ciphers for our comparison. Other techniques such as hummingbird [19] and armadillo [5] are of some interest in the literature, though attacks on early versions have lead to some redesign [45,1,20]. As can be seen from Table 2, the block cipher LED is the smallest when compared to other block ciphers with similar key and block size.…”
Section: Hardware Implementationmentioning
confidence: 99%
“…Note that we have not been able to include all recent proposals and we have restricted ourselves to block ciphers for our comparison. Other techniques such as hummingbird [19] and armadillo [5] are of some interest in the literature, though attacks on early versions have lead to some redesign [45,1,20]. As can be seen from Table 2, the block cipher LED is the smallest when compared to other block ciphers with similar key and block size.…”
Section: Hardware Implementationmentioning
confidence: 99%
“…We denote X[i] the i-th bit of the word X, and HAM(X) the hamming weight of the word X. We recall from [1] that for two random k-bit words A and B of hamming weight a and b respectively, the probability that HAM(A ∧ B) = i (where ∧ stands for the bitwise AND function) is given by the formula…”
Section: A Evaluating B Xormentioning
confidence: 99%
“…Although we did not find an attack on AR-MADILLO2, we have illustrated that the non-linearity based on data-dependent permutations in both ARMADILLO1 and ARMADILLO2 is not sufficient. The results do not immediately apply on ARMADILLO2 but they allow for better understanding the design and they might be used to improve the attack in [1].…”
Section: Resultsmentioning
confidence: 93%
“…In [1] the authors found an attack against ARMADILLO2 based on parallel matching. The key recovery attack against FIL-MAC application of ARMADILLO2-A and AR-MADILLO2-E using single challenge-response pair is 2 7 and 2 18 times faster than exhaustive search respectively.…”
Section: Related Workmentioning
confidence: 99%