Skip to main content
Log in

Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Kalyna is an SPN-based block cipher that was selected during the Ukrainian National Public Cryptographic Competition (2007–2010) and its slight modification was approved as the new encryption standard of Ukraine. In this paper, we focus on the key-recovery attacks on reduced-round Kalyna-128/256 and Kalyna-256/512 with the meet-in-the-middle method. The differential enumeration technique and key-dependent sieve technique which are popular to analyze AES are used to attack them. Using the key-dependent sieve technique to improve the complexity is not an easy task, we should build some tables to achieve this. Since the encryption procedure of Kalyna employs pre- and post-whitening operations using addition modulo \(2^{64}\) applied on the state columns independently, we carefully study the propagation of this operation and propose an addition plaintext structure to solve this. For Kalyna-128/256, we propose a 6-round distinguisher, and achieve a 9-round (out of total 14-round) attack. For Kalyna-256/512, we propose a 7-round distinguisher, then achieve an 11-round (out of total 18-round) attack. As far as we know, these are currently the best results on Kalyna-128/256 and Kalyna-256/512.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20

Similar content being viewed by others

Notes

  1. The correct key must be left.

References

  1. Akshima C.D., Ghosh M., Goel A., Sanadhya S.K.: Single key recovery attacks on 9-round Kalyna-128/256 and Kalyna-256/512. In: Information Security and Cryptology (ICISC 2015)—18th International Conference, Seoul, South Korea, 25–27 November 2015, Revised Selected Papers, pp. 119–135 (2015).

  2. AlTawy R., Abdelkhalek A., Youssef A.M.: A meet-in-the-middle attack on reduced-round Kalyna-b/2b. IEICE Trans. 99–D(4), 1246–1250 (2016).

    Article  Google Scholar 

  3. Daemen J., Rijmen V.: The Design of Rijndael: AES—The Advanced Encryption Standard. Information Security and Cryptography. Springer, Berlin (2002).

  4. Daemen J., Rijmen V.: Understanding two-round differentials in AES. In: Security and Cryptography for Networks, 5th International Conference (SCN 2006), Maiori, Italy, 6–8 September 2006, Proceedings, pp. 78–94 (2006).

  5. Demirci H., Selçuk A.A.: A meet-in-the-middle attack on 8-round AES. In: Fast Software Encryption, 15th International Workshop (FSE 2008), Lausanne, Switzerland, 10–13 February 2008. Revised Selected Papers, pp. 116–126 (2008).

  6. Demirci H., Taskin I., Çoban M., Baysal A.: Improved meet-in-the-middle attacks on AES. In: Progress in Cryptology (INDOCRYPT 2009), 10th International Conference on Cryptology in India, New Delhi, India, 13–16 December 2009. Proceedings, pp. 144–156 (2009).

  7. Derbez P., Fouque P.-A., Jean J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In Advances in Cryptology (EUROCRYPT 2013), 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May, 2013. Proceedings, pp. 371–387 (2013).

  8. Diffie W., Hellman M.E.: Special feature exhaustive cryptanalysis of the NBS data encryption standard. IEEE Comput. 10(6), 74–84 (1977).

    Article  Google Scholar 

  9. Dunkelman O., Keller N., Shamir A.: Improved single-key attacks on 8-round AES-192 and AES-256. In: Advances in Cryptology (ASIACRYPT 2010)—16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010. Proceedings, pp. 158–176 (2010).

  10. Li L., Jia K., Wang X.: Improved meet-in-the-middle attacks on AES-192 and prince. Cryptology. ePrint Archive. Report 2013/573 (2013). http://eprint.iacr.org/2013/573.

  11. Li L., Jia K., Wang X.: Improved single-key attacks on 9-round AES-192/256. In: Fast Software Encryption—21st International Workshop (FSE 2014), London, UK, 3–5 March 2014. Revised Selected Papers, pp. 127–146 (2014).

  12. Lin L., Wu W., Wang Y., Zhang L.: General model of the single-key meet-in-the-middle distinguisher on the word-oriented block cipher. In: Information Security and Cryptology (ICISC 2013)—16th International Conference, Seoul, Korea, 27–29 November 2013. Revised Selected Papers, pp. 203–223 (2013).

  13. Oliynykov R., Gorbenko I., Kazymyrov O., Ruzhentsev V., Kuznetsov O., Gorbenko Y., Dyrda O., Dolgov V., Pushkaryov A., Mordvinov R., Kaidalov D.: DSTU 7624:2014. National Standard of Ukraine. Information Technologies. Cryptographic Data Security. Symmetric Block Transformation Algorithm. Ministry of Economical Development and Trade of Ukraine (in Ukrainian) (2015).

  14. Oliynykov R., Gorbenko I., Kazymyrov O., Ruzhentsev V., Kuznetsov O., Gorbenko Y., Dyrda O., Dolgov V., Pushkaryov A., Mordvinov R., Kaidalov D.: A new encryption standard of Ukraine: the Kalyna block cipher. Cryptology. ePrint Archive. Report 2015/650 (2015). http://eprint.iacr.org/.

Download references

Acknowledgements

Funding was provided by National Basic Research Program of China (Grant No. 2013CB338002) and National Natural Science Foundation of China (Grant Nos. 61272476, 61232009, 61202420, 61672509).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Lin.

Additional information

Communicated by C. Cid.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, L., Wu, W. Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512. Des. Codes Cryptogr. 86, 721–741 (2018). https://doi.org/10.1007/s10623-017-0353-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-017-0353-5

Keywords

Mathematics Subject Classification

Navigation