A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN

  • Authors:
  • Andrey Bogdanov;Christian Rechberger

  • Affiliations:
  • Katholieke Universiteit Leuven, ESAT, COSIC and IBBT, Belgium;Katholieke Universiteit Leuven, ESAT, COSIC and IBBT, Belgium

  • Venue:
  • SAC'10 Proceedings of the 17th international conference on Selected areas in cryptography
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we describe a variant of existing meet-in-the-middle attacks on block ciphers. As an application, we propose meetin-the-middle attacks that are applicable to the KTANTAN family of block ciphers accepting a key of 80 bits. The attacks are due to some weaknesses in its bitwise key schedule. We report an attack of time complexity 275.170 encryptions on the full KTANTAN32 cipher with only 3 plaintext/ciphertext pairs and well as 275.044 encryptions on the full KTANTAN48 and 275.584 encryptions on the full KTANTAN64 with 2 plaintext/ciphertext pairs. All these attacks work in the classical attack model without any related keys. In the differential related-key model, we demonstrate 218- and 174- round differentials holding with probability 1. This shows that a strong related-key property can translate to a successful attack in the nonrelated-key setting. Having extremely low data requirements, these attacks are valid even in RFID-like environments where only a very limited amount of text material may be available to an attacker.