Related key differential attacks on 27 rounds of XTEA and full-round GOST

60Citations
Citations of this article
46Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper, we present a related key truncated differential attack on 27 rounds of XTEA which is the best known attack so far. With an expected success rate of 96.9%, we can attack 27 rounds of XTEA using 220.5 chosen plaintexts and with a complexity of 2115.15 27-round XTEA encryptions. We also propose several attacks on GOST. First, we present a distinguishing attack on full-round GOST, which can distinguish it from a random permutation with probability 1-2-64 using a related key differential characteristic. We also show that H. Seki et al.'s idea combined with our related key differential characteristic can be applied to attack 31 rounds of GOST . Lastly, we propose a related key differential attack on full-round GOST. In this attack, we can recover 12 bits of the master key with 235 chosen plaintexts, 236 encryption operations and an expected success rate of 91.7%. © International Association for Cryptologic Research 2004.

Cite

CITATION STYLE

APA

Ko, Y., Hong, S., Lee, W., Lee, S., & Kang, J. S. (2004). Related key differential attacks on 27 rounds of XTEA and full-round GOST. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3017, 299–316. https://doi.org/10.1007/978-3-540-25937-4_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free