Title
Improved Meet-in-the Middle Attacks on Reduced-Round TWINE-128.
Abstract
TWINE is a lightweight block cipher, which was proposed by NEC corporation in 2012. It is both a good example of common trade-offs in lightweight cryptography and one of the only instances of a GFN with improved diffusion layer. Therefore, its security has attracted amount of attention in recent years. In this paper, we present a meet-in-the-middle attack on 26-round TWINE-128 by exploiting the slow diffusion of key schedule. Specifically, we first construct a new 11-round distinguisher of TWINE. Based on it, we mount a meet-in-the-middle attack on 26-round TWINE-128. The data, time and memory complexities are 2(60) chosen plaintexts, 2(126.18) 26-round encryptions and 2(109) 64-bit blocks, respectively. Our results are better than all previous ones on TWINE-128 in the single-key scenario if not considering biclique cryptanalysis of TWINE-128.
Year
DOI
Venue
2018
10.1093/comjnl/bxy061
COMPUTER JOURNAL
Keywords
Field
DocType
lightweight block cipher,TWINE,meet-in-the-middle attacks
Computer security,Computer science,Meet in the middle,Distributed computing
Journal
Volume
Issue
ISSN
61
8
0010-4620
Citations 
PageRank 
References 
0
0.34
2
Authors
7
Name
Order
Citations
PageRank
Ya Liu18213.16
Anren Yang200.34
Bo Dai313.06
Wei Li49315.69
Zhiqiang Liu53111.71
Dawu Gu6644103.50
Zhiqiang Zeng713916.35