Paper 2014/986

Related-Key Differential Attack on Round Reduced RECTANGLE-80

Jinyong Shan, Lei Hu, Ling Song, Siwei Sun, and Xiaoshuang Ma

Abstract

RECTANGLE is a newly proposed lightweight block cipher which allows fast implementations for multiple platforms by using bit-slice techniques. It is an iterative 25-round SPN block cipher with a 64-bit block size and a 80-bit or 128-bit key size. Until now, the results on analyzing the cipher are not too much, which includes an attack on the 18-round reduced version proposed by the designers themselves. In this paper, we find all 15-round differential characteristics with 26--30 active S-boxes for given input, output and round subkey differences, which have a total probability $2^{-60.5}$. Based on these differential characteristics, we extend the corresponding distinguisher to 2 rounds backward and forward respectively, and propose an attack on the 19-round reduced RECTANGLE-80 with data complexity of $2^{62}$ plaintexts, time complexity of about $2^{67.42}$ encryptions and memory complexity of $2^{72}$. TThese data and time complexities are much lower than that of the designers for the 18-round reduced RECTANGLE-80.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
RECTANGLE block cipherMixed-integer linear programmingRelated-key differential attack
Contact author(s)
jyshan12 @ is ac cn
History
2014-12-11: last of 2 revisions
2014-12-10: received
See all versions
Short URL
https://ia.cr/2014/986
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/986,
      author = {Jinyong Shan and Lei Hu and Ling Song and Siwei Sun and Xiaoshuang Ma},
      title = {Related-Key Differential Attack on Round Reduced RECTANGLE-80},
      howpublished = {Cryptology ePrint Archive, Paper 2014/986},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/986}},
      url = {https://eprint.iacr.org/2014/986}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.