Memoryless related-key boomerang attack on the full tiger block cipher

2Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In this paper we present the first attack on the full 24 round internal block cipher of Tiger [1]. Tiger is a hash function proposed by Biham and Anderson at FSE'96. It takes about ten years until the first cryptanalytic result was presented by Kelsey and Lucks [10] at FSE'06. Up to now, the best known attack on the internal block cipher of Tiger is able to break 22 rounds. Our attack on the full 24 rounds of the Tiger block cipher has a data complexity of 23.5 chosen plaintexts and ciphertexts, which can be called memoryless. This is since we do not have to store all the data generated in our attack. The time complexity is about 2259.5 24-round Tiger encryptions. Moreover, we have further reduced the time complexity using a bit fixing technique to 2195.5 24-round encryptions. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Fleischmann, E., Gorski, M., & Lucks, S. (2009). Memoryless related-key boomerang attack on the full tiger block cipher. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5451 LNCS, pp. 298–309). https://doi.org/10.1007/978-3-642-00843-6_26

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free