浏览全部资源
扫码关注微信
1. 信息工程大学网络空间安全学院,河南 郑州 450001
2. 密码科学技术国家重点实验室,北京 100878
3. 河南省网络密码技术重点实验室,河南 郑州 450001
[ "李曼曼(1986- ),女,河南开封人,博士,信息工程大学讲师,主要研究方向为网络空间安全、信息安全、对称密码的设计与分析等" ]
[ "陈少真(1967- ),女,江苏无锡人,博士,信息工程大学教授,主要研究方向为密码学与信息安全" ]
网络出版日期:2022-06,
纸质出版日期:2022-07-25
移动端阅览
李曼曼, 陈少真. 改进的减轮Kiasu-BC算法的中间相遇攻击[J]. 通信学报, 2022,43(7):41-48.
Manman LI, Shaozhen CHEN. Improved meet-in-the-middle attack on reduced-round Kiasu-BC algorithm[J]. Journal on communications, 2022, 43(7): 41-48.
李曼曼, 陈少真. 改进的减轮Kiasu-BC算法的中间相遇攻击[J]. 通信学报, 2022,43(7):41-48. DOI: 10.11959/j.issn.1000-436x.2022112.
Manman LI, Shaozhen CHEN. Improved meet-in-the-middle attack on reduced-round Kiasu-BC algorithm[J]. Journal on communications, 2022, 43(7): 41-48. DOI: 10.11959/j.issn.1000-436x.2022112.
Kiasu-BC算法是加密认证竞赛CAESAR第一轮入选方案Kiasu的内置可调分组密码。Kiasu-BC算法是基于AES-128轮函数构造的可调分组密码算法,通过对Kiasu-BC算法的结构特征进行研究,利用调柄自由度以及内部密钥间的制约关系,降低预计算的复杂度。结合差分枚举技术,构造新的5轮中间相遇区分器,改进Kiasu-BC算法的8轮中间相遇攻击。改进后攻击的时间复杂度为2
114
,存储复杂度为2
63
,数据复杂度为2
108
。
Kiasu-BC algorithm is an internal tweakable block cipher of authenticated encryption algorithm Kiasu as one of first-round candidates in the CAESAR competition.The precomputation complexity is reduced by utilizing the freedom of the tweak and the internal key restriction through the research on structural characteristics of Kiasu-BC algorithm based on AES-128 round function.Combined with the differential enumeration technique
a new 5-round meet-in-the-middle distinguisher was constructed to improve the meet-in-the-middle attack on 8-round Kiasu-BC algorithm.The improved attack requires the time complexity of 2
114
the memory complexity of 2
63
and the data complexity of 2
108
.
LISKOV M , RIVEST R , WAGNER D . Tweakable block ciphers [C ] // Advances in Cryptology – CRYPTO 2002 . Berlin:Springer , 2002 : 31 - 46 .
JEAN J , NIKOLIC I , PEYRIN T . Tweaks and keys for block ciphers:the Tweakey framework [C ] // Advances in Cryptology – ASIACRYPT 2014 . Berlin:Springer , 2014 : 274 - 288 .
JEAN J , NIKOLIĆ I , PEYRIN T . KIASU-submission to the CAESAR competition [EB ] .[2018-11-28 ] (2022-02-09).
JEAN J , NIKOLIĆ I ,, PEYRIN T . Joltik-submission to the CAESAR competition [EB ] .[2018-11-28 ] (2022-02-09).
JEAN J , NIKOLIĆ I ,, PEYRIN T . Submission to CAESAR [EB ] .[2016-10 ] (2022-02-09).
DOBRAUNIG C , EICHLSEDER M , MENDEL F . Square attack on 7-round Kiasu-BC [C ] // International Conference on Applied Cryptography and Network Security . Berlin:Springer , 2016 : 500 - 517 .
ABDELKHALEK A , TOLBA M , YOUSSEF A M . Cryptanalysis of some block cipher constructions [D ] . Montreal:The Concordia Institute , 2017 .
TOLBA M , ABDELKHALEK A , YOUSSEF A M . A meet in the middle attack on reduced round Kiasu-BC [J ] . IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences , 2016 , 99 ( 10 ): 1888 - 1890 .
DOBRAUNIG C , LIST E . Impossible-differential and boomerang cryptanalysis of round-reduced Kiasu-BC [C ] // Topics in Cryptology –CT-RSA 2017 . Berlin:Springer , 2017 : 207 - 222 .
JIANG Z L , JIN C H . Multiple impossible differentials cryptanalysis on 7-round ARIA-192 [J ] . Security and Communication Networks,2018 , 2018 :7453572.
LIU Y , SHI Y F , GU D W , et al . Improved meet-in-the-middle attacks on reduced-round Kiasu-BC and Joltik-BC [J ] . The Computer Journal , 2019 , 62 ( 12 ): 1761 - 1776 .
DIFFIE W , HELLMAN M E . Special feature exhaustive cryptanalysis of the NBS data encryption standard [J ] . Computer , 1977 , 10 ( 6 ): 74 - 84 .
DEMIRCI H , SELÇUK A A ,, . A meet-in-the-middle attack on 8-round AES [C ] // International Workshop on Fast Software Encryption . Berlin:Springer , 2008 : 116 - 126
GILBERT H , MINIER M . A collisions attack on the 7-rounds Rijndael [C ] // AES Candidate Conference . Berlin:Springer , 2000 : 1 - 11 .
DUNKELMAN O , KELLER N , SHAMIR A . Improved single-key attacks on 8-round AES-192 and AES-256 [C ] // Advances in Cryptology - ASIACRYPT 2010 . Berlin:Springer , 2010 : 158 - 176 .
DERBEZ P , FOUQUE P A , JEAN J . Improved key recovery attacks on reduced-round AES in the single-key setting [C ] // Advances in Cryptology – EUROCRYPT 2013 . Berlin:Springer , 2013 : 371 - 387 .
LI L B , JIA K T , WANG X Y . Improved single-key attacks on 9-round AES-192/256 [C ] // International Workshop on Fast Software Encryption . Berlin:Springer , 2015 : 127 - 146 .
DONG X Y , LI L B , JIA K T , et al . Improved attacks on reduced-round camellia-128/192/256 [C ] // Lecture Notes in Computer Science . Berlin:Springer , 2015 : 59 - 83 .
LIN L , WU W L , ZHENG Y F . Improved meet-in-the-middle distinguisher on Feistel schemes [C ] // International Conference on Selected Areas in Cryptography . Berlin:Springer , 2015 : 122 - 142 .
BIRYUKOV A , DERBEZ P , PERRIN L . Differential analysis and meet-in-the-middle attack against round-reduced TWINE [C ] // International Workshop on Fast Software Encryption . Berlin:Springer , 2016 : 3 - 27 .
DERBEZ P , PERRIN L . Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE [C ] // International Workshop on Fast Software Encryption . Berlin:Springer , 2015 : 190 - 216 .
DERBEZ P , FOUQUE P A . Automatic search of meet-in-the-middle and impossible differential attacks [C ] // Advances in Cryptology –CRYPTO 2016 . Berlin:Springer , 2016 : 157 - 184 .
BIHAM E , SHAMIR A . Differential cryptanalysis of DES-like cryptosystems [J ] . Journal of Cryptology , 1991 , 4 ( 1 ): 3 - 72 .
KANDA M , . Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function [C ] // Selected Areas in Cryptography . Berlin:Springer , 2001 : 168 - 179 .
LI R J , JIN C H . Meet-in-the-middle attacks on 10-round AES-256 [J ] . Designs,Codes and Cryptography , 2016 , 80 ( 3 ): 459 - 471 .
0
浏览量
250
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构