期刊文献+

分组密码TWIS的三子集中间相遇攻击 被引量:1

3-subset meet-in-the-middle attack on block cipher TWIS
下载PDF
导出
摘要 对轻量级分组密码TWIS的安全性做进一步分析,将三子集中间相遇攻击应用于忽略后期白化过程的10轮TWIS。基于TWIS密钥生成策略中存在的缺陷,即其实际密钥长度仅为62 bit且初始密钥混淆速度慢,攻击恢复10轮TWIS全部62 bit密钥的计算复杂度为245,数据复杂度达到最低,仅为一个已知明密文对。分析结果表明TWIS在三子集中间相遇攻击下是不安全的。 To do further analysis of the security of lightweight block cipher TWIS, 3-subset meet-in-the-middle attack was applied to 10-round TWIS without the final whitening. Based on the weakness in the key schedule of TWIS: its ac- tual key size was only 62-bit and the confusion speed of the initial key was rather slow, the time complexity to recover the whole 62-bit key of 10-round TWIS was 245, and the data complexity was low enough with only one known plain- text-ciphertext pair. The result shows that block cipher TWlS is not secure under 3-subset meet-in-the-middle attack.
出处 《通信学报》 EI CSCD 北大核心 2014年第6期180-184,共5页 Journal on Communications
基金 国家自然科学基金资助项目(61272476) 内蒙古自治区科技创新引导奖励资金基金资助项目(2012)~~
关键词 分组密码 TWIS 中间相遇攻击 复杂度 block cipher TWIS meet-in-the-middle attack complexity
  • 相关文献

参考文献13

  • 1OJHA S K,KUMARN,JAIN K.TWIS a lightweight block cipher[A].Information Systems Security[C].Berlin:Springer Heidelberg,2009.280-291.
  • 2SHIRAI T,SHIBUTANI K,AKISHITA T,et al.The 128 bit block cipher CLEFIA[A].Fast Software Encryption[C].Berlin:Springer Heidelberg,2007.181-195.
  • 3SUB Z,WU W L,ZHANG L,et al.Full-round differential attack on TWIS block cipher[A].Information Security Applications[C].Berlin:Springer Heidelberg,2011.234-242.
  • 4KOCAK O,OZTOP N.Cryptanalysis of TWIS block cipher[A].Research in Cryptology[C].Berlin:Springer Heidelberg,2012.109-121.
  • 5DIFFIE W,HELLMAN M E.Special feature exhaustive cryptanalysis of the NBS data encryption standard[J].Computer,1977,10(6):74-84.
  • 6CHAUM D,EVERTSE J H.Cryptanalysis of DES with a reduced number of rounds[A].Cryptology-CRYPTO'85 Proceedings[C].Berlin:Springer Heidelberg,1986.192-211.
  • 7DEMIRCI H,SELCUK A A.A meet-in-the-middle attack on 8-round AES[A].Fast Software Encryption[C].Berlin:Springer Heidelberg,2008.116-126.
  • 8DEMIRCI H,TASKM (I),COBAN M,et al.Improved meet-in-the-middle attacks on AES[A].Progress in Cryptology-INDOCRYPT 2009[C].Berlin:Springer Heidelberg,2009.144-156.
  • 9DUNKELMAN O,SEKAR G,PRENEEL B.Improved meet-in-the-middle attacks on reduced-round DES[A].Progress in Cryptology INDOCRYPT 2007[C].Berlin:Springer Heidelberg,2007.86-100.
  • 10INDESTEEGE S,KELLER N,DUNKELMAN O,et al.A practical attack on keeloq[A].Cryptology-EUROCRYPT 2008[C].Berlin:Springer Heidelberg,2008.1-18.

同被引文献2

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部