浏览全部资源
扫码关注微信
西安电子科技大学综合业务网理论及关键技术国家重点实验室,陕西 西安 710071
[ "谢敏(1976-),女,湖南桃源人,博士,西安电子科技大学副教授,主要研究方向为编码和密码。" ]
[ "牟彦利(1990-),女,河北沧州人,西安电子科技大学硕士生,主要研究方向为分组密码算法分析。" ]
网络出版日期:2017-05,
纸质出版日期:2017-05-25
移动端阅览
谢敏, 牟彦利. LBlock算法的相关密钥不可能飞来去器分析[J]. 通信学报, 2017,38(5):66-71.
Min XIE, Yan-li MU. Related-key impossible boomerang cryptanalysis on LBlock[J]. Journal on communications, 2017, 38(5): 66-71.
谢敏, 牟彦利. LBlock算法的相关密钥不可能飞来去器分析[J]. 通信学报, 2017,38(5):66-71. DOI: 10.11959/j.issn.1000-436x.2017101.
Min XIE, Yan-li MU. Related-key impossible boomerang cryptanalysis on LBlock[J]. Journal on communications, 2017, 38(5): 66-71. DOI: 10.11959/j.issn.1000-436x.2017101.
研究了相关密钥不可能飞来去器分析方法及轻量级分组密码算法 LBlock 在该分析方法下的安全性。将不可能飞来去器分析方法和相关密钥分析方法相结合,针对22轮LBlock给出了新的攻击。构造了15轮的相关密钥不可能飞来去器区分器,通过向前扩展3轮,向后扩展4轮,成功攻击了22轮LBlock。该攻击的数据复杂度仅为2
51.3
个明文,计算复杂度为2
71.54
次22轮加密。与已有结果相比,攻击的数据复杂度和计算复杂度均有明显下降。
The related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were
investigated.A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks.A 15-round related-key impossible boomerang distinguisher was constructed.Based on the new distinguisher
an attack on 22-round LBlock was mounted successfully by concatenating 3-round to the beginning and 4-round to the end.The attack on 22-round LBlock required data complexity of only 2
51.3
plaintexts and computational complexity of about 2
71.54
22-round encryptions.Compared with published cryptanalysis results on 22-round LBlock
proposed attack has great advantages on data and computational complexities.
IZADI M , SADEGHIYAN B , SADEGHIAN S S , et al . MIBS:a new lightweight block cipher [C ] // 8th International Conference on Cryptology and Network Security-CANS 2009 . Kanazawa,Japan , 2009 : 334 - 348 .
WU W L , ZHANG L . LBlock:a lightweight block cipher [C ] // 9th International Conference on Applied Cryptography and Network Security-ACNS 2011 . Nerja,Spain , 2011 : 327 - 344 .
OJHA S K , KUMAR N , JAIN K , et al . TWIS:a lightweight block cipher [C ] // 5th International Conference on Information Systems Security – ICISS 2009 . Kolkata,India , 2009 : 280 - 291 .
WU W L , ZHANG L , YU X L . The DBlock family of block ciphers [J ] . Science China Information Sciences , 2015 , 58 ( 3 ): 1 - 14 .
LIU Y , GU D W , LIU Z Q , et al . Impossible differential attacks on reduced-round LBlock [C ] // 8th International Conference on Information Security Practice and Experience – ISPEC 2012 . Hangzhou,China , 2012 : 97 - 108 .
SASAKI Y , WANG L . Meet-in-the-middle technique for integral attacks against Feistel ciphers [C ] // 19th International Conference on Selected Areas in Cryptography – SAC 2012 . Windsor,ON,Canada , 2013 : 234 - 251 .
SASAKI Y , WANG L . Comprehensive study of integral analysis on 22-round LBlock [C ] // 15th International Conference on Information Security and Cryptology – ICISC 2012 . Seoul,Korea , 2013 : 156 - 169 .
LIU S S , GONG Z , WANG L B . Improved related-key differential attacks on reduced-round LBlock [C ] // 14th International Conference on Information and Communications Security – ICICS 2012 . Hong Kong,China , 2012 : 58 - 69 .
WEN L , WANG M Q , ZHAO J Y . Related-key impossible differential attack on reduced-round LBlock [J ] . Computer Science and Technology , 2014 , 29 ( 11 ): 165 - 176 .
吴寿昌 . 对轻量级分组密码算法 LBlock 的线性分析 [D ] . 山东大学 , 2014 .
WU S C . Linear cryptanalysis of lightweight block cipher LBlock [D ] . Shandong University , 2014 .
CHEN J G , MIYAJI A . Differential cryptanalysis and boomerang cryptanalysis of LBlock [C ] // Security Engineering and Intelligence Information . Regensburg,Germany , 2013 : 1 - 15 .
LU J Q . Cryptanalysis of block cipher [R ] . University of London , 2016 .
BIHAM E . New types of cryptanalytic attacks using related key [J ] . Journal of Cryptology , 1994 , 7 ( 4 ): 229 - 246 .
KNUDSEN L R , . Cryptanalysis of LOKI91 [C ] // Advances in Cryptology–AUSCRYPT’92.Gold Coast . Queensland,Australia , 1992 : 196 - 208 .
BIHAM E , BIRUUKOV A , SHAMIR A . Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials [C ] // Advances in Cryptology – EUROCRYPT’99 . Prague,Czech Republic , 1999 : 12 - 23 .
WAGNER D , . The boomerang attack [C ] // 6th International Workshop on Fast Software Encryption – FSE’99 . Rome,Italy , 1999 : 156 - 170 .
陈平 , 廖福成 , 卫宏儒 . 对轻量级密码算法 MIBS 的相关密钥不可能差分攻击 [J ] . 通信学报 , 2014 , 35 ( 2 ): 190 - 193 .
CHEN P , LIAO F C , WEI H R . Related-key impossible differential attack on a lightweight block cipher [J ] . Journal on Communications , 2014 , 35 ( 2 ): 190 - 193 .
MA X S , QIAO K X . Related-key rectangle attack on round-reduced Khudra block cipher [C ] // The 9th International Conference on Network and System Security – NSS 2015 . New York,NY,USA , 2015 : 331 - 344 .
付立仕 , 金晨辉 . MIBS-80的13轮不可能差分分析 [J ] . 电子与信息学报 , 2016 , 38 ( 4 ): 848 - 855 .
FU L S , JIN C H . Impossible differential cryptanalysis on 13-round MIBS-80 [J ] . Journal of Electronics & Information Technology , 2016 , 38 ( 4 ): 848 - 855 .
李曼曼 , 陈少真 . 对ARIA算法中间相遇攻击的改进 [J ] . 通信学报 , 2015 , 36 ( 3 ): 277 - 282 .
LI M M , CHEN S Z . Improved meet-in-the-middle attack on ARIA cipher [J ] . Journal on Communications , 2015 , 36 ( 3 ): 277 - 282 .
KIRCANSKI A , . Analysis of boomerang differential trails via a SAT-based constraint solver URSA [C ] // 13th International Conference on Applied Cryptography and Network Security – ACNS 2015 . New York,NY,USA , 2015 : 331 - 349 .
0
浏览量
997
下载量
2
CSCD
关联资源
相关文章
相关作者
相关机构