Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST

In this paper, we present a related key truncated differential attack on 27 rounds of XTEA which is the best known attack so far. With an expected success rate of 96.9%, we can attack 27 rounds of XTEA using 2 20.5 chosen plaintexts and with a complexity of 2 115.15 27-round XTEA encryptions. We also propose several attacks on GOST. First, we present a distinguishing attack on full-round GOST, which can distinguish it from a random permutation with probability 1 - 2 -64 using a related key differential characteristic. We also show that H. Seki et al.'s idea combined with our related key differential characteristic can be applied to attack 31 rounds of GOST . Lastly, we propose a related key differential attack on full-round GOST. In this attack, we can recover 12 bits of the master key with 2 35 chosen plaintexts, 2 36 encryption operations and an expected success rate of 91.7%.

[1]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of DEAL , 1999, Selected Areas in Cryptography.

[2]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[3]  Toshinobu Kaneko,et al.  Differential Cryptanalysis of Reduced Rounds of GOST , 2000, Selected Areas in Cryptography.

[4]  Sangjin Lee,et al.  Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA , 2002, FSE.

[5]  Eli Biham,et al.  Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.

[6]  Jongsung Kim,et al.  Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 , 2004, ACISP.

[7]  Royce Albert Sulivan Extended Tiny Encryption Algorithm , 2006 .

[8]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[9]  Bruce Schneier,et al.  Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.

[10]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[11]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[12]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[13]  Jongsung Kim,et al.  Related-Key Rectangle Attack on 42-Round SHACAL-2 , 2006, ISC.

[14]  Seokhie Hong,et al.  Differential Cryptanalysis of TEA and XTEA , 2003, ICISC.

[15]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.