Abstract

Switchable data-dependent operations (SDDOs) that were introduced by Moldovyan (MMM-ACNS 2003, LNCS, vol 2776, pp 316---327. Springer, Heidelberg, 2003), have been proposed as a primitive suitable to designing efficient ciphers with simple key scheduling. These solve the problems of the weakness of key change process, and also the SDDO-based ciphers provide a high performance with smaller hardware requirement in implementation. Since Hawk-64, MD-64 (Bac et al. in Int J Comput Sci Netw Secur 10(3):54---60, 2010), KT-64 (Minh et al. in IJCSNS 19(1):10---18, 2010) are being used have block size of 64 bits, the BMD-128 (Bac et al. in Int J Comput Netw Inf Secur 11:1---10, 2012) has extended the size of block to 128 bits, show the improvement with high applicability, flexibility in fast and highly efficient telecommunication system, and high security against most known attack methods, such as slide attack, differential attack. In this paper, however, we indicate that the BMD-128 block cipher is still possible to be exploited with the related-key differential cryptanalysis. By constructing the related-key amplified boomerang differential characteristic with high probability on a 7-round reduced BMD-128, we can propose the related-key amplified boomerang attack on it with complexities of $$2^{79}$$279 in data, $$2^{82}$$282 bytes in memory, and $$2^{129}$$2129 in computational time.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.