期刊文献+

基于MILP的相关密钥差分分析安全评估算法改进

Improvement of MILP-aided Security Evaluation Algorithm of Related-key Differential Cryptanalysis
下载PDF
导出
摘要 近年来,基于混合整数线性规划(MILP)的密码分析方法在对称密码的安全性分析中发挥了重要作用. Zhou等人在FSE 2020上提出了结合分治法,大幅度提高基于MILP的差分和线性特征搜索方法效率.本文将Zhou等人的方法扩展到相关密钥差分特征搜索,提出了一种更高效的基于MILP的相关密钥差分分析安全评估新算法.应用新算法评估了PRESENT-80/128抵抗相关密钥差分分析的安全性,得到了高达15轮的最小活跃S盒数量和高达12轮的最优相关密钥差分特征,并由此得到了迄今最紧的PRESENT-80/128抵抗相关密钥差分分析安全界.找到了一条概率为2^(-62)的15轮PRESENT-80相关密钥差分特征,和一条概率为2-60的16轮PRESENT-128相关密钥差分特征,是目前对于PRESENT-80/128轮数最长的相关密钥差分特征. In recent years, mixed-integer linear programming(MILP)-aided methods have played an important role in providing security evaluation of symmetric-key primitives. At FSE 2020, Zhou et al. proposed an MILP-aided algorithm that employed a divide-and-conquer approach, significantly improving the search efficiency for differential and linear characteristics. This paper extends Zhou et al.’s method to search for related-key differential characteristics and proposes a more efficient MILPaided algorithm for evaluating the security against related-key differential cryptanalysis. Applying this new algorithm to PRESENT-80/128, the minimum number of active S-boxes of related-key differential characteristics can be obtained for up to 15 rounds and the best related-key differential characteristic can be obtained for up to 12 rounds, from which the tightest security bounds against related-key differential cryptanalysis for PRESENT-80/128 is obtained. Furthermore, related-key differential characteristics of 15-round PRESENT-80 and 16-round PRESENT-128 can be found with probabilities of 2^(-62)and 2-60, respectively.
作者 周春宁 张文涛 曹文芹 ZHOU Chun-Ning;ZHANG Wen-Tao;CAO Wen-Qin(State Key Laboratory of Information Security,Institute of Information Engineering,Chinese Academy of Sciences,Beijing 100093,China;School of Cyber Security,University of Chinese Academy of Sciences,Beijing 100049,China;School of Mathematics and Statistics,Shandong University of Technology,Zibo 255000,China)
出处 《密码学报》 CSCD 2023年第1期181-194,共14页 Journal of Cryptologic Research
基金 国家自然科学基金(61379138)。
关键词 分组密码 相关密钥差分分析 MILP PRESENT-80/128 block cipher related-key differential cryptanalysis MILP PRESENT-80/128
  • 相关文献

参考文献1

二级参考文献49

  • 1Leander G, Paar C, Poschmann A, et al. New lightweight DES variants. In: Proceedings of 14th International Workshop on Fast Software Encryption, Luxembourg, 2007. 196 210.
  • 2Engels D, Saarinen M-J O, Schweitzer P, et al. The hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of 7th International Workshop on Security and Privacy, Amherst, 2011. 19-31.
  • 3De Cannire C, Dunkelman O, Kneevi5 M. KATAN and KTANTAN a family of small and efficient hardware-oriented block ciphers. In: Proceedings of llth International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, 2009. 272-288.
  • 4Gong Z, Nikova S, Law Y W. KLEIN: a new family of lightweight block ciphers. In: Juels A, Paar C, eds. RFID Security and Privacy. Berlin/Heidelberg: Springer-Verlag, 2011. 1-18.
  • 5Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of 9th International Conference on Applied Cryptography and Network Security, Nerja, 2011. 327 -344.
  • 6Guo J, Peyrin T, Poschmann A, et al. The LED block cipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 326- 341.
  • 7Shibutani K, Isobe T, Hiwatari H, et al. Piccolo: an ultra-lightweight blockcipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 342-357.
  • 8Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450- 466.
  • 9Beaulieu R, Shots D, Smith J, et al. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/.
  • 10Suzaki T, Minematsu K, Morioka S, et al. Twine: a lightweight block cipher for multiple platforms. In: Proceedings of 19th International Workshop Selected Areas in Cryptography, Toronto, 2012. 339-354.

共引文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部