Forgery attacks on round-reduced ICEPOLE-128

1Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to point out potential weaknesses, third-party cryptanalysis is needed. In this work, we evaluate the resistance of ICEPOLE-128 against forgery attacks. By using differential cryptanalysis, we are able to create forgeries from a known ciphertext-tag pair with a probability of 2-60.3 for a roundreduced version of ICEPOLE-128, where the last permutation is reduced to 4 (out of 6) rounds. This is a noticeable advantage compared to simply guessing the right tag, which works with a probability of 2-128. As far as we know, this is the first published attack in a nonce-respecting setting on round-reduced versions of ICEPOLE-128.

Cite

CITATION STYLE

APA

Dobraunig, C., Eichlseder, M., & Mendel, F. (2016). Forgery attacks on round-reduced ICEPOLE-128. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9566, pp. 479–492). Springer Verlag. https://doi.org/10.1007/978-3-319-31301-6_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free