메뉴 건너뛰기




Volumn 6544 LNCS, Issue , 2011, Pages 229-240

A 3-Subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN

Author keywords

block cipher; cryptanalysis; key schedule; key recovery; lightweight cipher; meet in the middle attacks; RFID

Indexed keywords

BLOCK CIPHERS; CRYPTANALYSIS; KEY SCHEDULE; KEY-RECOVERY; LIGHTWEIGHT CIPHER; MEET-IN-THE-MIDDLE ATTACKS; RFID;

EID: 79952610354     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19574-7_16     Document Type: Conference Paper
Times cited : (98)

References (27)
  • 1
    • 79952589796 scopus 로고    scopus 로고
    • Bit-sliced reference code of KATAN and KTANTAN
    • Bit-sliced reference code of KATAN and KTANTAN (2010), http://www.cs.technion.ac.il/~orrd/KATAN/katan.c
    • (2010)
  • 3
    • 84919603360 scopus 로고    scopus 로고
    • The MICKEY stream ciphers
    • Babbage, S., Dodd, M.: The MICKEY Stream Ciphers. In: Robshaw and Billet [26], pp. 191-209
    • Robshaw and Billet , vol.26 , pp. 191-209
    • Babbage, S.1    Dodd, M.2
  • 5
    • 51049092732 scopus 로고    scopus 로고
    • Hash functions and RFID Tags: Mind the gap
    • Oswald, E., Rohatgi, P. (eds.), Springer, Heidelberg
    • Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
    • (2008) CHES 2008. LNCS , vol.5154 , pp. 283-299
    • Bogdanov, A.1    Leander, G.2    Paar, C.3    Poschmann, A.4    Robshaw, M.J.B.5    Seurin, Y.6
  • 6
    • 79952582906 scopus 로고    scopus 로고
    • Generalized meet-in-the-middle attacks: Cryptanalysis of the lightweight block cipher KTANTAN
    • Biryukov, A., Gong, G., Stinson, D.R. (eds.), Springer, Heidelberg
    • Bogdanov, A., Rechberger, C.: Generalized Meet-in-the-Middle Attacks: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544. Springer, Heidelberg (2010)
    • (2010) SAC 2010. LNCS , vol.6544
    • Bogdanov, A.1    Rechberger, C.2
  • 7
    • 85034623360 scopus 로고
    • Cryptanalysis of des with a reduced number of rounds
    • Williams, H.C. (ed.), Springer, Heidelberg
    • Chaum, D., Evertse, J.H.: Cryptanalysis of DES with a Reduced Number of Rounds. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 192-211. Springer, Heidelberg (1986)
    • (1986) CRYPTO 1985. LNCS , vol.218 , pp. 192-211
    • Chaum, D.1    Evertse, J.H.2
  • 9
    • 70350589237 scopus 로고    scopus 로고
    • KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers
    • Clavier, C., Gaj, K. (eds.), Springer, Heidelberg
    • De Cannìere, C., Dunkelman, O., Knezevic, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
    • (2009) CHES 2009. LNCS , vol.5747 , pp. 272-288
    • De Cannìere, C.1    Dunkelman, O.2    Knezevic, M.3
  • 11
    • 50249150254 scopus 로고    scopus 로고
    • A Meet-in-the-Middle attack on 8-Round AES
    • Nyberg, K. (ed.), Springer, Heidelberg
    • Demirci, H., Seļcuk, A.A.: A Meet-in-the-Middle Attack on 8-Round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116-126. Springer, Heidelberg (2008)
    • (2008) FSE 2008. LNCS , vol.5086 , pp. 116-126
    • Demirci, H.1    Seļcuk, A.A.2
  • 12
    • 77649255148 scopus 로고    scopus 로고
    • Improved Meet-in-the-Middle attacks on AES
    • Roy, B., Sendrier, N. (eds.), Springer, Heidelberg
    • Demirci, H., Taskin, I., Ç oban, M., Baysal, A.: Improved Meet-in-the-Middle Attacks on AES. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 144-156. Springer, Heidelberg (2009)
    • (2009) INDOCRYPT 2009. LNCS , vol.5922 , pp. 144-156
    • Demirci, H.1    Taskin, I.2    Çoban, M.3    Baysal, A.4
  • 13
    • 0017501281 scopus 로고
    • Exhaustive Cryptanalysis of the NBS Data Encryption standard
    • Diffie, W., Hellman, M.: Exhaustive Cryptanalysis of the NBS Data Encryption standard. Computer 10(6), 74-84 (1977) (Pubitemid 8574342)
    • (1977) Computer , vol.10 , Issue.6 , pp. 74-84
    • Diffie Whitfield1    Hellman Martin, E.2
  • 15
    • 38349081452 scopus 로고    scopus 로고
    • Improved meet-in-the-middle attacks on reduced-round des
    • Srinathan, K., Rangan, C.P., Yung, M. (eds.), Springer, Heidelberg
    • Dunkelman, O., Sekar, G., Preneel, B.: Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 86-100. Springer, Heidelberg (2007)
    • (2007) INDOCRYPT 2007. LNCS , vol.4859 , pp. 86-100
    • Dunkelman, O.1    Sekar, G.2    Preneel, B.3
  • 16
    • 78649830280 scopus 로고    scopus 로고
    • Advanced meet-in-the-middle preimage attacks: First results on full tiger, and improved results on MD4 and SHA-2
    • Guo, J., Ling, S., Rechberger, C., Wang, H.: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. Cryptology ePrint Archive, Report 2010/016 (2010), http://eprint.iacr. org/
    • (2010) Cryptology EPrint Archive, Report 2010/016
    • Guo, J.1    Ling, S.2    Rechberger, C.3    Wang, H.4
  • 18
    • 84886703527 scopus 로고    scopus 로고
    • Grain: A stream cipher for constrained environments
    • Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. IJWMC 2(1), 86-93 (2007)
    • (2007) IJWMC , vol.2 , Issue.1 , pp. 86-93
    • Hell, M.1    Johansson, T.2    Meier, W.3
  • 22
    • 37149033689 scopus 로고    scopus 로고
    • New lightweight des variants
    • Biryukov, A. (ed.), Springer, Heidelberg
    • Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
    • (2007) FSE 2007. LNCS , vol.4593 , pp. 196-210
    • Leander, G.1    Paar, C.2    Poschmann, A.3    Schramm, K.4
  • 23
    • 33744929155 scopus 로고    scopus 로고
    • MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
    • Song, J., Kwon, T., Yung, M. (eds.), Springer, Heidelberg
    • Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
    • (2006) WISA 2005. LNCS , vol.3786 , pp. 243-258
    • Lim, C.H.1    Korkishko, T.2
  • 24
    • 0019587141 scopus 로고
    • On the security of multiple encryption
    • Merkle, R.C., Hellman, M.E.: On the Security of Multiple Encryption. Commun. ACM 24(7), 465-467 (1981)
    • (1981) Commun ACM , vol.24 , Issue.7 , pp. 465-467
    • Merkle, R.C.1    Hellman, M.E.2
  • 25
    • 85034504281 scopus 로고
    • A known-plaintext attack on two-key triple encryption
    • Damg°ard, I.B. (ed.), Springer, Heidelberg
    • van Oorschot, P.C., Wiener, M.J.: A Known-Plaintext Attack on Two-Key Triple Encryption. In: Damg°ard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 318- 325. Springer, Heidelberg (1991)
    • (1991) EUROCRYPT 1990. LNCS , vol.473 , pp. 318-325
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 26
    • 76549118066 scopus 로고    scopus 로고
    • New stream cipher designs
    • Springer, Heidelberg
    • Robshaw, M.J.B., Billet, O. (eds.): New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4986
    • Robshaw, M.J.B.1    Billet, O.2
  • 27
    • 67650679771 scopus 로고    scopus 로고
    • Finding preimages in full MD5 faster than exhaustive search
    • Joux, A. (ed.), Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
    • (2009) EUROCRYPT 2009. LNCS , vol.5479 , pp. 134-152
    • Sasaki, Y.1    Aoki, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.