Forgery Attacks on round-reduced ICEPOLE-128

Christoph Erwin Dobraunig, Maria Eichlseder, Florian Mendel

Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

Abstract

ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to point out potential weaknesses, third-party cryptanalysis is needed. In this work, we evaluate the resistance of ICEPOLE-128 against forgery attacks. By using differential cryptanalysis, we are able to create forgeries from a known ciphertext-tag pair with a probability of for a round-reduced version of ICEPOLE-128, where the last permutation is reduced to 4 (out of 6) rounds. This is a noticeable advantage compared to simply guessing the right tag, which works with a probability of . As far as we know, this is the first published attack in a nonce-respecting setting on round-reduced versions of ICEPOLE-128.
Original languageEnglish
Title of host publicationSelected Areas in Cryptography- SAC 2015
Place of PublicationCham
PublisherSpringer
Pages479-492
ISBN (Print)978-3-319-31300-9
DOIs
Publication statusPublished - 2015
Event22nd International Workshop on Selected Areas in Cryptography: SAC 2015 - , Canada
Duration: 12 Aug 201514 Aug 2015

Publication series

NameLecture Notes in Computer Science
PublisherSpringer
Volume9566

Conference

Conference22nd International Workshop on Selected Areas in Cryptography
Country/TerritoryCanada
Period12/08/1514/08/15

Fields of Expertise

  • Information, Communication & Computing

Fingerprint

Dive into the research topics of 'Forgery Attacks on round-reduced ICEPOLE-128'. Together they form a unique fingerprint.

Cite this