Differential cryptanalysis of tea and XTEA

Seokhie Hong, Deukjo Hong, Youngdai Ko, Donghoon Chang, Wonil Lee, Sangjin Lee

    Research output: Chapter in Book/Report/Conference proceedingChapter

    26 Citations (Scopus)

    Abstract

    TEA and XTEA are simple block ciphers consisting of exclusive-or, addition, and shift. Although their round functions are very simple and guarantee a little security, large number of 64 rounds have made them secure enough. It seems that the best result for TEA is the related-key attack in [3], but it is less reasonable than such attacks for one key as differential and linear attacks. Impossible differential attacks on 12-round TEA and 14-round XTEA are best results except for related-key attack [5]. We suggest differential and truncated differential attacks on TEA and XTEA better than them. Our best results on TEA and XTEA are attacks on 17-round TEA and 23-round XTEA.

    Original languageEnglish
    Title of host publicationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    EditorsJong In Lim, Dong Hoon Lee
    PublisherSpringer Verlag
    Pages402-417
    Number of pages16
    ISBN (Print)3540213767, 9783540213765
    DOIs
    Publication statusPublished - 2004

    Publication series

    NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    Volume2971
    ISSN (Print)0302-9743
    ISSN (Electronic)1611-3349

    Keywords

    • Block cipher
    • Differential cryptanalysis
    • TEA
    • Truncated differential cryptanalysis
    • XTEA

    ASJC Scopus subject areas

    • Theoretical Computer Science
    • General Computer Science

    Fingerprint

    Dive into the research topics of 'Differential cryptanalysis of tea and XTEA'. Together they form a unique fingerprint.

    Cite this