Skip to main content
Log in

Related-key rectangle attack on 36 rounds of the XTEA block cipher

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

XTEA is a 64-round block cipher with a 64-bit block size and a 128-bit user key, which was designed as a short C program that would run safely on most computers. In this paper, we present a related-key rectangle attack on a series of inner 36 rounds of XTEA without making a weak key assumption, and a related-key rectangle attack on the first 36 rounds of XTEA under certain weak key assumptions. These are better than any previously published cryptanalytic results on XTEA in terms of the numbers of attacked rounds.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Biham, E.: New types of cryptanalytic attacks using related keys. In: Helleseth, T. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT ’93, Workshop on the Theory and Application of of Cryptographic Techniques, Norway, 23–27 May 1993. Lecture Notes in Computer Science, vol. 765, pp. 398–409. Springer, Heidelberg (1993)

  2. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Czech Republic, 2–6 May 1999. Lecture Notes in Computer Science, vol. 1592, pp. 12–23. Springer, Heidelberg (1999)

  3. Biham, E., Dunkelman, O., Keller, N.: The rectangle attack—rectangling the Serpent. In: Pfitzmann, B. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT ’01, International Conference on the Theory and Application of Cryptographic Techniques, Austria, 6–10 May 2001. Lecture Notes in Computer Science, vol. 2045, pp. 340–357. Springer, Heidelberg (2001)

  4. Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT ’05, the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Denmark, 22–26 May 2005. Lecture Notes in Computer Science, vol. 3494, pp. 507–525. Springer, Heidelberg (2005)

  5. Biham E., Shamir A. (1993) Differential cryptanalysis of the Data Encryption Standard. Springer, Heidelberg

    MATH  Google Scholar 

  6. Hong, S., Hong, D., Ko, Y., Chang, D., Lee, W., Lee, S.: Differential cryptanalysis of TEA and XTEA. In: Lim, J., Lee, D. (eds.) Proceedings of ICISC ’03, the 6th International Conference on Information Security and Cryptology, Korea, 27–28 November 2003. Lecture Notes in Computer Science, vol. 2971, pp. 402–417. Springer, Heidelberg (2004)

  7. Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) Proceedings of FSE ’05, the 12th Fast Software Encryption Workshop, France, 21–23 February 2005. Lecture Notes in Computer Science, vol. 3557, pp. 368–383. Springer, Heidelberg (2005)

  8. Kelsey, J., Schneier, B., Wagner, D.: Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) Advances in Cryptology—Proceedings of CRYPTO ’96, the 16th Annual International Cryptology Conference, USA, 18–22 August 1996. Lecture Notes in Computer Science, vol. 1109, pp. 237–251. Springer, Heidelberg (1996)

  9. Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Okamoto, T., Qing, S. (eds.) Proceedings of ICICS ’97, the First International Conference on Information and Communication Security, China, 11–14 November 1997. Lecture Notes in Computer Science, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

  10. Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed.) Proceedings of FSE ’00, the 7th Fast Software Encryption Workshop, USA, 10–12 April 2000. Lecture Notes in Computer Science, vol. 1978, pp. 75–93. Springer, Heidelberg (2001)

  11. Kim, J., Kim, G., Hong, S., Lee, S., Hong, Dowon.: The related-key rectangle attack—application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) Proceedings of ACISP ’04, the 9th Australasian Conference on Information Security and Privacy, Australia, 13–15 July 2004. Lecture Notes in Computer Science, vol. 3108, pp. 123–136. Springer, Heidelberg (2004)

  12. Knudsen, L.R.: Cryptanalysis of LOKI91. In: Seberry, J., Zheng, Y. (eds.) Advances in Cryptology—Proceedings of ASIACRYPT ’92, Workshop on the Theory and Application of Cryptographic Techniques, Australia, 13–16 December 1992. Lecture Notes in Computer Science, vol. 718, pp. 196–208. Springer, Heidelberg (1993)

  13. Knudsen, L.R.: Trucated and higher order differentials. In: Gollmann, D. (ed.) Proceedings of FSE ’96, the Third Fast Software Encryption Workshop, UK, 21–23 February 1996. Lecture Notes in Computer Science, vol. 1039, pp. 196–211. Springer, Heidelberg (1996)

  14. Knudsen, L.R.: DEAL—a 128-bit block cipher. Technical report, Department of Informatics, University of Bergen, Norway (1998)

  15. Ko, Y., Hong, S., Lee, W., Lee, S., Kang, J.S.: Related key differential attacks on 27 rounds of XTEA and full-round GOST. In: Roy, B., Meier, W. (eds.) Proceedings of FSE ’04, the 11th Fast Software Encryption Workshop, India, 5–7 February 2004. Lecture Notes in Computer Science, vol. 3017, pp. 299–316. Springer, Heidelberg (2004)

  16. Lee, E., Hong, D., Chang, D., Hong, S., Lim, J.: A weak key class of XTEA for a related-key rectangle attack. In: Nguyen, P.Q. (Ed.) Progressin Cryptology—Proceedings of VIETCRYPT ’06, the First International Conferenceon Cryptology in Vietnam, Vietnam, 25–28 September 2006. Lecture Notes in Computer Science, vol. 4341, pp. 286–297. Springer, Heidelberg (2006)

  17. Lipmaa, H., Moriai, S.: Eficient algorithms for computing differential properties of addition. In: Matsui, M. (ed.) Proceedings of FSE ’01, the 8th Fast Software Encryption Workshop, Japan, 2–4 April 2001. Lecture Notes in Computer Science, vol. 2355, pp. 336–350. Springer, Heidelberg (2002)

  18. Lu, J., Kim, J., Keller, N., Dunkelman, O.: Related-key rectangle attack on 42-round SHACAL-2. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) Proceedings of ISC ’06, the 9th Information Security Conference, Greece, 30 August–2 September 2006. Lecture Notes in Computer Science, vol. 4176, pp. 85–100. Springer, Heidelberg (2006)

  19. Moon, D., Hwang, K., Lee, W., Lee, S., Lim, J.: Impossible differential cryptanalysis of reduced round XTEA and TEA. In: Daemen, J., Rijmen, V. (eds.) Proceedings of FSE ’02, the 9th Fast Software Encryption Workshop, Belgium, 4–6 February 2002. Lecture Notes in Computer Science, vol. 2365, pp. 49–60. Springer, Heidelberg (2002)

  20. Needham, R.M., Wheeler, D.J.: TEA extensions. Technical report, the Computer Laboratory, University of Cambridge (1997) Archive available at: http://www.cl.cam.ac.uk/ftp/users/djw3/xtea.ps

  21. Wagner, D.: The boomerang attack. In: Knudsen, L.R. (ed.) Proceedings of FSE ’99, the 6th Fast Software Encryption Workshop, Italy, 24–26 March 1999. Lecture Notes in Computer Science, vol. 1636, pp. 156–170. Springer, Heidelberg (1999)

  22. Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) Proceedings of FSE ’94, the Second Fast Software Encryption Workshop, Belgium, 14–16 December 1994. Lecture Notes in Computer Science, vol. 1008, pp. 363–366. Springer, Heidelberg (1995)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiqiang Lu.

Additional information

This work as well as the author was supported by a British Chevening/ Royal Holloway Scholarship and the European Commission under contract IST-2002-507932 (ECRYPT).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lu, J. Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int. J. Inf. Secur. 8, 1–11 (2009). https://doi.org/10.1007/s10207-008-0059-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0059-9

Keywords

Navigation