期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
Zero-Correlation Linear Cryptanalysis of Reduced-Round SIMON 被引量:4
1
作者 于晓丽 吴文玲 +3 位作者 石振青 张建 张蕾 汪艳凤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2015年第6期1358-1369,共12页
In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software ... In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software platforms. In this paper, we mainly present zero-correlation linear cryptanalysis on various versions of SIMON. Firstly, by using miss- in-the-middle approach, we construct zero-correlation linear distinguishers of SIMON, and zero-correlation linear attacks are presented based oi1 careful analysis of key recovery phase. Secondly, multidimensional zero-correlation linear attacks are used to reduce the data complexity. Our zero-correlation linear attacks perform better than impossible differential attacks proposed by Abed et al. in ePrint Report 2013/568. Finally, we also use the divide-and-conquer technique to improve the results of linear cryptanalysis proposed by Javad et al. in ePrint Report 2013/663. 展开更多
关键词 lightweight block cipher SIMON linear cryptanalysis zero-correlation dual property
原文传递
Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers 被引量:2
2
作者 Wenqin Cao Wentao Zhang 《Cybersecurity》 EI CSCD 2021年第1期501-518,共18页
For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.... For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.Based on this property,Bogdanov et al.proposed a related-key statistical distinguisher and turned it into key-recovery attacks on LBlock and TWINE-128.In this paper,we propose a new related-key model by combining multidimensional linear cryptanalysis with key difference invariant bias.The main theoretical advantage is that our new model does not depend on statistical independence of linear approximations.We demonstrate our cryptanalysis technique by performing key recovery attacks on LBlock and TWINE-128.By using the relations of the involved round keys to reduce the number of guessed subkey bits.Moreover,the partial-compression technique is used to reduce the time complexity.We can recover the master key of LBlock up to 25 rounds with about 260.4 distinct known plaintexts,278.85 time complexity and 261 bytes of memory requirements.Our attack can recover the master key of TWINE-128 up to 28 rounds with about 261.5 distinct known plaintexts,2126.15 time complexity and 261 bytes of memory requirements.The results are the currently best ones on cryptanalysis of LBlock and TWINE-128. 展开更多
关键词 Key-alternating cipher Key difference invariant bias multidimensional linear cryptanalysis LBlock TWINE
原文传递
Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers
3
作者 Wenqin Cao Wentao Zhang 《Cybersecurity》 EI CSCD 2022年第1期10-27,共18页
For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.... For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.Based on this property,Bogdanov et al.proposed a related-key statistical distinguisher and turned it into key-recovery attacks on LBlock and TWINE-128.In this paper,we propose a new related-key model by combining multidimensional linear cryptanalysis with key difference invariant bias.The main theoretical advantage is that our new model does not depend on statistical independence of linear approximations.We demonstrate our cryptanalysis technique by performing key recovery attacks on LBlock and TWINE-128.By using the relations of the involved round keys to reduce the number of guessed subkey bits.Moreover,the partial-compression technique is used to reduce the time complexity.We can recover the master key of LBlock up to 25 rounds with about 2^(60.4)distinct known plaintexts,2^(78.85)time complexity and 2^(61)bytes of memory requirements.Our attack can recover the master key of TWINE-128 up to 28 rounds with about 2^(61.5)distinct known plaintexts,2^(126.15)time complexity and 261 bytes of memory requirements.The results are the currently best ones on cryptanalysis of LBlock and TWINE-128. 展开更多
关键词 Key-alternating cipher Key difference invariant bias multidimensional linear cryptanalysis LBlock TWINE
原文传递
零相关线性分析研究 被引量:10
4
作者 王美琴 温隆 《密码学报》 2014年第3期296-310,共15页
零相关线性分析由Bogdanov和Rijmen于2012年首次提出,该方法利用分组密码算法中广泛存在的相关度为零的线性逼近来区分密码算法与随机置换.为了解决零相关线性分析所依赖的高数据复杂度的问题,Bogdanov与Wang于FSE 2012提出利用多条零... 零相关线性分析由Bogdanov和Rijmen于2012年首次提出,该方法利用分组密码算法中广泛存在的相关度为零的线性逼近来区分密码算法与随机置换.为了解决零相关线性分析所依赖的高数据复杂度的问题,Bogdanov与Wang于FSE 2012提出利用多条零相关线性逼近,以区分统计分布的方式来降低数据复杂度.为了消除新模型所依赖的强烈假设条件,Bogdanov等人于ASIACRYPT 2012提出多维零相关线性分析的模型,进一步完善了零相关线性分析模型.零相关线性分析模型的有效性,在对诸多算法,包括TEA、XTEA、CAST-256、CLEFIA、Camellia等一系列重要算法的分析中得到验证.作为新的分析方法,零相关线性分析与其它密码分析技术之间的联系也被深入研究.线性分析领域的另一个研究进展是相关密钥下线性分析模型——相关密钥不变偏差线性分析模型的提出.本文详细介绍了零相关线性分析研究背景、发展历程以及线性分析领域当前的主要进展与取得的重要结果,以及存在的一些问题. 展开更多
关键词 密码分析 零相关线性分析 多维零相关线性分析 积分零相关 相关密钥不变偏差线性分析
在线阅读 下载PDF
多维零相关线性分析模型的改进及在23轮LBlock-s算法中的应用 被引量:1
5
作者 李灵琛 吴文玲 汪艳凤 《计算机学报》 EI CSCD 北大核心 2017年第5期1192-1202,共11页
基于相关性为零的线性逼近的多维零相关线性密码分析是目前最重要的分组密码分析手段之一.该文主要对多维零相关线性分析模型的密钥恢复阶段进行了深入的研究,通过定义等价密钥的距离来刻画等价密钥在压缩表达式中的位置关系,进一步约... 基于相关性为零的线性逼近的多维零相关线性密码分析是目前最重要的分组密码分析手段之一.该文主要对多维零相关线性分析模型的密钥恢复阶段进行了深入的研究,通过定义等价密钥的距离来刻画等价密钥在压缩表达式中的位置关系,进一步约简区分器候选集合同时优化密钥猜测顺序,从而改进了原有的多维零相关线性分析的攻击模型.改进的模型首先找到所有最长的多维零相关线性区分器,然后利用密钥编排算法求得密钥恢复阶段所涉及的独立猜测密钥量,以此筛选区分器候选集合.最后,根据等价密钥的距离对候选区分器进行再次筛选,同时得到相应的密钥猜测顺序.LBlock-s算法是CAESAR竞赛中所提交的认证加密算法LAC的核心分组算法.与Lblock算法不同,LBlock-s采用具有更快混淆速度的密钥编排算法.基于改进的优化模型,该文分析了该算法抵抗多维零相关线性攻击的能力.研究表明,攻击23轮LBlock-s算法所需的数据复杂度为2^(62.3)个选择明文,时间复杂度为2^(73.75)次23轮LBlock-s加密,存储复杂度为2^(56)字节.这是目前针对LBlock-s算法的最优攻击结果. 展开更多
关键词 分组密码 LBlock-s 多维零相关线性分析 逐步压缩技术 等价密钥
在线阅读 下载PDF
Improved Linear Attacks on the Chinese Block Cipher Standard 被引量:4
6
作者 刘明洁 陈佳哲 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第6期1123-1133,共11页
The block cipher used in the Chinese Wireless LAN Standard (WAPI), SMS4, was recently renamed as SM4, and became the block cipher standard issued by the Chinese government. This paper gives a method for finding the ... The block cipher used in the Chinese Wireless LAN Standard (WAPI), SMS4, was recently renamed as SM4, and became the block cipher standard issued by the Chinese government. This paper gives a method for finding the linear approximations of SMS4. With this method, 19-round one-dimensional approximations are given, which are used to improve the previous linear cryptanalysis of SMS4. The 19-round approximations hold with bias 2-62.27; we use one of them to leverage a linear attack on 23-round SMS4. Our attack improves the previous 23-round attacks by reducing the time complexity. Furthermore, the data complexity of our attack is further improved by the multidimensional linear approach. 展开更多
关键词 block cipher SMS4 linear cryptanalysis multidimensional linear cryptanalysis
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部