期刊文献+

LBlock算法的相关密钥不可能飞来去器分析 被引量:2

Related-key impossible boomerang cryptanalysis on LBlock
下载PDF
导出
摘要 研究了相关密钥不可能飞来去器分析方法及轻量级分组密码算法LBlock在该分析方法下的安全性。将不可能飞来去器分析方法和相关密钥分析方法相结合,针对22轮LBlock给出了新的攻击。构造了15轮的相关密钥不可能飞来去器区分器,通过向前扩展3轮,向后扩展4轮,成功攻击了22轮LBlock。该攻击的数据复杂度仅为2^(51.3)个明文,计算复杂度为2^(71.54)次22轮加密。与已有结果相比,攻击的数据复杂度和计算复杂度均有明显下降。 The related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were investigated. A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks. A 15-round related-key impossible boomerang distinguisher was constructed. Based on the new distinguisher, an attack on 22-round LBlock was mounted successfully by concatenating 3-round to the begin- ning and 4-round to the end. The attack on 22-round LBlock required data complexity of only 2 513 plaintexts and com- putational complexity of about 2 7154 22-round encryptions. Compared with published cryptanalysis results on 22-round LBlock, proposed attack has great advantages on data and computational complexities.
作者 谢敏 牟彦利
出处 《通信学报》 EI CSCD 北大核心 2017年第5期66-71,共6页 Journal on Communications
基金 国家自然科学基金资助项目(No.61373170 No.U0835004 No.U1536202) 国家111创新引智基金资助项目(No.B08038)~~
关键词 LBlock算法 轻量级分组密码 相关密钥 不可能飞来去器 LBlock algorithm, lightweight block cipher, related-key, impossible boomerang
  • 相关文献

参考文献4

二级参考文献69

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:21
  • 2IZADI M, SADEGHIYAN B, SADEGH/AN S S. MIBS: a new light- weight block cipher[A]. CANS 2009[C]. Berlin: Springer, 2009. 334-348.
  • 3BAY A, NAKAHARA J J, VAUDENAY S. Cryptanalysis of re- duced-round MIBS block cipher[A]. CANS 2010[C]. Berlin: Springer, 2010. 1-19.
  • 4KNUDSEN L R. Cryptanalysis of LOKI91 [A]. Advances in Cryptol- ogy-Auscrypt 1992[C]. Gold Coast, Australia, 1992.196-208.
  • 5BIHAM E. New types of cryptanalytic attacks using related keys[J]. Journal of Cryptology, 1994, 7(4):229-246.
  • 6BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[A]. Advances in Cryptology-Eurocrypt 1999[C]. Berlin: Springer-Verlag, 1999. 12-23.
  • 7BIHAM E, DUNKELMAN O, KELLER N. Related-key impossible differential attacks on 8-round AES-192[A]. CT-RSA 2006[C]. Berlin: Springer-Verlag, 2006.21-33.
  • 8张文涛,吴文玲,张蕾.对低轮AES-256的相关密钥-不可能差分密码分析(英文)[J].软件学报,2007,18(11):2893-2901. 被引量:5
  • 9Daemen J, Rijmen V. The design of Rijndael. In: Information Security and Cryptography. Berlin: Springer-Verlag,2002.
  • 10Biryukov A, Khovratovich D. Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui M, ed. Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 2009. 5912: 1-18.

共引文献20

同被引文献3

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部