期刊文献+

New Collision Paths for Round-Reduced SKINNY-Hash

下载PDF
导出
摘要 In recent years,with the rapid development of the Internet of Things(IoT),RFID tags,industrial controllers,sensor nodes,smart cards and other small computing devices are increasingly widely deployed.In order to help protect low-power,low-cost Internet of things devices,lightweight cryptography came into being.In order to launch the standard of cryptographic algorithm suitable for constrained environment,NIST started the process of lightweight cryptography standardization in 2016,and published the second round of candidate cryptographic algorithms in August2019.SKINNY-Hash in the sponge construction is one of the second round candidates,as well as SKINNY-AEAD.The tweakable block cipher SKINNY is the basic component for both of them.Although cryptanalysts have proposed several cryptanalysis results on SKINNY and SKINNY-AEAD,there is no cryptanalysis results on SKINNY-Hash.Based on the differential cryptanalysis and the method of mixed integer programming(MELP),we perform differential cryptanalysis on SKINNY-Hash.The core is to set up the inequations of the MILP model.Actually,it is hard to obtain the inequations of the substitution(i.e.S-box)obeying the previous method.By a careful study of the permutation,we partition the substitution into a nonlinear part and a linear part,then a series of inequations in the MILP model is obtained to describe the differentials with high possibilities.As a result,we propose a differential hash collision path of 3-round SKINNY-tk3-Hash.By adjusting the bit rate of SKINNY-tk3-Hash,we propose a 7-round collision path for the simplified algorithm.The cryptanalysis in this paper will help to promote the NIST Lightweight Crypto Standardization process.
出处 《China Communications》 SCIE CSCD 2020年第6期145-152,共8页 中国通信(英文版)
基金 supported by the Natural Science Foundation of Beijing,China(Grant No.4172006) Beijing Municipal Education Commission of China(Grant No.km201410005012)。
  • 相关文献

参考文献3

二级参考文献47

  • 1冯登国,张阳,张玉清.信息安全风险评估综述[J].通信学报,2004,25(7):10-18. 被引量:308
  • 2林闯,汪洋,李泉林.网络安全的随机模型方法与评价技术[J].计算机学报,2005,28(12):1943-1956. 被引量:92
  • 3冯萍慧,连一峰,戴英侠,李闻,张颖君.面向网络系统的脆弱性利用成本估算模型[J].计算机学报,2006,29(8):1375-1382. 被引量:28
  • 4张永铮,方滨兴,迟悦,云晓春.用于评估网络信息系统的风险传播模型[J].软件学报,2007,18(1):137-145. 被引量:76
  • 5Nicol D M, Liljenstam M. Models and analysis of active worm defense//Lecture Notes in Computer Science, 2005, 3685:38-53
  • 6Nash John. Equilibrium points in n-person games. Proceedings of the National Academy of Sciences, 1950, (36) : 48-49
  • 7Hamilton S N, Miller W L, Ott A, Saydjari O S. The role of game theory in information warfare//Proceedings of the 4th Information Survivability Workshop. Vancouver, Canada, 2002 : 45-46
  • 8Schneier B. Attack trees. Dr. Dobb' s Journal, 1999, 24 (12) : 21-29
  • 9Moore Andrew P, Ellison Robert J, Linger Richard C. Attack modeling for information security and survivability. Technical Note: CMU/SEI-2001-TN-001, 2001
  • 10Dacier M. Towards quantitative evaluation of computer security. Institut National Polytechnique de Toulouse, 1994

共引文献212

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部