Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher

  • Authors:
  • Ewan Fleischmann;Michael Gorski;Stefan Lucks

  • Affiliations:
  • Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany

  • Venue:
  • ISPEC '09 Proceedings of the 5th International Conference on Information Security Practice and Experience
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we present the first attack on the full 24 round internal block cipher of Tiger [1]. Tiger is a hash function proposed by Biham and Anderson at FSE'96. It takes about ten years until the first cryptanalytic result was presented by Kelsey and Lucks [10] at FSE'06. Up to now, the best known attack on the internal block cipher of Tiger is able to break 22 rounds. Our attack on the full 24 rounds of the Tiger block cipher has a data complexity of 23.5 chosen plaintexts and ciphertexts, which can be called memoryless. This is since we do not have to store all the data generated in our attack. The time complexity is about 2259.5 24-round Tiger encryptions. Moreover, we have further reduced the time complexity using a bit fixing technique to 2195.5 24-round encryptions.