2017
DOI: 10.1002/dac.3382
|View full text |Cite
|
Sign up to set email alerts
|

Improved impossible differential and biclique cryptanalysis of HIGHT

Abstract: SummaryHIGHT is a lightweight block cipher introduced in CHES 2006 by Hong et al as a block cipher suitable for low-resource applications. In this paper, we propose improved impossible differential and biclique attacks on HIGHT block cipher both exploiting the permutation-based property of the cipher's key schedule algorithm as well as its low diffusion. For impossible differential attack, we found a new 17-round impossible differential characteristic that enables us to propose a new 27-round impossible differ… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 7 publications
(7 citation statements)
references
References 18 publications
(32 reference statements)
0
7
0
Order By: Relevance
“…The results show some improvements in comparison to previous works. As an example, generalized MITM attack along with bit-wised matching part on HIGHT has found an attack with time, memory and data complexities of 2 125.2 , 2 16 and 2 24 , which has less time and data complexities than the previous work on full-round HIGHT [22], with time, memory and data complexities of 2 125.67 , 2 16 and 2 42 , respectively. In addition, generalized MITM attack on Piccolo-128 has found the same result as [17] when data complexity limitation is applied on the attack.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The results show some improvements in comparison to previous works. As an example, generalized MITM attack along with bit-wised matching part on HIGHT has found an attack with time, memory and data complexities of 2 125.2 , 2 16 and 2 24 , which has less time and data complexities than the previous work on full-round HIGHT [22], with time, memory and data complexities of 2 125.67 , 2 16 and 2 42 , respectively. In addition, generalized MITM attack on Piccolo-128 has found the same result as [17] when data complexity limitation is applied on the attack.…”
Section: Discussionmentioning
confidence: 99%
“…• By C 1 and V 1 , an attack A 1 with time, memory and data complexities of 2 125.399 , 2 32 and 2 64 can be obtained by (K 7 , K 8 ) and (K 3 , K 9 , K 10 ) as forward and backward subkeys, respectively. It should be emphasized that the best known time complexity for full HIGHT was 2 125.67 before [22].…”
Section: A Hight 1) Generalized Mitm Attack On Hightmentioning
confidence: 99%
“…HIGHT is approved by the Korea Information Security Agency and is adopted as an International Standard by ISO/IEC 18033‐3 [11]. This made this cipher an attractive target for cryptanalysis [35–39].…”
Section: Differential Analysis Of Hight Block Cipher Using Milp Methodsmentioning
confidence: 99%
“…To go through this deduction certain notations shall be introduced [6]. First, starting with Fourier transfer on a boolean function which can be defined as f : Fn In [7], An estimation of linear trails correlation was stated stated for key alternating ciphers which is a subclass of Markov ciphers that will alternate the use of number of keys (XORing or adding the keys to the rounds) with a key independent instances of round functions . It was noted that when considering linear trails it should be noted that they are key dependent where only the sign of the correlation depends on the key.…”
Section: Linear Probability Estimationsmentioning
confidence: 99%
“…Integral attacks were first introduced by Knudsen in their application on SQUARE in [7] and later on was applied and generalized under different references as in multiset attacks and saturation attacks on Twofish properties to be minimal.…”
Section: Integral Cryptanalysismentioning
confidence: 99%