International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Cryptanalysis of Full-Round BipBip

Authors:
Jinliang Wang , School of Cyber Science and Technology, Shandong University, Qingdao, Shandong, China; Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China
Christina Boura , Université Paris-Saclay, Université de Versailles, Centre National de la Recherche Scientifique (CNRS), Laboratoire de mathématiques de Versailles, 78000, Versailles, France
Patrick Derbez , Univ Rennes, Inria, Centre National de la Recherche Scientifique (CNRS), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Rennes, France
Kai Hu , School of Cyber Science and Technology, Shandong University, Qingdao, Shandong, China; Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China
Muzhou Li , School of Cyber Science and Technology, Shandong University, Qingdao, Shandong, China
Meiqin Wang
Download:
DOI: 10.46586/tosc.v2024.i2.68-84
URL: https://tosc.iacr.org/index.php/ToSC/article/view/11621
Search ePrint
Search Google
Abstract: BipBip is a low-latency tweakable block cipher proposed by Belkheyar et al. in 2023. It was designed for pointer encryption inside a new memory safety mechanism called Cryptographic Capability Computing (C3). BipBip encrypts blocks of 24 bits using a 40-bit tweak and a 256-bit master key and is composed of 11 rounds. n this article, we provide a Demirci-Selçuk Meet-in-the-Middle (DS-MITM) attack against the 11-round (full) variant that breaks the security claim of the designers.
BibTeX
@article{tosc-2024-34376,
  title={Cryptanalysis of Full-Round BipBip},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={024 No. 2},
  pages={68-84},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/11621},
  doi={10.46586/tosc.v2024.i2.68-84},
  author={Jinliang Wang and Christina Boura and Patrick Derbez and Kai Hu and Muzhou Li and Meiqin Wang},
  year=2024
}