高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

MIBS-80的13轮不可能差分分析

付立仕 金晨辉

付立仕, 金晨辉. MIBS-80的13轮不可能差分分析[J]. 电子与信息学报, 2016, 38(4): 848-855. doi: 10.11999/JEIT150673
引用本文: 付立仕, 金晨辉. MIBS-80的13轮不可能差分分析[J]. 电子与信息学报, 2016, 38(4): 848-855. doi: 10.11999/JEIT150673
FU Lishi, JIN Chenhui. Impossible Differential Cryptanalysis on 13-round MIBS-80[J]. Journal of Electronics & Information Technology, 2016, 38(4): 848-855. doi: 10.11999/JEIT150673
Citation: FU Lishi, JIN Chenhui. Impossible Differential Cryptanalysis on 13-round MIBS-80[J]. Journal of Electronics & Information Technology, 2016, 38(4): 848-855. doi: 10.11999/JEIT150673

MIBS-80的13轮不可能差分分析

doi: 10.11999/JEIT150673
基金项目: 

国家自然科学基金(61272488, 61402523)

Impossible Differential Cryptanalysis on 13-round MIBS-80

Funds: 

The National Natural Science Foundation of China (61272488, 61402523)

  • 摘要: 该文首次对13轮MIBS-80算法进行了不可能差分分析。首先基于MIBS-80中S盒的不可能差分筛选明文对,其次通过第1轮轮密钥与第2轮轮密钥、第1轮轮密钥与第13轮轮密钥之间的制约关系进一步筛选明文对。该文的攻击排除掉的明文对数量是已有的不可能差分攻击排除掉的明文对数量的218.2倍,因而同时降低了攻击的存储复杂度和时间复杂度。此外,该文多次利用查表的方法求出攻击中涉及的密钥,进一步降低了攻击所需的时间复杂度和存储复杂度。最后,该文利用独立的80 bit轮密钥来恢复主密钥,确保得到正确密钥。该文的攻击需要260.1个选择明文,269.5次13轮加密,存储量为271.2个64 bit,该结果优于已有的不可能差分攻击。
  • IZADI M, SADEGHIYAN B, and SADEGHIAN S. MIBS: a new light-weight block cipher[C]. CANS 2009, Ishikawa, Japan, 2009: 334-348. doi: 10.1007/978-3-642-10433-6_22.
    BAY A, NAKAHARA J, and VAUDENAY S. Cryptanalysis of reduced-round MIBS block cipher[C]. CANS 2010, Malaysia, 2010: 1-19. doi: 10.1007/978-3-642-17619-7_1.
    杜承航, 陈佳哲. 轻量级分组密码算法MIBS不可能差分分析[J]. 山东大学学报(理学版), 2012, 47(7): 55-58.
    DU Chenghang and CHEN Jiazhe. Impossible differential cryptanalysis of reduced-round MIBS[J]. Journal of Shandong University (Natural Science), 2012, 47(7): 55-58
    杨林, 王美琴. 约简轮的MIBS算法的差分分析[J]. 山东大学学报(理学版), 2010, 45(4): 12-15.
    YANG Lin and WANG Meiqin. Differential cryptanalysis of reduced-round MIBS[J]. Journal of Shandong University (Natural Science), 2010, 45(4): 12-15.
    王高丽, 王少辉. 对MIBS算法的Integral攻击[J]. 小型微型计算机系统, 2012, 33(4): 773-777.
    WANG Gaoli, and WANG Shaohui. Integral cryptanalysis of reduced-round MIBS block cipher[J]. Journal of Chinese Computer Systems, 2012, 33(4): 773-777.
    BAY A, HUANG J, and VAUDENAY S. Improved linear cryptanalysis of reduced-round MIBS[C]. The 9th International Workshop on Security, ?Hirosaki, 2014: 204-220. doi: 10.1007/978-3-319-09843-2_16.
    刘超, 廖福成, 卫宏儒. 对MIBS算法的中间相遇攻击[J]. 内蒙古大学学报(自然科学版), 2013, 44(3): 308-315.
    LIU Chao, LIAO Fucheng, and WEI Hongru. Meet-in- the-middle attacks on MIBS[J]. Journal of Inner Mongolia University (Natural Science), 2013, 44(3): 308-315.
    栗许, 关杰. 对轻量级密码算法MIBS的零相关线性分析[J]. 信息工程大学学报, 2015, 16(1): 20-24.
    LI Xu and GUAN Jie. Zero correlation linear cryptanalysis of lightweight block cipher MIBS[J]. Journal of Information Engineering University, 2015, 16(1): 20-24.
    陈平, 廖福成, 卫宏儒. 对轻量级密码算法MIBS的相关密钥不可能差分攻击[J]. 通信学报, 2014, 35(2): 190-193.
    CHEN Ping, LIAO Fucheng, and Wei Hongru. Related-key impossible differential attack on a lightweight block cipher MIBS[J]. Journal on Communications, 2014, 35(2): 190-193.
    KNUDSEN L. DEALA 128-bit block cipher[R]. Technical Report 151, Department of Informatics, University of Bergen, Bergen, Norway, 1998.
    BIHAM E, BIRYUKOV A, and SHAMIR A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[C]. Advances in CryptologEUROCRYPT'99, Prague, 1999: 2-23. doi: 10.1007/3-540-48910-X_2.
    胡弘坚, 金晨辉, 李信然. 改进的 7 轮 AES-128 的不可能差分攻击[J]. 密码学报, 2015, 2(1): 92-100. doi: 10.13868/j. vcnki.jcr.000063.
    HU Hongjian, JIN Chenhui, and LI Xinran. Improved impossible differential attack on 7-round AES-128[J]. Journal of Cryptologic Research, 2015, 2(1): 92-100. doi: 10.13868 /j.vcnki.jcr.000063.
    LI Xinran, FU Fangwei, and GUANG Xi. Multiple impossible differential cryptanalysis on reduced FOX[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2015, E98-A(3): 906-911. doi: 10.1587/transfun.E98.A.906.
    GUO Rui and JIN Chenhui. Impossible differential cryptanalysis on Lai-Massey scheme[J]. ETRI Journal, 2014, 36(6): 1032-1040. doi: 10.4218/etrij.14.0113.1335.
    WU Wenling, ZHANG Wentao, and FENG Dengguo. Impossible differential cryptanalysis of reduced-round ARIA and Camellia[J]. Journal of Computer Science and Technology, 2007, 22(3): 449-456. doi: 10.1007/s11390-007- 9056-0.
    WU Wenling, ZHANG Lei, and ZHANG Wentao. Improved impossible differential cryptanalysis of reduced-round Camellia[C]. Selected Areas in Cryptography16th Annual International Workshop, SAC 2009, Calgary, Canada, 2009: 442-456. doi: 10.1007/978-3-642-04159-4_29.
    MALA H, DAKHILALIAN M, RIJMEN V, et al. Improved impossible differential cryptanalysis of 7-round AES-128[C]. The 11th International Conference on Cryptology, Hyderabad, India, 2010: 282-291. doi: 10.1007/978-3-642- 17401-8_20.
    LIU Ya, GU Dawu, and LIU Zhiqiang. Improved results on impossible differential cryptanalysis of reduced-round Camellia-192/256[J]. Journal of Systems and Software, 2012, 85(11): 2451-2458. doi: 10.1016/j.jss.2012.05.051.
    BAI Dongxia and LI Leibo. New impossible differential attacks on Camellia[C]. International Conference on Information Security Practice and Experience 2012, Hangzhou, 2012: 80-96. doi: 10.1007/978-3-642-29101-2_6.
    张庆贵. 不可能差分攻击中的明文对筛选方法[J]. 计算机工程, 2010, 36(2): 127-129.
    ZHANG Qinggui. Plaintext pair sieve methods in impossible differential attack[J]. Computer Engineering, 2010, 36(2): 127-129.
    BOURA C, NAYA PLASENCIA M, and SUDER V. Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon (Full Version)[C]. Advances in Cryptology20th Annual International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014: 179-199. doi: 10.1007/978-3-662-45611-8_10.
    谢作敏, 陈少真, 鲁林真. 11轮3D密码的不可能差分攻击[J]. 电子与信息学报, 2014, 36(5): 1215-1220. doi: 10.3724/SP.J. 1146.2013.00948.
    XIE Zuomin, CHEN Shaozhen, and LU Linzhen. Impossible differential cryptanalysis of 11-round 3D cipher[J]. Journal of Electronics Information Technology, 2014, 36(5): 1215-1220. doi: 10.3724/SP.J.1146.2013.00948.
  • 加载中
计量
  • 文章访问数:  1493
  • HTML全文浏览量:  118
  • PDF下载量:  355
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-06-04
  • 修回日期:  2015-11-25
  • 刊出日期:  2016-04-19

目录

    /

    返回文章
    返回