期刊文献+

对轻量级密码算法MIBS的相关密钥不可能差分攻击 被引量:13

Related-key impossible differential attack on a lightweight block cipher MIBS
在线阅读 下载PDF
导出
摘要 研究了轻量级分组密码算法MIBS抵抗相关密钥不可能差分的能力。利用MIBS-80密钥编排算法的性质,给出了一个密钥差分特征,并结合特殊明密文对的选取,构造了一个10轮不可能差分。在此不可能差分特征上进行扩展,对14轮的MIBS-80进行了攻击,并给出了复杂度分析。此攻击的结果需要的数据复杂度为254和时间复杂度为256。 The strength of MIBS algorithm against the related-key impossible differential attack was examined. MIBS is a lightweight block cipher algorithm. By using the key-expanding properties of MIBS-80 algorithm, a related-key differ- ential feature was presented and a 10-round impossible differential method was constructed by combining special ci- pher-plaintexts. Based on the impossible differential method, an attack to 14-round MIBS-80 algorithm was given, and the attack complexity both on data and on time were gained. Analysis results indicate the attack to MIBS of 14 rounds MIBS-80 algorithm needs 254 chosen plaintext operations and 256 encrypting computations.
出处 《通信学报》 EI CSCD 北大核心 2014年第2期190-193,201,共5页 Journal on Communications
基金 国家自然科学基金资助项目(61174209 61272476) 内蒙古自治区科技创新引导奖励基金资助项目(2012)~~
关键词 轻量级分组密码 MIBS算法 相关密钥 不可能差分攻击 lightweight block cipher MIBS algorithm related-key impossible differential attack
  • 相关文献

参考文献12

  • 1IZADI M, SADEGHIYAN B, SADEGH/AN S S. MIBS: a new light- weight block cipher[A]. CANS 2009[C]. Berlin: Springer, 2009. 334-348.
  • 2杨林,王美琴.约减轮的MIBS算法的差分分析[J].山东大学学报(理学版),2010,45(4):12-15. 被引量:11
  • 3BAY A, NAKAHARA J J, VAUDENAY S. Cryptanalysis of re- duced-round MIBS block cipher[A]. CANS 2010[C]. Berlin: Springer, 2010. 1-19.
  • 4杜承航,陈佳哲.轻量级分组密码算法MIBS不可能差分分析[J].山东大学学报(理学版),2012,47(7):55-58. 被引量:7
  • 5王高丽,王少辉.对MIBS算法的Integral攻击[J].小型微型计算机系统,2012,33(4):773-777. 被引量:12
  • 6刘超,廖福成,卫宏儒.对MIBS算法的中间相遇攻击[J].内蒙古大学学报(自然科学版),2013,44(3):308-315. 被引量:11
  • 7KNUDSEN L R. Cryptanalysis of LOKI91 [A]. Advances in Cryptol- ogy-Auscrypt 1992[C]. Gold Coast, Australia, 1992.196-208.
  • 8BIHAM E. New types of cryptanalytic attacks using related keys[J]. Journal of Cryptology, 1994, 7(4):229-246.
  • 9BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[A]. Advances in Cryptology-Eurocrypt 1999[C]. Berlin: Springer-Verlag, 1999. 12-23.
  • 10BIHAM E, DUNKELMAN O, KELLER N. Related-key impossible differential attacks on 8-round AES-192[A]. CT-RSA 2006[C]. Berlin: Springer-Verlag, 2006.21-33.

二级参考文献51

  • 1孙兵,李瑞林,屈龙江,李超.对低代数次数分组密码的SQUARE攻击[J].中国科学:信息科学,2010,40(6):777-785. 被引量:3
  • 2IZADI M, SADEGHIYAN B, SADEGHIAN S, et al. MIBS: A new lightweight block cipher[C]//Garay J A,Miyaji A, Otsuka A. CANS 2009. Berlin : Springer-Verlag, 2009 : 334 - 348.
  • 3BIHAM E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4( 1 ) : 3-72.
  • 4SELCUK A, BICAK A. On probability of success in linear and differential cryptanalysis [C]//Cimato S. SCN 2002. Berlin: Springer-Verlag, 2003 : 174-185.
  • 5BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[C]//Paillier P, Verbauwhede I. CHES 2007. Berlin: Springer-Verlag, 2007: 450-466.
  • 6WANG M Q. Differential cryptanalysis of reduced-round PRESENT [C]// Vaudenay S. AFRICACRYPT 2008. Berlin: Springer-Verlag, 2008: 40-49.
  • 7Advanced encryption standard (AES). FIPS Publication 197, 2001. http://csrc.nist.gov/encryption/aes
  • 8Biham E, Dunkelman O, Keller N. Related-Key impossible differential attacks on 8-round AES-192. In: Proc. of the CT-RSA 2006. LNCS 3860, Springer-Verlag, 2006.21-33.
  • 9Zhang WT, Wu WL, Zhang L, Feng DG. Improved related-key impossible differential attacks on reduced-round AES-192. In: SAC 2006--Proc. of the Selected Areas in Cryptography 2006. LNCS Series, Springer-Verlag, 2006.
  • 10Biham E. New types of cryptanalytic attacks using related keys. Advances in Cryptology-EUROCRYPT'93. LNCS 765, Springer-Verlag, 1994. 398-409.

共引文献36

同被引文献76

  • 1倪天龙,张贤高,王培.数据库SQLite在嵌入式系统中的应用[J].单片机与嵌入式系统应用,2005(10):35-37. 被引量:30
  • 2Izadi M, Sadeghiyan B, Sadeghian S S, et al. MIBS: a new light-weight block cipher[ C]//CANS 2009. 2009: 334-348.
  • 3Bay A, Nakahara J J, Vaudenay S. Cryptanalysis of reduced-round MIBS block cipher[ C]//CANS 2010. 2010: 1-19.
  • 4Bogdanov A, Rijmen V. Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers[ J]. Designs, Codes and Cryptography, 2012 : 1 - 15.
  • 5B ogdanov A, Wang M. Zero Correlation Linear C ryptanalysis with Reduced Data Complexity[ C ]//FSE 2012. 2012:29-48.
  • 6Soleimany H, Nyberg K. Zero-correlation linear cryptanalysis of reduced-round LBlock [ C ]//International Workshop on Cod- ing and cryptography-WCC. 2013: 329-243.
  • 7Bogdanov A, Leander G, Nyberg K, Wang M. Integral and Multidimensional Linear Distinguishers with Correlation Zero [ C ]//ASIACRYPT 2012,2012:244-261.
  • 8Bogdanov A, Geng H, Wang M, et al. Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards Camellia and CLEFIA [ C ]//SAC13, LNCS. 2014:20-28.
  • 9Matsui M. Linear Cryptanalysis Method for DES Cipher[ C]//EUROCRYPT 1993. 1994:386-397.
  • 10IZADI M,SADEGHIYAN B,SADEGHIANS,et al.MIBS:a new light-weight block cipher[C].CANS 2009.Berlin:Springer,2009:334-348.

引证文献13

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部