Advanced Search
Volume 46 Issue 1
Jan.  2024
Turn off MathJax
Article Contents
DU Xiaoni, ZHENG Yanan, LIANG Lifang, LI Kaibin. Meet-in-the-middle Attack on RAIN-128[J]. Journal of Electronics & Information Technology, 2024, 46(1): 327-334. doi: 10.11999/JEIT221593
Citation: DU Xiaoni, ZHENG Yanan, LIANG Lifang, LI Kaibin. Meet-in-the-middle Attack on RAIN-128[J]. Journal of Electronics & Information Technology, 2024, 46(1): 327-334. doi: 10.11999/JEIT221593

Meet-in-the-middle Attack on RAIN-128

doi: 10.11999/JEIT221593
Funds:  The National Natural Science Foundation of China (62172337)
  • Received Date: 2023-01-04
  • Rev Recd Date: 2023-04-12
  • Available Online: 2023-04-17
  • Publish Date: 2024-01-17
  • RAIN is a lightweight block cipher with SPN structure, which not only has strong security, but also possesses high software and hardware implementation efficiency. Meet-in-the-middle attacks are widely used in the security analysis of block ciphers algorithms. In this paper, the meet-in-the-middle attack on RAIN is researched. By examining the structural characteristics and the properties of truncated differential of RAIN-128, both 4-round and 6-round meet-in-the-middle distinguishers are first constructed by using differential enumeration technique, and meet-in-the-middle attacks on 8-round and 10-round RAIN-128 are presented, respectively. For 8-round attack, in the preprocessing, the time complexity is $ {2^{68}} $ 8-round encryptions, and the memory complexity is $ {2^{75}} $ bit, in the online, the time complexity is $ {2^{109}} $ 8-round encryptions, and the data complexity is $ {2^{72}} $ chosen plaintexts. For 10-round attack, in the preprocessing, the time complexity is $ {2^{214}} $ 10-round encryptions, and the memory complexity is $ {2^{219}} $ bit, in the online, the time complexity is $ {2^{109}} $ 10-round encryptions, and the data complexity is $ {2^{72}} $ chosen plaintexts. The result shows that RAIN-128 can be against meet-in-the-middle attack and has high security redundancy.
  • loading
  • [1]
    DIFFIE W and HELLMAN M E. Special feature exhaustive cryptanalysis of the NBS data encryption standard[J]. Computer, 1977, 10(6): 74–84. doi: 10.1109/C-M.1977.217750
    [2]
    National Institute of Standards and Technology. FIPS 46–3 Data encryption standard (DES)[S]. National Institute of Standards and Technology, 1999.
    [3]
    DEMIRCI H and SELÇUK A A. A meet-in-the-middle attack on 8-round AES[C]. Proceedings of the 15th International Workshop on Fast Software Encryption, Lausanne, Switzerland, 2008: 116–126.
    [4]
    DAEMEN J and RIJMEN V. The Design of Rijndael: AES -The Advanced Encryption Standard[M]. Berlin: Springer, 2002: 137–139.
    [5]
    DUNKELMAN O, KELLER N, and SHAMIR A. Improved single-key attacks on 8-round AES-192 and AES-256[J]. Journal of Cryptology, 2015, 28(3): 397–422. doi: 10.1007/s00145-013-9159-4
    [6]
    DERBEZ P and FOUQUE P A. Exhausting Demirci-Selçuk meet-in-the-middle attacks against reduced-round AES[C]. Proceedings of the 20th International Workshop on Fast Software Encryption, Singapore, 2013: 541–560.
    [7]
    SHI Danping, SUN Siwei, DERBEZ P, et al. Programming the Demirci-Selçuk meet-in-the-middle attack with constraints[C]. Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, Australia, 2018: 3–34.
    [8]
    BEIERLE C, JEAN J, KÖLBL S, et al. The SKINNY family of block ciphers and its low-latency variant MANTIS[C]. Proceedings of the 36th Annual International Cryptology Conference, Santa Barbara, USA, 2016: 123–153.
    [9]
    CHEN Qiu, SHI Danping, SUN Siwei, et al. Automatic Demirci-Selçuk meet-in-the-middle attack on SKINNY with key-bridging[C]. Proceedings of the 21st International Conference on Information and Communications Security, Beijing, China, 2020: 233–247.
    [10]
    肖钰汾, 田甜. 减轮SKINNY-128-384算法的中间相遇攻击[J]. 密码学报, 2021, 8(2): 338–351. doi: 10.13868/j.cnki.jcr.000442

    XIAO Yufen and TIAN Tian. Meet-in-the-Middle attack on round-reduced SKINNY-128-384[J]. Journal of Cryptologic Research, 2021, 8(2): 338–351. doi: 10.13868/j.cnki.jcr.000442
    [11]
    SUGITA M, KOBARA K, and IMAI H. Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis[C]. Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 2001: 193–207.
    [12]
    BIHAM E. Cryptanalysis of Patarin’s 2-round public key system with S boxes (2R)[C]. Proceedings of 2000 International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 2000: 408–416.
    [13]
    曹梅春, 张文英, 陈彦琴, 等. RAIN: 一种面向软硬件和门限实现的轻量分组密码算法[J]. 计算机研究与发展, 2021, 58(5): 1045–1055. doi: 10.7544/issn1000-1239.2021.20200933

    CAO Meichun, ZHANG Wenying, CHEN Yanqin, et al. RAIN: A lightweight block cipher towards software, hardware and threshold implementations[J]. Journal of Computer Research and Development, 2021, 58(5): 1045–1055. doi: 10.7544/issn1000-1239.2021.20200933
    [14]
    AVANZI R. The QARMA block cipher family. Almost MDS matrices over rings with Zero Divisors, Nearly Symmetric Even-mansour constructions with Non-involutory central rounds, and search heuristics for low-latency S-Boxes[J]. IACR Transactions on Symmetric Cryptology, 2017, 2017(1): 4–44. doi: 10.13154/tosc.v2017.i1.4-44
    [15]
    BEIERLE C, LEANDER G, MORADI A, et al. CRAFT: Lightweight tweakable block cipher with efficient protection against DFA attacks[J]. IACR Transactions on Symmetric Cryptology, 2019, 2019(1): 5–45. doi: 10.13154/tosc.v2019.i1.5-45
    [16]
    蒋梓龙, 金晨辉. Saturnin算法的不可能差分分析[J]. 通信学报, 2022, 43(3): 53–62. doi: 10.11959/j.issn.1000-436x.2022045

    JIANG Zilong and JIN Chenhui. Impossible differential cryptanalysis of Saturnin algorithm[J]. Journal on Communications, 2022, 43(3): 53–62. doi: 10.11959/j.issn.1000-436x.2022045
    [17]
    叶涛, 韦永壮, 李灵琛. ACE密码算法的积分分析[J]. 电子与信息学报, 2021, 43(4): 908–914. doi: 10.11999/JEIT200234

    YE Tao, WEI Yongzhuang, and LI Lingchen. Integral cryptanalysis of ACE encryption algorithm[J]. Journal of Electronics &Information Technology, 2021, 43(4): 908–914. doi: 10.11999/JEIT200234
    [18]
    LEANDER G, ABDELRAHEEM M A, ALKHZAIMI H, et al. A cryptanalysis of PRINTCIPHER: The invariant subspace attack[C]. Proceedings of the 31st Annual Cryptology Conference, Santa Barbara, USA, 2011: 206–221.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(1)

    Article Metrics

    Article views (225) PDF downloads(77) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return