Improved meet-in-the-middle attacks on Crypton and mCrypton

Rongjia Li, Chenhui Jin
{"title":"Improved meet-in-the-middle attacks on Crypton and mCrypton","authors":"Rongjia Li, Chenhui Jin","doi":"10.1049/iet-ifs.2015.0518","DOIUrl":null,"url":null,"abstract":"This study presents several meet-in-the-middle attacks on reduced-round Crypton and mCrypton block ciphers. Using the generalised δ-set, the authors construct 5-round distinguishers on Crypton and mCrypton. Based on these distinguishers, the authors propose meet-in-the-middle attacks on 8-round Crypton and mCrypton-96/128. The attack on Crypton needs 2121 chosen plaintexts, 2132 encryptions and 2130 128-bit blocks; the attacks on mCrypton need 261 chosen plaintexts, 280 encryptions and 278 64-bit blocks. Furthermore, the attack can be extended to 9 rounds for mCrypton-128 with complexities of 261 chosen plaintexts, 2112 encryptions and 282 64-bit blocks.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IET Inf. Secur.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1049/iet-ifs.2015.0518","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 2

Abstract

This study presents several meet-in-the-middle attacks on reduced-round Crypton and mCrypton block ciphers. Using the generalised δ-set, the authors construct 5-round distinguishers on Crypton and mCrypton. Based on these distinguishers, the authors propose meet-in-the-middle attacks on 8-round Crypton and mCrypton-96/128. The attack on Crypton needs 2121 chosen plaintexts, 2132 encryptions and 2130 128-bit blocks; the attacks on mCrypton need 261 chosen plaintexts, 280 encryptions and 278 64-bit blocks. Furthermore, the attack can be extended to 9 rounds for mCrypton-128 with complexities of 261 chosen plaintexts, 2112 encryptions and 282 64-bit blocks.
改进了对Crypton和mCrypton的中间相遇攻击
本研究提出了几种针对减少轮Crypton和mCrypton分组密码的中间相遇攻击。利用广义δ-集构造了Crypton和mCrypton上的5轮区分符。基于这些区别,作者提出了8轮Crypton和mCrypton-96/128的中间相遇攻击。对Crypton的攻击需要2121个选定的明文,2132个加密和2130个128位块;对mCrypton的攻击需要261个选定的明文,280个加密和278个64位块。此外,mCrypton-128的攻击可以扩展到9轮,复杂度为261个选择的明文,2112个加密和282个64位块。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信