Paper 2016/267

Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256

Yonglin Hao

Abstract

The meet-in-the-middle (MITM) attack has prove to be efficient in analyzing the AES block cipher. Its efficiency has been increasing with the introduction of various techniques such as differential enumeration, key-dependent sieve, super-box etc. The recent MITM attack given by Li and Jin has successfully mounted to 10-round AES-256. Crypton is an AES-like block cipher. In this paper, we apply the MITM method to the cryptanalysis of Crypton-256. Following Li and Jin's idea, we give the first 6-round distinguisher for Crypton. Based on the distinguisher as well as the properties of Crypton's simple key schedule, we successfully launch MITM attacks on Crypton-256 reduced to 9 and 10 rounds. For 9-round Crypton-256, our MITM attack can recover the 256-bit key with a time complexity $2^{173.05}$, a memory complexity $2^{241.17}$. For the 10-round version, we give two MITM attacks. The basic attack requires a time complexity $2^{240.01}$ and memory complexity $2^{241.59}$. The time/memory complexity of the advanced MITM attack on 10-round Crypton is $2^{245.05}/2^{209.59}$. Our MITM attacks share the same data complexity $2^{113}$ and their error rates are negligible.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
CryptanalysisCryptonMITMKey-Dependent SieveSuper-Box
Contact author(s)
haoyl12 @ mails tsinghua edu cn
History
2016-03-10: received
Short URL
https://ia.cr/2016/267
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/267,
      author = {Yonglin Hao},
      title = {Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256},
      howpublished = {Cryptology ePrint Archive, Paper 2016/267},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/267}},
      url = {https://eprint.iacr.org/2016/267}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.