Impossible differential attack on reduced-round TWINE

8Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.
Get full text

Abstract

TWINE, proposed at the ECRYPT Workshop on Lightweight Cryptography in 2011, is a 64-bit lightweight block cipher consisting of 36 rounds with 80-bit or 128-bit keys. In this paper, we give impossible differential attacks on both versions of the cipher, which is an improvement over what the designers claimed to be the best possible. Although our results are not the best considering different cryptanalysis methods, our algorithm which can filter wrong subkeys that have more than 80 bits and 128 bits for TWINE-80 and TWINE-128 respectively shows some novelty. Besides, some observations which may be used to mount other types of attacks are given. Overall, making use of some complicated subkey relations and time-memory tradeoff trick, the time, data and memory complexity of attacking 23-round TWINE-80 are 279.0923-round encryptions, 257.85chosen plaintexts and 278.04blocks respectively. Besides, the impossible differential attack on 24-round TWINE-128 needs 258.1chosen plaintexts, 2126.7824-round encryptions and 2125.61blocks of memory.

Cite

CITATION STYLE

APA

Zheng, X., & Jia, K. (2014). Impossible differential attack on reduced-round TWINE. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8565, pp. 123–143). Springer Verlag. https://doi.org/10.1007/978-3-319-12160-4_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free