Conference paper Open Access
Christoph Dobraunig; Maria Eichlseder; Daniel Kales; Florian Mendel
{ "files": [ { "links": { "self": "https://zenodo.org/api/files/f3e63ab1-8204-4135-afb1-5472d0f8f202/TOSC-FSE-Practical-Key-Recovery-TUG.pdf" }, "checksum": "md5:3a6a35b3257ed83142a0f3ff5c93c971", "bucket": "f3e63ab1-8204-4135-afb1-5472d0f8f202", "key": "TOSC-FSE-Practical-Key-Recovery-TUG.pdf", "type": "pdf", "size": 514488 } ], "owners": [ 22112 ], "doi": "10.5281/zenodo.574265", "stats": { "version_unique_downloads": 33.0, "unique_views": 33.0, "views": 34.0, "version_views": 34.0, "unique_downloads": 33.0, "version_unique_views": 33.0, "volume": 16978104.0, "version_downloads": 33.0, "downloads": 33.0, "version_volume": 16978104.0 }, "links": { "doi": "https://doi.org/10.5281/zenodo.574265", "latest_html": "https://zenodo.org/record/574265", "bucket": "https://zenodo.org/api/files/f3e63ab1-8204-4135-afb1-5472d0f8f202", "badge": "https://zenodo.org/badge/doi/10.5281/zenodo.574265.svg", "html": "https://zenodo.org/record/574265", "latest": "https://zenodo.org/api/records/574265" }, "created": "2017-05-11T08:45:26.529883+00:00", "updated": "2020-01-20T14:10:45.189848+00:00", "conceptrecid": "777811", "revision": 6, "id": 574265, "metadata": { "access_right_category": "success", "doi": "10.5281/zenodo.574265", "description": "<p>MANTIS is a lightweight tweakable block cipher published at CRYPTO 2016. In addition to the full 14-round version, MANTIS<sub>7</sub>, the designers also propose an aggressive 10-round version, MANTIS5. The security claim for MANTIS<sub>5</sub> is resistance against \u201cpractical attacks\u201d, defined as related-tweak attacks with data complexity 2<sup>d</sup> less than 2<sup>30</sup> chosen plaintexts (or 2<sup>40</sup> known plaintexts), and computational complexity at most 2<sup>126\u2212d</sup>. We present a key-recovery attack against MANTIS<sub>5</sub> with 2<sup>28</sup> chosen plaintexts and a<br>\ncomputational complexity of about 2<sup>38</sup> block cipher calls, which violates this claim. Our attack is based on a family of differential characteristics and exploits several properties of the lightweight round function and tweakey schedule. To verify the validity of the attack, we also provide a practical implementation which recovers the full key in about 1 core hour using 2<sup>30</sup> chosen plaintexts.</p>", "license": { "id": "CC-BY-NC-4.0" }, "title": "Practical Key-Recovery Attack on MANTIS-5", "relations": { "version": [ { "count": 1, "index": 0, "parent": { "pid_type": "recid", "pid_value": "777811" }, "is_last": true, "last_child": { "pid_type": "recid", "pid_value": "574265" } } ] }, "communities": [ { "id": "hector" } ], "grants": [ { "code": "644052", "links": { "self": "https://zenodo.org/api/grants/10.13039/501100000780::644052" }, "title": "HARDWARE ENABLED CRYPTO AND RANDOMNESS", "acronym": "HECTOR", "program": "H2020", "funder": { "doi": "10.13039/501100000780", "acronyms": [], "name": "European Commission", "links": { "self": "https://zenodo.org/api/funders/10.13039/501100000780" } } } ], "keywords": [ "differential cryptanalysis", "MANTIS", "lightweight", "PRINCE-like ciphers" ], "publication_date": "2017-03-05", "creators": [ { "affiliation": "Graz University of Technology", "name": "Christoph Dobraunig" }, { "affiliation": "Graz University of Technology", "name": "Maria Eichlseder" }, { "affiliation": "Graz University of Technology", "name": "Daniel Kales" }, { "affiliation": "Graz University of Technology", "name": "Florian Mendel" } ], "meeting": { "acronym": "FSE 2017", "url": "http://www.nuee.nagoya-u.ac.jp/labs/tiwata/fse2017/", "dates": "5-8 March 2017", "place": "Tokyo", "title": "International Conference on Fast Software Encryption" }, "access_right": "open", "resource_type": { "subtype": "conferencepaper", "type": "publication", "title": "Conference paper" } } }
All versions | This version | |
---|---|---|
Views | 34 | 34 |
Downloads | 33 | 33 |
Data volume | 17.0 MB | 17.0 MB |
Unique views | 33 | 33 |
Unique downloads | 33 | 33 |