Publication:
Genetic cryptoanalysis of two rounds TEA

Loading...
Thumbnail Image
Identifiers
ISSN: 1611-3349 (Online)
ISBN: 978-3-540-43594-5
Publication date
2002
Defense date
Advisors
Tutors
Journal Title
Journal ISSN
Volume Title
Publisher
Springer
Impact
Google Scholar
Export
Research Projects
Organizational Units
Journal Issue
Abstract
Distinguishing the output of a cryptographic primitive such as a block cipher or a hash function from the output of a random mapping seriously affects the credibility of the primitive security, and defeats it for many cryptographic applications. However, this is usually a quite difficult task. In a previous work [1], a new cryptoanalytic technique was presented and proved useful in distinguishing a block cipher from a random permutation in a completely automatic way. This technique is based in the selection of the worst input patterns for the block cipher with the aid of genetic algorithms. The objective is to find which input patters generate a significant deviation of the observed output from the output we would expect from a random permutation. In [1], this technique was applied to the case of the block cipher TEA with 1 round. The much harder problem of breaking TEA with 2 rounds is successfully solved in this paper, where an efficient distinguisher is also presented.
Description
Proceeding of: International Conference on Computer Science: ICCS 2002. Amsterdam, The Netherlands, April 21–24, 2002
Keywords
Bibliographic citation
Computational Science: ICCS 2002. Berlin: Springer, 2002. p.1024-1031 (Lecture Notes in Computer Science; 2331)