期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
Zero-Correlation Linear Cryptanalysis of Reduced-Round SIMON 被引量:3
1
作者 于晓丽 吴文玲 +3 位作者 石振青 张建 张蕾 汪艳凤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2015年第6期1358-1369,共12页
In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software ... In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software platforms. In this paper, we mainly present zero-correlation linear cryptanalysis on various versions of SIMON. Firstly, by using miss- in-the-middle approach, we construct zero-correlation linear distinguishers of SIMON, and zero-correlation linear attacks are presented based oi1 careful analysis of key recovery phase. Secondly, multidimensional zero-correlation linear attacks are used to reduce the data complexity. Our zero-correlation linear attacks perform better than impossible differential attacks proposed by Abed et al. in ePrint Report 2013/568. Finally, we also use the divide-and-conquer technique to improve the results of linear cryptanalysis proposed by Javad et al. in ePrint Report 2013/663. 展开更多
关键词 lightweight block cipher SIMON linear cryptanalysis ZERO-CORRELATION dual property
原文传递
Linear cryptanalysis of NUSH block cipher 被引量:2
2
作者 吴文玲 冯登国 《Science in China(Series F)》 2002年第1期59-67,共9页
NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximati... NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximations are used to analyze NUSH with 64-bit block. When |K| = 128 bits, the complexities of three attacks are (258, 2124), (260, 278) and (262, 255) respectively. When |K| = 192 bits, the complexities of three attacks are (258, 2157) (260, 2%) and (262, 258) respectively. When |K| = 256 bits, the complexities of three attacks are (258, 2125), (260, 278) and (262, 253) respectively. Three linear approximations are used to analyze NUSH with 128-bit block. When |K|= 128 bits, the complexities of three attacks are (2122, 295), (2124, 257) and (2126, 252) respectively. When |K| = 192 bits, the complexities of three attacks are (2122, 2142), (2124, 275) and (2126, 258) respectively. When |K|= 256 bits, the complexities of three attacks are (2122, 2168), (2124, 281) and (2126, 264) respectively. Two linear approximations are used to analyze NUSH with 256-bit block. When |K|= 128 bits, the complexities of two attacks are (2252, 2122) and (2254, 2119) respectively. When |K|= 192 bits, the complexities of two attacks are (2252, 2181) and (2254, 2177) respectively. When |K|=256 bits, the complexities of two attacks are (2252, 2240) and (2254, 2219) respectively. These results show that NUSH is not immune to linear cryptanalysis, and longer key cannot enhance the security of NUSH. 展开更多
关键词 block cipher linear cryptanalysis linear approximation.
原文传递
Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers 被引量:1
3
作者 Wenqin Cao Wentao Zhang 《Cybersecurity》 EI CSCD 2021年第1期501-518,共18页
For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.... For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.Based on this property,Bogdanov et al.proposed a related-key statistical distinguisher and turned it into key-recovery attacks on LBlock and TWINE-128.In this paper,we propose a new related-key model by combining multidimensional linear cryptanalysis with key difference invariant bias.The main theoretical advantage is that our new model does not depend on statistical independence of linear approximations.We demonstrate our cryptanalysis technique by performing key recovery attacks on LBlock and TWINE-128.By using the relations of the involved round keys to reduce the number of guessed subkey bits.Moreover,the partial-compression technique is used to reduce the time complexity.We can recover the master key of LBlock up to 25 rounds with about 260.4 distinct known plaintexts,278.85 time complexity and 261 bytes of memory requirements.Our attack can recover the master key of TWINE-128 up to 28 rounds with about 261.5 distinct known plaintexts,2126.15 time complexity and 261 bytes of memory requirements.The results are the currently best ones on cryptanalysis of LBlock and TWINE-128. 展开更多
关键词 Key-alternating cipher Key difference invariant bias Multidimensional linear cryptanalysis LBlock TWINE
原文传递
Improved Linear Cryptanalysis of CAST-256
4
作者 赵静远 王美琴 温隆 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第6期1134-1139,共6页
CAST-256, a first-round AES (Advanced Encryption Standard) candidate, is designed based on CAST-128. It is a 48-round Generalized-Feistel-Network cipher with ]28-bit block accepting 128, 160, 192, 224 or 256 bits ke... CAST-256, a first-round AES (Advanced Encryption Standard) candidate, is designed based on CAST-128. It is a 48-round Generalized-Feistel-Network cipher with ]28-bit block accepting 128, 160, 192, 224 or 256 bits keys. Its S-boxes are non-surjective with 8-bit input and 32-bit output. Wang et al. identified a 21-round linear approximation and gave a key recovery attack on 24-round CAST-256. In ASIACRYPT 2012, Bogdanov et al. presented the multidimensional zero-correlation linear cryptanalysis of 28 rounds of CAST-256. By observing the property of the concatenation of forward quad-round and reverse quad-round and choosing the proper active round function, we construct a linear approximation of 26-round CAST-256 and recover partial key information on 32 rounds of CAST-256. Our result is the best attack according to the number of rounds for CAST-256 without weak-key assumption so far. 展开更多
关键词 CAST-256 linear cryptanalysis block cipher Generalized-Feistel-Network
原文传递
Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers
5
作者 Wenqin Cao Wentao Zhang 《Cybersecurity》 EI CSCD 2022年第1期10-27,共18页
For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.... For block ciphers,Bogdanov et al.found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference.This property is called key difference invariant bias.Based on this property,Bogdanov et al.proposed a related-key statistical distinguisher and turned it into key-recovery attacks on LBlock and TWINE-128.In this paper,we propose a new related-key model by combining multidimensional linear cryptanalysis with key difference invariant bias.The main theoretical advantage is that our new model does not depend on statistical independence of linear approximations.We demonstrate our cryptanalysis technique by performing key recovery attacks on LBlock and TWINE-128.By using the relations of the involved round keys to reduce the number of guessed subkey bits.Moreover,the partial-compression technique is used to reduce the time complexity.We can recover the master key of LBlock up to 25 rounds with about 2^(60.4)distinct known plaintexts,2^(78.85)time complexity and 2^(61)bytes of memory requirements.Our attack can recover the master key of TWINE-128 up to 28 rounds with about 2^(61.5)distinct known plaintexts,2^(126.15)time complexity and 261 bytes of memory requirements.The results are the currently best ones on cryptanalysis of LBlock and TWINE-128. 展开更多
关键词 Key-alternating cipher Key difference invariant bias Multidimensional linear cryptanalysis LBlock TWINE
原文传递
A Novel Approach for Security Enhancement of Data Encryption Standard
6
作者 Dawood Shah Tariq Shah +3 位作者 Sajjad Shaukat Jamal Mohammad Mazyad Hazzazi Amer Aljaedi Adel R.Alharbi 《Computers, Materials & Continua》 SCIE EI 2023年第6期5073-5086,共14页
Data Encryption Standard(DES)is a symmetric key cryptosystem that is applied in different cryptosystems of recent times.However,researchers found defects in the main assembling of the DES and declared it insecure agai... Data Encryption Standard(DES)is a symmetric key cryptosystem that is applied in different cryptosystems of recent times.However,researchers found defects in the main assembling of the DES and declared it insecure against linear and differential cryptanalysis.In this paper,we have studied the faults and made improvements in their internal structure and get the new algorithm for Improved DES.The improvement is being made in the substitution step,which is the only nonlinear component of the algorithm.This alteration provided us with great outcomes and increase the strength of DES.Accordingly,a novel 6×6 good quality S-box construction scheme has been hired in the substitution phase of the DES.The construction involves the Galois field method and generates robust S-boxes that are used to secure the scheme against linear and differential attacks.Then again,the key space of the improved DES has been enhanced against the brute force attack.The out-comes of different performance analyses depict the strength of our proposed substitution boxes which also guarantees the strength of the overall DES. 展开更多
关键词 DES S-BOX linear cryptanalysis differential cryptanalysis
下载PDF
Improved Linear Attacks on the Chinese Block Cipher Standard 被引量:4
7
作者 刘明洁 陈佳哲 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第6期1123-1133,共11页
The block cipher used in the Chinese Wireless LAN Standard (WAPI), SMS4, was recently renamed as SM4, and became the block cipher standard issued by the Chinese government. This paper gives a method for finding the ... The block cipher used in the Chinese Wireless LAN Standard (WAPI), SMS4, was recently renamed as SM4, and became the block cipher standard issued by the Chinese government. This paper gives a method for finding the linear approximations of SMS4. With this method, 19-round one-dimensional approximations are given, which are used to improve the previous linear cryptanalysis of SMS4. The 19-round approximations hold with bias 2-62.27; we use one of them to leverage a linear attack on 23-round SMS4. Our attack improves the previous 23-round attacks by reducing the time complexity. Furthermore, the data complexity of our attack is further improved by the multidimensional linear approach. 展开更多
关键词 block cipher SMS4 linear cryptanalysis multidimensional linear cryptanalysis
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部