期刊文献+

Related-Key Impossible Diferential Attack on Reduced-Round LBlock 被引量:6

Related-Key Impossible Diferential Attack on Reduced-Round LBlock
原文传递
导出
摘要 LBlock is a 32-round lightweight block cipher with 64-bit block size and 80-bit key. This paper identifies 16- round related-key impossible differentials of LBlock, which are better than the 15-round related-key impossible differentials used in the previous attack. Based on these 16-round related-key impossible differentials, we can attack 23 rounds of LBlock while the previous related-key impossible differential attacks could only work on 22-round LBlock. This makes our attack on LBlock the best attack in terms of the number of attacked rounds. LBlock is a 32-round lightweight block cipher with 64-bit block size and 80-bit key. This paper identifies 16- round related-key impossible differentials of LBlock, which are better than the 15-round related-key impossible differentials used in the previous attack. Based on these 16-round related-key impossible differentials, we can attack 23 rounds of LBlock while the previous related-key impossible differential attacks could only work on 22-round LBlock. This makes our attack on LBlock the best attack in terms of the number of attacked rounds.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第1期165-176,共12页 计算机科学技术学报(英文版)
基金 supported by the National Basic Research 973 Program of China under Grant No.2013CB834205 the National Natural Science Foundation of China under Grant Nos.61133013,61070244,and 61103237 the Program for New Century Excellent Talents in University of China under Grant No.NCET-13-0350 the Interdisciplinary Research Foundation of Shandong University of China under Grant No.2012JC018
关键词 lightweight block cipher LBlock related-key impossible diferential cryptanalysis lightweight block cipher,LBlock,related-key,impossible diferential cryptanalysis
  • 相关文献

参考文献16

  • 1Bogdanov A,Knudsen L R,Leander G,Paar C,Poschmann A,Robshaw M. PRESENT:An ultra-lightweight block cipher[A].2007.450-466.
  • 2Hong D,Sung J,Hong S. HIGHT:A new block cipher suitable for low-resource device[A].2006.46-59.
  • 3Shirai T,Shibutani K,Akishita T,Moriai S,Iwata T. The 128-bit blockcipher CLEFIA (extended abstract)[A].2007.181-195.
  • 4Wu W,Zhang L. Lblock:A lightweight block cipher[A].2011.327-344.
  • 5Liu Y,Gu D,Liu Z,Li W. Impossible differential attacks on reduced-round Lblock[A].2012.97-108.
  • 6Karako(c) F,Demirci H,Harmanci A E. Impossible differential cryptanalysis of reduced-round Lblock[A].2012.179-188.
  • 7Sasaki Y,Wang L. Meet-in-the-middle technique for integral attacks against Feistel ciphers[A].2012.234-251.
  • 8Sasaki Y,Wang L. Comprehensive study of integral analysis on 22-round Lblock[A].2012.156-169.
  • 9Soleimany H,Nyberg K. Zero-correlation linear cryptanalysis of reduced-round LBlock[OL].http://eprint.iacr.org/2012/570.pdf,2013.
  • 10Liu S,Gong Z,Wang L. Improved related-key differential attacks on reduced-round Lblock[A].2012.58-69.

同被引文献20

  • 1Sareh E,San L,Ivica N,et al..The resistance of PRESENT-80 against related-key differential attacks[J].Cryptography and Communications,2014,6(3):171-187.
  • 2Yuseop L,Kitae J,Changhoon L,et al..Related-key cryptanalysis on the full PRINTcipher suitable for IC- printing[J].International Journal of Distributed Sensor Networks,2014(1):1-10.
  • 3Chen J G and Atsuko M.Differential cryptanalysis and boomerang cryptanalysis of LBlock[C].The International Cross Domain Conference and Workshops 2013,Regensburg,Germany,2013:1-15.
  • 4Jongsung K,Seokhie H,Bart P,et al..Related-key boomerang and rectangle attacks:theory and experimental analysis[J].IEEE Transactions on Information Theory,2012,58(7):4948-4966.
  • 5Takanori I,Yu S,and Jiageng C.Related-key boomerang attacks on KATAN32/48/64[C].Australasian Conference on Information Security and Privacy 2013,Brisbane,Australia,2013:268-285.
  • 6Ashur T and Dunkelman O.A practical related-key boommerang attack for the full MMB block cipher[C].Cryptology and Network Security 2013,Paraty,Brazil,2013:271-290.
  • 7Moldovyan A and Moldovyan N.A cipher based on data-dependent permutation[J].Journal of Cryptology,2002,15(1):61-72.
  • 8Moldovyan A,Moldovyan N,and Sklavos N.Controlled elements for designing ciphers suitable to efficient VLSI implementation[J].Telecommunication System,2006,32(2):149-163.
  • 9Nguyen Hieu-minh,Do Thi-bac,and Ho Ngoc-duy.New SDDO-based block cipher for wireless sensor network security[J].International Journal of Computer Science and Network Security,2010,10(3):54-60.
  • 10Sklavos N,Moldvyan N A,and Koufopavlou O.High speed networking security:design and implementation of two new DDP-based ciphers[J].Mobile Networks and Applications- MONET,2005,10(1/2):219-231.

引证文献6

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部