scholarly journals Improved Differential Attacks on RC5

Author(s):  
Lars R. Knudsen ◽  
Willi Meier
Keyword(s):  
Author(s):  
Jin HOKI ◽  
Kosei SAKAMOTO ◽  
Fukang LIU ◽  
Kazuhiko MINEMATSU ◽  
Takanori ISOBE

2018 ◽  
Vol 87 (2-3) ◽  
pp. 225-247 ◽  
Author(s):  
Roberto Civino ◽  
Céline Blondeau ◽  
Massimiliano Sala

Author(s):  
Shahram Khazaei ◽  
Simon Knellwolf ◽  
Willi Meier ◽  
Deian Stefan

Symmetry ◽  
2018 ◽  
Vol 10 (8) ◽  
pp. 353 ◽  
Author(s):  
Tran Phuc ◽  
Changhoon Lee

BM123-64 block cipher, which was proposed by Minh, N.H. and Bac, D.T. in 2014, was designed for high speed communication applications factors. It was constructed in hybrid controlled substitution–permutation network (CSPN) models with two types of basic controlled elements (CE) in distinctive designs. This cipher is based on switchable data-dependent operations (SDDO) and covers dependent-operations suitable for efficient primitive approaches for cipher constructions that can generate key schedule in a simple way. The BM123-64 cipher has advantages including high applicability, flexibility, and portability with different algorithm selection for various application targets with internet of things (IoT) as well as secure protection against common types of attacks, for instance, differential attacks and linear attacks. However, in this paper, we propose methods to possibly exploit the BM123-64 structure using related-key attacks. We have constructed a high probability related-key differential characteristics (DCs) on a full eight rounds of BM123-64 cipher. The related-key amplified boomerang attack is then proposed on all three different cases of operation-specific designs with effective results in complexity of data and time consumptions. This study can be considered as the first cryptographic results on BM123-64 cipher.


Sign in / Sign up

Export Citation Format

Share Document