2019
DOI: 10.1093/comjnl/bxz059
|View full text |Cite
|
Sign up to set email alerts
|

Improved Meet-in-the-Middle Attacks on Reduced-Round Kiasu-BC and Joltik-BC

Abstract: Kiasu-BC and Joltik-BC are internal tweakable block ciphers of authenticated encryption algorithms Kiasu and Joltik submitted to the CAESAR competition. Kiasu-BC is a 128-bit block cipher, of which tweak and key sizes are 64 and 128 bits, respectively. Joltik-BC-128 is a 64-bit lightweight block cipher supporting 128 bits tweakey. Its designers recommended the key and tweak sizes are both 64 bits. In this paper, we propose improved meet-in-the-middle attacks on 8-round Kiasu-BC, 9-round and 10-round Joltik-BC-… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(20 citation statements)
references
References 9 publications
0
20
0
Order By: Relevance
“…Theorem [8] Let {w00,w01,,w015} and {t00,t01,,t015} be two b ‐ δ ‐ sets where b = 4 and satisfy w0a[1]=t1a[1]t10[1]=a(a=0,1,2,,15). Meanwhile, the truncated differential characteristic needs to be generated by a pair of message–tweak combinations (w0i,t1i),(w0j,t1j), as outlined in Figure 3.…”
Section: Meet‐in‐the‐middle Attack On Nine‐round Joltik‐bc‐64‐64mentioning
confidence: 99%
See 1 more Smart Citation
“…Theorem [8] Let {w00,w01,,w015} and {t00,t01,,t015} be two b ‐ δ ‐ sets where b = 4 and satisfy w0a[1]=t1a[1]t10[1]=a(a=0,1,2,,15). Meanwhile, the truncated differential characteristic needs to be generated by a pair of message–tweak combinations (w0i,t1i),(w0j,t1j), as outlined in Figure 3.…”
Section: Meet‐in‐the‐middle Attack On Nine‐round Joltik‐bc‐64‐64mentioning
confidence: 99%
“…The authors analyse the security of Joltik‐BC‐64‐64 and Joltik‐BC‐128‐64 against the meet‐in‐the‐middle attack. Firstly, they clearly distinguish the tweak and the key to propose a precise six‐round meet‐in‐the‐middle distinguisher using the subtweakey difference cancellation property, the tweak difference and the differential enumeration technique, based on the results of Joltik‐BC‐64‐64 given in [8]. Then, by adding one round to the top and two to the bottom, they present a meet‐in‐the‐middle attack with 2 53 plaintext–tweak combinations, 2 52.91 Joltik‐BC blocks and 2 54.1 nine‐round Joltik‐BC‐64‐64 encryptions.…”
Section: Introductionmentioning
confidence: 99%
“…In [13], the authors propose a meet-in-the-middle attack on 10-round Joltik-BC-128 with a data complexity of 2 56.1 , a time complexity of 2 126.5 under the single-key setting. In [14], they attack 9-round Joltik-BC-128 with a data complexity of 2 53 , a time complexity of 2 56.6 , a memory complexity of 2 52.91 blocks and 10-round Joltik-BC-128 with a data complexity of 2 53 , a time complexity of 2 101.4 and a memory complexity of 2 76.91 blocks, using the related-key meet-inthe-middle methodology. The related work and our results are shown in Table 1.…”
Section: B Related Workmentioning
confidence: 99%
“…Since then, many proposals, for example, Deoxys-BC [17], Joltik-BC [18], SKINNY [19] and QARMA [20], have followed the TWEAKEY framework and thus take a unified tweakey input instead of a pair key/tweak. For these proposals, many works [14], [21]- [23] have shown the risky of the related-tweakey setting. There are two reasons:…”
Section: Milp Model To Search Related-key Impossible Differentialmentioning
confidence: 99%
See 1 more Smart Citation