Paper 2015/1165

Meet-in-the-Middle Attacks on Reduced-Round Midori-64

Li Lin and Wenling Wu

Abstract

Midori is a lightweight block cipher designed by Banik et al. at ASIACRYPT 2015. One version of Midori uses a 64-bit state, another uses a 128-bit state and we denote these versions Midori-64 and Midori-128. Each of these versions uses a 128-bit key. In this paper, we focus on the key-recovery attacks on reduced-round Midori-64 with meet-in-the-middle method. We use the differential enumeration technique and key-dependent sieve technique which are popular to analyze AES to attack Midori-64. We propose a 6-round distinguisher, and achieve a 10-round attack with time complexity of 2^{99.5} 10-round Midori-64 encryptions, data complexity of 2^{61.5} chosen-plaintexts and memory complexity of 2^{92.7} 64-bit blocks. After that, by adding one round at the end, we get an 11-round attack with time complexity of 2^{122} 11-round Midori-64 encryptions, data complexity of 2^{53} chosen-plaintexts and memory complexity of 2^{89.2} 64-bit blocks. Finally, with a 7-round distinguisher, we get an attack on 12-round Midori-64 with time complexity of 2^{125.5} 12-round Midori-64 encryptions, data complexity of 2^{55.5} chosen-plaintexts and memory complexity of 2^{106} 64-bit blocks. To the best of our knowledge, this is recently the best attack on Midori-64.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Block CipherMeet-in-the-Middle AttackMidori-64
Contact author(s)
linli @ tca iscas ac cn
wwl @ tca iscas ac cn
History
2015-12-05: revised
2015-12-05: received
See all versions
Short URL
https://ia.cr/2015/1165
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1165,
      author = {Li Lin and Wenling Wu},
      title = {Meet-in-the-Middle Attacks on Reduced-Round  Midori-64},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1165},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1165}},
      url = {https://eprint.iacr.org/2015/1165}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.