Improved Meet-in-the-Middle Attacks on Round-Reduced ARIA

ARIA is a 128-bit SPN block cipher selected as a Korean standard. This paper processes meet-in-the-middle attacks on reduced-round ARIA. Some 4-round and 5-round significant distinguishing properties which involve much fewer bytes parameters are proposed. Based on these better distinguishers, attacks on 7-round ARIA-192/256 and 8-round ARIA-256 are mounted with much lower complexities than previous meet-in-the-middle attacks. Furthermore, we present 7-round attack on ARIA-128 and 9-round attack on ARIA-256, which are both the first results for ARIA in terms of the meet-in-the-middle attack.

[1]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[2]  Whitfield Diffie,et al.  Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.

[3]  Ali Aydin Selçuk,et al.  A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.

[4]  Daesung Kwon,et al.  New Block Cipher: ARIA , 2003, ICISC.

[5]  Jérémy Jean,et al.  Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting , 2013, IACR Cryptol. ePrint Arch..

[6]  Chao Li,et al.  A meet-in-the-middle attack on reduced-round ARIA , 2011, J. Syst. Softw..

[7]  Chunyan Song,et al.  Improved Impossible Differential Cryptanalysis of ARIA , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).

[8]  Chao Li,et al.  Integral Cryptanalysis of ARIA , 2009, Inscrypt.

[9]  Peng Zhang,et al.  New Impossible Differential Cryptanalysis of ARIA , 2008, IACR Cryptol. ePrint Arch..

[10]  Juanru Li,et al.  Linear Cryptanalysis of ARIA Block Cipher , 2011, ICICS.

[11]  Jongsung Kim,et al.  Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY 1 , 2007 .

[12]  Dengguo Feng,et al.  Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia , 2007, Journal of Computer Science and Technology.

[13]  Stefan Lucks,et al.  New Boomerang Attacks on ARIA , 2010, INDOCRYPT.

[14]  Yanjun Li,et al.  Integral Attacks on Reduced-Round ARIA Block Cipher , 2010, ISPEC.

[15]  Shao-zhen Chen,et al.  Biclique Attack of the Full ARIA-256 , 2012, IACR Cryptol. ePrint Arch..

[16]  Jiazhe Chen,et al.  Impossible Differential Cryptanalysis of ARIA Reduced to 7 Rounds , 2010, CANS.

[17]  Adi Shamir,et al.  Improved Single-Key Attacks on 8-Round AES-192 and AES-256 , 2010, Journal of Cryptology.