< Back to previous page

Publication

Meet-in-the-Middle Attacks on Reduced-Round GOST

Book Contribution - Book Chapter Conference Contribution

The block cipher XTEA, designed by Needham and Wheeler, was published as a technical report in 1997. The cipher was a result of fixing some weaknesses in the cipher TEA (also designed by Wheeler and Needham), which was used in Microsoft's Xbox gaming console. XTEA is a 64-round Feistel cipher with a block size of 64 bits and a key size of 128 bits. In this paper, we present meet-in-the-middle attacks on twelve variants of the XTEA block cipher, where each variant consists of 23 rounds. Two of these require only 18 known plaintexts and a computational effort equivalent to testing about 2 117 keys, with a success probability of 1-2 -1025 . Under the standard (single-key) setting, there is no attack reported on 23 or more rounds of XTEA, that requires less time and fewer data than the above. This paper also discusses a variant of the classical meet-in-the-middle approach. All attacks in this paper are applicable to XETA as well, a block cipher that has not undergone public analysis yet. TEA, XTEA and XETA are implemented in the Linux kernel. © 2011 Springer-Verlag Berlin Heidelberg.
Book: TOPICS IN CRYPTOLOGY - CT-RSA 2011
Pages: 250 - +
Number of pages: 4
ISBN:978-3-642-19073-5
Publication year:2013
BOF-keylabel:yes
IOF-keylabel:yes
Authors from:Higher Education
Accessibility:Open