Weak keys of the full MISTY1 block cipher for related-key differential cryptanalysis

  • Authors:
  • Jiqiang Lu;Wun-She Yap;Yongzhuang Wei

  • Affiliations:
  • Agency for Science, Technology and Research, Institute for Infocomm Research, Singapore;Agency for Science, Technology and Research, Institute for Infocomm Research, Singapore,Faculty of Information Science and Technology, Multimedia University, Melaka, Malaysia;Guilin University of Electronic Technology, Guilin City, Guangxi Province, P.R. China,State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R ...

  • Venue:
  • CT-RSA'13 Proceedings of the 13th international conference on Topics in Cryptology
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The MISTY1 block cipher has a 64-bit block length, a 128-bit user key and a recommended number of 8 rounds. It is a Japanese CRYPTREC-recommended e-government cipher, a European NESSIE selected cipher, and an ISO international standard. Despite of considerable cryptanalytic efforts during the past fifteen years, there has been no published cryptanalytic attack on the full MISTY1 cipher algorithm. In this paper, we present a related-key differential attack on the full MISTY1 under certain weak key assumptions: We describe 2103.57 weak keys and a related-key differential attack on the full MISTY1 with a data complexity of 261 chosen ciphertexts and a time complexity of 290.93 encryptions. For the first time, our result exhibits a cryptographic weakness in the full MISTY1 cipher (when used with the recommended 8 rounds), and shows that the MISTY1 cipher is distinguishable from an ideal cipher and thus cannot be regarded to be an ideal cipher.