The browser you are using is not supported by this website. All versions of Internet Explorer are no longer supported, either by us or Microsoft (read more here: https://www.microsoft.com/en-us/microsoft-365/windows/end-of-ie-support).

Please use a modern browser to fully experience our website, such as the newest versions of Edge, Chrome, Firefox or Safari etc.

Some instant- and practical-time related-key attacks on KTANTAN32/48/64

Author

  • Martin Ågren

Summary, in English

The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revisit their result before investigating how to exploit the weakest key bits. We then develop several related-key attacks, e.g., one on KTANTAN32 which finds 28 key bits in time equivalent to $2^{3.0}$ calls to the full KTANTAN32 encryption. The main result is a related-key attack requiring $2^{28.44}$ time (half a minute on a current CPU) to recover the full 80-bit key. For KTANTAN48, we find three key bits in the time of one encryption, and give several other attacks, including full key recovery. For KTANTAN64, the attacks are only slightly more expensive, requiring $2^{10.71}$ time to find 38 key bits, and $2^{32.28}$ for the entire key. For all attacks, the requirements on related-key material are modest as in the forward and backward directions, we only need to flip a single key bit. All attacks succeed with probability one. Our attacks directly contradict the designers' claims. We discuss why this is, and what can be learnt from this.

Publishing year

2012

Language

English

Pages

213-229

Publication/Series

Lecture Notes in Computer Science

Volume

7118

Document type

Book chapter

Publisher

Springer

Topic

  • Electrical Engineering, Electronic Engineering, Information Engineering

Keywords

  • cryptanalysis
  • related key
  • block cipher
  • key schedule
  • lightweight cipher
  • key-recovery

Conference name

Selected Areas in Cryptography

Conference date

2011-08-10 - 2011-08-12

Conference place

Toronto, Canada

Status

Published

Project

  • EIT_HSWC:Coding Coding, modulation, security and their implementation

Research group

  • Crypto and Security

ISBN/ISSN/Other

  • ISSN: 0302-9743
  • ISSN: 1611-3349
  • ISBN: 978-3-642-28495-3
  • ISBN: 978-3-642-28496-0