Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Weak-key classes of 7-round MISTY 1 and 2 for related-key amplified boomerang attacks

Authors
Lee, EunjinKim, JongsungHong, DeukjoLee, ChanghoonSung, JaechulHong, SeokhieLim, Jongin
Issue Date
2월-2008
Publisher
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG
Keywords
MISTY 1; MISTY 2; weak-key classes; related-key amplified boomerang attack; block ciphers
Citation
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, v.E91A, no.2, pp.642 - 649
Indexed
SCIE
SCOPUS
Journal Title
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES
Volume
E91A
Number
2
Start Page
642
End Page
649
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/124138
DOI
10.1093/ietfec/e91-a.2.642
ISSN
1745-1337
Abstract
In 1997, M. Matsui proposed secret-key cryptosystems called MISTY 1 and MISTY 2, which are 8- and 12-round block ciphers with a 64-bit block, and a 128-bit key. They are designed based on the principle of provable security against differential and linear cryptanalysis. In this paper we present large collections of weak-key classes encompassing 2(73) and 2(70) weak keys for 7-round MISTY 1 and 2 for which they are vulnerable to a related-key amplified boomerang attack. Under our weak-key assumptions, the related-key amplified boomerang attack can be applied to 7-round MISTY 1 and 2 with 2(54), 2(56) chosen plaintexts and 2(55.3) 7-round MISTY 1 encryptions, 2(65) 7-round MISTY 2 encryptions, respectively.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE