2012
DOI: 10.1007/978-3-642-28496-0_13
|View full text |Cite
|
Sign up to set email alerts
|

Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64

Abstract: Abstract. The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revisit their result before investigating how to exploit the weakest key bits. We then develop several related-key attacks, e.g., one on KTANTAN32 which finds 28 key bits in time equivalent to 2 3.0 calls to the full KTANTAN32 encryption. The main result is a related-key attack requiring 2 28.44 time (half a minute on a current CP… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(6 citation statements)
references
References 6 publications
(14 reference statements)
0
6
0
Order By: Relevance
“…To some commentators the need for yet another lightweight block cipher proposal will be open to question. However, in addition to the fact that many proposals present some weaknesses [2,10,45], we feel there is still more to be said on the subject and we observe that it is in the "second generation" of work that designers might learn from the progress, and omissions, of "first generation" proposals. And while new proposals might only slightly improve on successful initial proposals in terms of a single metric, e.g.…”
Section: Introductionmentioning
confidence: 88%
See 3 more Smart Citations
“…To some commentators the need for yet another lightweight block cipher proposal will be open to question. However, in addition to the fact that many proposals present some weaknesses [2,10,45], we feel there is still more to be said on the subject and we observe that it is in the "second generation" of work that designers might learn from the progress, and omissions, of "first generation" proposals. And while new proposals might only slightly improve on successful initial proposals in terms of a single metric, e.g.…”
Section: Introductionmentioning
confidence: 88%
“…Our scheme is meant to be resistant to classical attacks, but also to the type of related-key attacks that have been effective against AES-256 [9] and other ciphers [2]. We will even study the security of LED in a hash function setting, i.e.…”
Section: Security Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…Multidimensional meet-in-themiddle attacks on reduced round KATAN that are faster than exhaustive search were presented in [277]. Several related-key attacks which recover the full 80-bit key of KTANTAN with a probability of one are presented in [278].…”
Section: Domain Specific Spnsmentioning
confidence: 99%