You are looking at a specific version 20140827:141012 of this paper. See the latest version.

Paper 2011/619

Multidimensional Meet-in-the-Middle Attack and Its Applications to KATAN32/48/64

Bo Zhu and Guang Gong

Abstract

This paper investigates a new framework to analyze symmetric ciphers by guessing intermediate states and dividing algorithms into consecutive sub-ciphers. It is suitable for lightweight ciphers with simple key schedules and block sizes smaller than key lengths. New attacks on the block cipher family KATAN are proposed by adopting this framework. Our new attacks can recover the master keys of 175-round KATAN32, 130-round KATAN48 and 112-round KATAN64 faster than exhaustive search, and thus reach many more rounds than previous attacks. We also provide new attacks on 115-round KATAN32 and 100-round KATAN48 in order to demonstrate this new kind of attacks can be more time-efficient and memory-efficient than existing attacks.

Note: changed some wording to avoid confusions

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Journal of Cryptography and Communications -- Discrete Structures, Boolean Functions and Sequences (CCDS)
DOI
10.1007/s12095-014-0102-9
Keywords
Multidimensionalmeet-in-the-middlecryptanalysisKATAN
Contact author(s)
bo zhu @ uwaterloo ca
History
2014-08-27: last of 7 revisions
2011-11-21: received
See all versions
Short URL
https://ia.cr/2011/619
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.