期刊文献+

Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes 被引量:2

Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes
原文传递
导出
摘要 We present some known-key distinguishers for a type-1 Feistel scheme with a permutation as the round function. To be more specific, the 29-round known-key truncated differential distinguishers are given for the 256-bit type-1 Feistel scheme with an SP (substitution-permutation) round function by using the rebound attack, where the S-boxes have perfect differential and linear properties and the linear diffusion layer has a maximum branch number. For two 128-bit versions, the distinguishers can be applied on 25- round structures. Based on these distinguishers, we construct near-collision attacks on these schemes with MMO (Matyas- Meyer-Oseas) and MP (Miyaguchi-Preneel) hashing modes, and propose the 26-round and 22-round near-collision attacks for two 256-bit schemes and two 128-bit schemes, respectively. We apply the near-collision attack on MAME and obtain a 26-round near-collision attack. Using the algebraic degree and some integral properties, we prove the correctness of the 31-round known-key integral distinguisher proposed by Sasaki et al. We show that if the round function is a permutation, the integral distinguisher is suitable for a type-1 Feistel scheme of any size. We present some known-key distinguishers for a type-1 Feistel scheme with a permutation as the round function. To be more specific, the 29-round known-key truncated differential distinguishers are given for the 256-bit type-1 Feistel scheme with an SP (substitution-permutation) round function by using the rebound attack, where the S-boxes have perfect differential and linear properties and the linear diffusion layer has a maximum branch number. For two 128-bit versions, the distinguishers can be applied on 25- round structures. Based on these distinguishers, we construct near-collision attacks on these schemes with MMO (Matyas- Meyer-Oseas) and MP (Miyaguchi-Preneel) hashing modes, and propose the 26-round and 22-round near-collision attacks for two 256-bit schemes and two 128-bit schemes, respectively. We apply the near-collision attack on MAME and obtain a 26-round near-collision attack. Using the algebraic degree and some integral properties, we prove the correctness of the 31-round known-key integral distinguisher proposed by Sasaki et al. We show that if the round function is a permutation, the integral distinguisher is suitable for a type-1 Feistel scheme of any size.
出处 《Frontiers of Computer Science》 SCIE EI CSCD 2014年第3期513-525,共13页 中国计算机科学前沿(英文版)
基金 Acknowledgements This research project was promoted by the Scientific Research Foundation for High Level Talents of Henan Normal University (01016500148) and the National Natural Science Foundation of China (Grant Nos. 61272476, 61232009).
关键词 known-key block cipher generalized Feistel scheme type-1 rebound attack integral distinguisher algebraic degree known-key, block cipher, generalized Feistel scheme, type-1, rebound attack, integral distinguisher, algebraic degree
  • 相关文献

参考文献36

  • 1Knudsen L R, Rijmen V. Known-key distinguishers for some blockciphers. In: Proceedings of the l3th International Conference on the Theory and Application of Cryptology and Information Security. 2007, 315-324.
  • 2Smid M E, Branstad D K. Data encryption standard: past and future. Proceedings of the IEEE, 1988,76(5): 550-559.
  • 3Schneier B. Description of a new variable-length key, 64-bit block cipher (blowfish). Lecture Notes in Computer Science, 1994,809: 191- 204.
  • 4Kazumaro A, Tetsuya I, Masayuki K, Mitsuru M, Shiho M, Junko N, Toshio T. Camellia: a 128-bit block cipher suitable for multiple platforms design and analysis. In: Proceedings of the 7th Annual International Workshop Selected Areas in Cryptography. 2001, 39-56.
  • 5Wallen 1. Design principles of the kasumi block cipher. Proceedings of the Helsinki University of Technology Seminar on Network Security, 2000.
  • 6Rivest R L. The RC5 encryption algorithm. In: Proceedings of the 2nd International Workshop on Fast Software Encryption.1995, 86-96.
  • 7Wu W, Zhang L. Lblock: a lightweight block cipher. In: Proceedings of the 9th International Conference on Applied Cryptography and Network Security. 2011, 327-344.
  • 8Mendel F, Rechberger C, Schlaffer M, Thomsen S S. The rebound attack: Cryptanalysis of reduced Whirlpool and Grestl, In: Proceedings of the 16th International Workshop on Fast Software Encryption. 2009, 260-276.
  • 9Sasaki Y, Yasuda K. Known-key distinguishers on II-round feistel and collision attacks on its hashing modes. In: Proceedings of the 18th International Workshop on Fast Software Encryption. 2011, 397-415.
  • 10Sasaki Y, Emami S, Hong D, Kumar A. Improved known-key distinguishers on Feistel-SP ciphers and application to camellia. In: Proceedings of the 17th Australasian Conference Conference on Information Security and Privacy. 2012,87-100.

同被引文献2

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部