2014
DOI: 10.1007/s12095-014-0102-9
|View full text |Cite
|
Sign up to set email alerts
|

Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64

Abstract: This paper investigates a new framework to analyze symmetric ciphers by guessing intermediate states and dividing algorithms into consecutive sub-ciphers. It is suitable for lightweight ciphers with simple key schedules and block sizes smaller than key lengths. New attacks on the block cipher family KATAN are proposed by adopting this framework. Our new attacks can recover the master keys of 175-round KATAN32, 130-round KATAN48 and 112-round KATAN64 faster than exhaustive search, and thus reach many more round… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
24
0
1

Year Published

2014
2014
2022
2022

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 30 publications
(26 citation statements)
references
References 19 publications
0
24
0
1
Order By: Relevance
“…There are some extensions of MITM attack such as multidimensional MITM [48], Demirci-Selçuk attack [18], and MITM attacks with tabulation and differential enumeration techniques [22]. These attacks generally uses truncated differential characteristics with high probability over multiple rounds.…”
Section: Mitm-type Attacksmentioning
confidence: 99%
“…There are some extensions of MITM attack such as multidimensional MITM [48], Demirci-Selçuk attack [18], and MITM attacks with tabulation and differential enumeration techniques [22]. These attacks generally uses truncated differential characteristics with high probability over multiple rounds.…”
Section: Mitm-type Attacksmentioning
confidence: 99%
“…The TripleDES standard defines three distinct keying option with various security [1]. Option number 1 uses 3 independent keys of size 56 bits, however due to Meet-in-the-middle attack [2], [11], [12], the effective security of this options is only 112 bits. Option number 2 uses only 2 keys with length of 56 bits making final key length 112 bits.…”
Section: Used Ciphermentioning
confidence: 99%
“…KATAN has received a substantial amount of cryptanalysis since it was presented. Previous work on KATAN in the single key setting includes algebraic and cube attacks [2], conditional differential [3], differential [5], all subkeys recovery (ASR) MITM [4], [6], match-box MITM [7], multidimensional (MD)MITM [8] and dynamic cube [9]. These are all summarized in Table 1, where we also include the work of this paper.…”
Section: Introductionmentioning
confidence: 99%