期刊文献+

对轻量级分组密码I-PRESENT-80和I-PRESENT-128的biclique攻击

Biclique cryptanalysis on lightweight block ciphers I-PRESENT-80 and I-PRESENT-128
下载PDF
导出
摘要 I-PRESENT是一种适用于RFID、无线传感节点等资源受限环境的代换——置换型分组密码。利用中间筛选技术来构造I-PRESENT的biclique结构,首次对全轮I-PRESENT-80和I-PRESENT-128算法进行了biclique攻击。结果表明,biclique对I-PRESENT-80和I-PRESENT-128攻击的数据复杂度分别为262和362个选择密文;攻击的时间复杂度分别为79.482和127.332次加密。攻击在时间复杂度和数据复杂度上均优于穷举。利用提出的I-PRESENT的密钥相关性技术,攻击的时间复杂度可以进一步降低到78.612和126.482。 I-PRESENT was a lightweight SPN block cipher for resource-constraint environments such as RFID tags and sensor networks. The biclique structures of I-PRESENT with sieve-in-the-middle technique was an constracted. The bic-lique cryptanalysis schemes on full-round I-PRESENT-80 and I-PRESENT-128 were proposed for the first time. The re-sults show that the data complexity of the biclique cryptanalysis on I-PRESENT-80 and I-PRESENT-128 is 262and 362chosen ciphertexts respectively, and the time complexity on them is 79.482and 127.332encryptions respectively. The time and data complexity are better than that of the exhaustive attack. In addition, the time complexity on them can be reduced to 78.612and 126.482encryptions by using related-key technology of I-PRESENT.
出处 《通信学报》 EI CSCD 北大核心 2017年第11期13-23,共11页 Journal on Communications
基金 国家自然科学基金资助项目(No.61502008 No.61572001) 安徽省自然科学基金资助项目(No.1508085QF132)~~
关键词 轻量级分组密码 PRESENT 预计算匹配 biclique攻击 lightweight block cipher, PRESENT, matching-with-precomputations, biclique cryptanalysis
  • 相关文献

参考文献1

二级参考文献13

  • 1Nakahara J Jr. 3D: A three-dimensional block cipher// Proceedings of the Conference on Cryptology and Network Security(CANS 2008). Hong Kong, China, 2008:252-267.
  • 2Bogdanov A, Khovratovich D, Rechberger C. Biclique crypt- analysis of the full AES//Proceedings of the Advances in Cryptology-ASIACRYPT 2011. Seoul, South Korea, 2011: 344-371.
  • 3Wang Y F, Wu W L, Yu X L. Biclique cryptanalysis of reduced-round piccolo block cipher//Proceedings of the Infor mation Security Practice and Experience--The 8th Interna tional Conference (ISPEC 2012). Hangzhou, China, 2012 :337-352.
  • 4Hong D, Koo B, Kwon D. Biclique attack on the full HIGHT//Proceedings of the 14th Annual International Conference on Information Security and Cryptology (ICISC 2011). Seoul, South Korea, 2012:365-374.
  • 5Khovratovich D, Leurent G, Rechberger C. Narrow- Bicliques: Cryptanalysis of full IDEA//Proceedings of the Advances in Cryptology (EUROCRYPT 2012). Cambridge, UK, 2012:392-410.
  • 6Nakahara J Jr. New impossible differential and known-key distinguishers for the 3D cipher//Proceedings of the 7th International Conference Information Security Practice and Experience (ISPEC 2011). Guangzhou, China, 2011 : 208-221.
  • 7Koyama T, Wang L, Sasaki Y, et al. New truncated differ- ential cryptanalysis on 3D block cipher//Proceedings of the Information Security Practice and Experience (ISPEC 2012). Hangzhou, China, 2012:109-125.
  • 8Wang L, Sasaki Y, Sakiyama K, Ohta K. Polynomial- advantage cryptanalysis of 3D cipher and 3D-based hash function//Proceedings of the Advances in Information and Computer Security (IWSEC 2012). Fukuoka, Japan, 2012: 170-181.
  • 9Daemen J, Rijmen V. The Design of Rijndael: AES-The Advanced Eneryption Standard. Heidelberg, Germany: Springer, 2002.
  • 10Barreto P S L M, Rijmen V. The anubis block cipher// Proceedings of the 1st NESSIE Workshop. Heverlee, Belgium, 2000:1-26.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部