Meet-in-the-middle attack with Splice-and-Cut technique on the 19-round variant of block cipher HIGHT

5Citations
Citations of this article
3Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We show a meet-in-the-middle (MITM) attack with Splice-and-Cut technique (SCT) on the 19-round variant of the block cipher HIGHT. The original HIGHT having 32-round iteration was proposed by Hong et al. in 2006, which applies the 8-branch Type-2 generalized Feistel network (GFN) with 64- bit data block and 128-bit secret key. MITM attack was proposed by Diffie and Hellman in 1977 as a generic method to analyze symmetric-key cryptographic algorithms. SCT was proposed by Aoki and Sasaki to improve MITM attack in 2009. In this paper we show that 19-round HIGHT can be attacked with 28 bytes of memory, 28+2 pairs of chosen plain and cipher texts, and 2120.7 times of the encryption operation by using MITM attack with SCT.

Cite

CITATION STYLE

APA

Igarashi, Y., Sueyoshi, R., Kaneko, T., & Fuchida, T. (2015). Meet-in-the-middle attack with Splice-and-Cut technique on the 19-round variant of block cipher HIGHT. Lecture Notes in Electrical Engineering, 339, 423–429. https://doi.org/10.1007/978-3-662-46578-3_50

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free