@inbook{37ded6379a1b4b5083d7d0ac99f8eae7,
title = "Differential cryptanalysis of tea and XTEA",
abstract = "TEA and XTEA are simple block ciphers consisting of exclusive-or, addition, and shift. Although their round functions are very simple and guarantee a little security, large number of 64 rounds have made them secure enough. It seems that the best result for TEA is the related-key attack in [3], but it is less reasonable than such attacks for one key as differential and linear attacks. Impossible differential attacks on 12-round TEA and 14-round XTEA are best results except for related-key attack [5]. We suggest differential and truncated differential attacks on TEA and XTEA better than them. Our best results on TEA and XTEA are attacks on 17-round TEA and 23-round XTEA.",
keywords = "Block cipher, Differential cryptanalysis, TEA, Truncated differential cryptanalysis, XTEA",
author = "Seokhie Hong and Deukjo Hong and Youngdai Ko and Donghoon Chang and Wonil Lee and Sangjin Lee",
year = "2004",
doi = "10.1007/978-3-540-24691-6_30",
language = "English",
isbn = "3540213767",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer Verlag",
pages = "402--417",
editor = "Lim, {Jong In} and Lee, {Dong Hoon}",
booktitle = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
}