Generic attacks on misty schemes

  • Authors:
  • Valérie Nachef;Jacques Patarin;Joana Treger

  • Affiliations:
  • Department of Mathematics, University of Cergy-Pontoise, CNRS UMR, Cergy-Pontoise Cedex, France;Université de Versailles, Versailles Cedex, France;Université de Versailles, Versailles Cedex, France

  • Venue:
  • LATINCRYPT'10 Proceedings of the First international conference on Progress in cryptology: cryptology and information security in Latin America
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to n bits. These d permutations will be called the "internal" permutations, and d is the number of rounds of the Misty scheme. Misty schemes are important from a practical point of view since for example, the Kasumi algorithm based on Misty schemes has been adopted as the standard block cipher in the third generation mobile systems. In this paper we describe the best known "generic" attacks on Misty schemes, i.e. attacks when the internal permutations do not have special properties, or are randomly chosen. We describe known plaintext attacks (KPA), non-adaptive chosen plaintext attacks (CPA-1) and adaptive chosen plaintext and ciphertext attacks (CPCA-2) against these schemes. Some of these attacks were previously known, some are new. When d = 5 rounds, it is shown in [6] that a CPA-1 exists with complexity 2n. We will present completely different attacks with d = 5 and the same complexity. We will also present new attacks for d ≤ 4 and d ≥ 6. For d ≥ 6 the complexity will be greater than 22n, so these attacks will be useful only when the number of rounds d is small.