Extension of meet-in-the-middle technique for truncated differential and its application to RoadRunneR

3Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In the FSE 2015 conference, Li et al. introduced a new method to construct differential characteristics of block ciphers by exploiting the meet-in-the-middle like technique. Inspired by the method, in this paper we obtain general results on truncated differential characteristics of block ciphers with Feistel structure. Applying the result to RoadRunneR, which is a fast bit-slice lightweight block cipher proposed in the LightSec 2015 conference for low cost 8-bit processors, we find 5- round truncated differential characteristics with probability 2−56. Using the truncated differential characteristics, we present a attack on 7-round RoadRunneR-128 without whitening keys, with data complexity of 255chosen plaintexts, time complexity of 2121encryptions, and memory complexity of 268. This is the currently best known attack on RoadRunneR block cipher.

Cite

CITATION STYLE

APA

Yang, Q., Hu, L., Sun, S., & Song, L. (2016). Extension of meet-in-the-middle technique for truncated differential and its application to RoadRunneR. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9955 LNCS, pp. 398–411). Springer Verlag. https://doi.org/10.1007/978-3-319-46298-1_26

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free