Practical Key-Recovery Attack on MANTIS5

Authors

  • Christoph Dobraunig Graz University of Technology, Graz, Austria
  • Maria Eichlseder Graz University of Technology, Graz, Austria
  • Daniel Kales Graz University of Technology, Graz, Austria
  • Florian Mendel Institute of Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria

DOI:

https://doi.org/10.13154/tosc.v2016.i2.248-260

Keywords:

Differential cryptanalysis, MANTIS, Lightweight, PRINCE-like ciphers

Abstract

MANTIS is a lightweight tweakable block cipher published at CRYPTO 2016. In addition to the full 14-round version, MANTIS7, the designers also propose an aggressive 10-round version, MANTIS5. The security claim for MANTIS5 is resistance against “practical attacks”, defined as related-tweak attacks with data complexity 2d less than 230 chosen plaintexts (or 240 known plaintexts), and computational complexity at most 2126−d. We present a key-recovery attack against MANTIS5 with 228 chosen plaintexts and a computational complexity of about 238 block cipher calls, which violates this claim. Our attack is based on a family of differential characteristics and exploits several properties of the lightweight round function and tweakey schedule. To verify the validity of the attack, we also provide a practical implementation which recovers the full key in about 1 core hour using 230 chosen plaintexts.

Downloads

Published

2017-02-03

How to Cite

Dobraunig, C., Eichlseder, M., Kales, D., & Mendel, F. (2017). Practical Key-Recovery Attack on MANTIS5. IACR Transactions on Symmetric Cryptology, 2016(2), 248–260. https://doi.org/10.13154/tosc.v2016.i2.248-260

Issue

Section

Articles