Abstract
In this paper, we evaluate the security of lightweight block cipher Piccolo suitable for cloud computing against biclique cryptanalysis. Our attacks on Piccolo-80/128 require computational complexities of 279.13 and 2127.35, respectively. These results are superior to known biclique cryptanalytic results on them.
Similar content being viewed by others
References
Bogdanov A, Khovratovich D, Rechberger C (2011) Biclique cryptanalysis of the full AES. In: ASIACRYPT 2011. LNCS, vol 7073. Springer, Berlin, pp 344–371
Chen S (2012) Biclique attack of the full ARIA-256. In: Cryptology ePrint Archive, Report 2012/011. http://eprint.iacr.org/2012/011.pdf. Accessed January 7, 2012
Çoban M, Karakoç F, Biztaş Ö (2012) Biclique cryptanalysis of TWINE. In: Cryptology ePrint Archive, Report 2012/422. http://eprint.iacr.org/2012/422.pdf. Accessed July 27, 2012
Hong D, Koo B, Kwon D (2012) Biclique attack on the full HIGHT. In: ICISC 2011. LNCS, vol 7259. Springer, Berlin, pp 365–374
Khovratovich D, Leurent G, Rechberger C (2012) Narrow-bicliques: cryptanalysis of full IDEA. In: EUROCRYPT 2012. LNCS, vol 7237. Springer, Berlin, pp 392–410
Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: CHES 2011. LNCS, vol 6917. Springer, Berlin, pp 342–357
Wang Y, Wu W, Yu X (2012) Biclique cryptanalysis of reduced-round Piccolo block Cipher. In: ISPEC 2012. LNCS, vol 7232. Springer, Berlin, pp 337–352
Acknowledgements
This work was supported by a Korea University Grant.
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Jeong, K. Cryptanalysis of block cipher Piccolo suitable for cloud computing. J Supercomput 66, 829–840 (2013). https://doi.org/10.1007/s11227-013-0902-2
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11227-013-0902-2