New Attacks on IDEA with at Least 6 Rounds

IDEA is a 64-bit block cipher with 128-bit keys which was introduced by Lai and Massey in 1991. The best previously published attack on IDEA could only handle 6 of its 8.5-rounds. In this paper, we combine a highly optimized meet-in-the-middle attack with a keyless version of the Biryukov–Demirci relation to obtain a greatly improved attack on 6-round IDEA which requires only two known plaintexts, and the first key recovery attacks on versions of IDEA with 6.5 to 8.5 rounds.

[1]  Joan Daemen Cryptanalysis of 2,5 Rounds of IDEA (Extended Abstract) , 1993 .

[2]  Philip Hawkes,et al.  On Applying Linear Cryptanalysis to IDEA , 1996, ASIACRYPT.

[3]  John Gilmore,et al.  Cracking DES - secrets of encryption research, wiretap politics and chip design: how federal agencies subvert privacy , 1998 .

[4]  Hüseyin Demirci Square-like Attacks on Reduced Rounds of IDEA , 2002, Selected Areas in Cryptography.

[5]  Håvard Raddum Cryptanalysis of IDEA-X/2 , 2003, FSE.

[6]  David A. Wagner,et al.  Multiplicative Differentials , 2002, FSE.

[7]  Whitfield Diffie,et al.  Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.

[8]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[9]  Eli Biham,et al.  Miss in the Middle Attacks on IDEA and Khufu , 1999, FSE.

[10]  Gaëtan Leurent,et al.  Narrow-Bicliques: Cryptanalysis of Full IDEA , 2012, EUROCRYPT.

[11]  Alex Biryukov,et al.  Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.

[12]  David Chaum,et al.  Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers , 1985, CRYPTO.

[13]  Ali Aydin Selçuk,et al.  A New Meet-in-the-Middle Attack on the IDEA Block Cipher , 2003, Selected Areas in Cryptography.

[14]  Pascal Junod,et al.  New Attacks Against Reduced-Round Versions of IDEA , 2005, FSE.

[15]  Willi Meier,et al.  On the Security of the IDEA Block Cipher , 1994, EUROCRYPT.

[16]  Xiaorui Sun,et al.  The Key-Dependent Attack on Block Ciphers , 2009, ASIACRYPT.

[17]  Joos Vandewalle,et al.  New Weak-Key Classes of IDEA , 2002, ICICS.

[18]  Yu Sasaki,et al.  Preimage Attacks on One-Block MD4, 63-Step MD5 and More , 2009, Selected Areas in Cryptography.

[19]  Martin E. Hellman,et al.  On the security of multiple encryption , 1981, CACM.

[20]  Joos Vandewalle,et al.  Weak Keys for IDEA , 1994, CRYPTO.

[21]  Vincent Rijmen,et al.  Two Attacks on Reduced IDEA , 1997, EUROCRYPT.

[22]  Eli Biham,et al.  A New Attack on 6-Round IDEA , 2007, FSE.

[23]  Joos Vandewalle,et al.  The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers , 2004, ACISP.

[24]  Philip Hawkes,et al.  Differential-Linear Weak Key Classes of IDEA , 1998, EUROCRYPT.

[25]  Ali Aydin Selçuk,et al.  Improved DST Cryptanalysis of IDEA , 2006, Selected Areas in Cryptography.

[26]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[27]  Paulo S. L. M. Barreto,et al.  SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers , 2001, IACR Cryptol. ePrint Arch..

[28]  Hongjun Wu,et al.  Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) , 2011, ACISP.

[29]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[30]  D. Chaum,et al.  Cryptanalysis of DES with a reduced number of rounds , 1986, CRYPTO 1986.