Paper 2013/756

A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique

Yonglin Hao, Dongxia Bai, and Leibo Li

Abstract

This paper describes a meet-in-the-middle (MITM) attack against the round reduced versions of the block cipher mCrypton-64/96/128. We construct a 4-round distinguisher and lower the memory requirement from $2^{100}$ to $2^{44}$ using the differential enumeration technique. Based on the distinguisher, we launch a MITM attack on 7-round mCrypton-64/96/128 with complexities of $2^{44}$ 64-bit blocks and $2^{57}$ encryptions. Then we extend the basic attack to 8 rounds for mCrypton-128 by adding some key-bridging techniques. The 8-round attack on mCrypton-128 requires a time complexity $2^{100}$ and a memory complexity $2^{44}$. Furthermore, we construct a 5-round distinguisher and propose a MITM attack on 9-round mCrypton-128 with a time complexity of $2^{115}$ encryptions and a memory complexity of $2^{113}$ 64-bit blocks.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Network and System Security (NSS 2014)
DOI
10.1007/978-3-319-11698-3_13
Keywords
mCryptonMITM AttackEfficient Differential Enumeration TechniqueKey Bridging Tchnique
Contact author(s)
koala89 @ 163 com
History
2016-03-31: revised
2013-11-17: received
See all versions
Short URL
https://ia.cr/2013/756
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/756,
      author = {Yonglin Hao and Dongxia Bai and Leibo Li},
      title = {A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique},
      howpublished = {Cryptology ePrint Archive, Paper 2013/756},
      year = {2013},
      doi = {10.1007/978-3-319-11698-3_13},
      note = {\url{https://eprint.iacr.org/2013/756}},
      url = {https://eprint.iacr.org/2013/756}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.