Skip to main content
Log in

A Low-Complexity Key-Recovery Attack on 6-Round Midori64

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

In EUROCRYPT 2017, a new structure-difference property, say “a-multiple-of-8” was proposed on 5-round AES. Inspired by the idea, yoyo attacks and mixture differential attacks were proposed yielding new records on data and computational complexities for key-recovery attacks against 5-round AES. In this paper, the authors attempt to apply the idea of mixture differential cryptanalysis to Midori64. Midori is a lightweight block cipher proposed at ASIACRYPT 2015. Although the structure of Midori is similar to AES, the MixColumn matrix of Midori is not MDS. Based on this observation, the authors present a class of deterministic differential trails on 2-round Midori. Then combined with the yoyo trick, a new type of 4-round retracing boomerang distinguishers is obtained on Midori. Based on the new 4-round distinguishers, a key-recovery attack on 6-round Midori64 is given that requires only 227 computational complexity, 229 chosen plaintexts, 220 adaptively chosen ciphertexts. The key-recovery attack has been experimentally verified.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Banik S, Bogdanov A, Isobe T, et al., Midori: A block cipher for low energy, IACR Cryptol. ePrint Arch, 2015, 2015: 1142, DOI: https://doi.org/10.1007/978-3-662-48800-3_17.

  2. Bogdanov A, Knudsen L R, Leander G, et al., PRESENT: An ultra-lightweight block cipher, Cryptographic Hardware and Embedded Systems — CHES 2007, 9th International Workshop, Vienna, Austria, 2007

  3. Wu W and Zhang L, LBlock: A Lightweight Block Cipher, Springer-Heidelberg, Berlin, 2011.

    MATH  Google Scholar 

  4. Beaulieu R, Shors D, Smith J, et al., The SIMON and SPECK Lightweight Block Ciphers, ASC, 2015, 175:1–175:6.

  5. Jian G, Peyrin T, Poschmann A, et al., The LED block cipher Cryptographic Hardware and Embedded Systems — CHES 2011 – 13th International Workshop, Nara, Japan, 2011.

  6. Biham E, Biryukov A, Dunkelman O, et al., Initial Observations on Skipjack: Cryptanalysis of Skipjack3XOR, Selected Areas in Cryptography’98, SAC’98, Kingston, Ontario, Canada, 1998.

  7. Rønjom S, Bardeh N G, and Helleseth T, Yoyo tricks with AES, Advances in Cryptology — ASIACRYPT 2017 – 23rd International Conference on the Theory and Applications of Cryptology and Information Security, 2017.

  8. Grassi L, Rechberger C, and Rønjom S, A new structural-differential property of 5-round, Advances in Cryptology — EUROCRYPT 2017 – 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 2017.

  9. Grassi L, Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES, IACR Trans. Symmetric Cryptol, 2018, 2018(2): 133–160.

    Article  Google Scholar 

  10. Bar-On A, Dunkelman O, Keller N, et al., Improved key recovery attacks on reduced-round aes with practical data and memory complexities, Journal of Cryptology, 2020, 33(3): 1003–1043.

    Article  MathSciNet  MATH  Google Scholar 

  11. Dunkelman O, Keller N, Ronen E, et al., The retracing boomerang attack, theory and application of cryptographic techniques, Advances in Cryptology — EUROCRYPT 2020 – 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 2020.

  12. Bardeh N G and Rnjom S, The exchange attack: The exchange attack: How to distinguish six rounds of AES with 288.2 chosen plaintexts, Advances in Cryptology — ASIACRYPT 2019 – 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 2019.

  13. Daemen J and Rijmen V, The Design of Rijndael — The Advanced Encryption Standard (AES), Second Edition, Springer-Heidelberg, Berlin, 2020.

    Book  MATH  Google Scholar 

  14. Lin L and Wu W, Meet-in-the-middle attacks on reduced-round midori-64, Cryptology ePrint Archive, 2015, Report 2015/1165.

  15. Shahmirzadi A R, Azimi S A, Salmasizadeh M, et al., Impossible differential cryptanalysis of reduced-round midori64 block cipher (extended version), ISC Int. J. Inf. Secur., 2018, 10(1): 3–13.

    Google Scholar 

  16. Guo J and JeanInvariant J, Subspace attack against midori64 and the resistance criteria for S-box designs, IACR Transactions on Symmetric Cryptology, 2016, 2016(1): 33–56.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Xie.

Ethics declarations

The authors declare no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xie, X., Tian, T. A Low-Complexity Key-Recovery Attack on 6-Round Midori64. J Syst Sci Complex 36, 1738–1756 (2023). https://doi.org/10.1007/s11424-023-1452-1

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-023-1452-1

Keywords

Navigation