高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

减轮Simeck算法的积分攻击

任炯炯 李航 陈少真

任炯炯, 李航, 陈少真. 减轮Simeck算法的积分攻击[J]. 电子与信息学报, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849
引用本文: 任炯炯, 李航, 陈少真. 减轮Simeck算法的积分攻击[J]. 电子与信息学报, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849
Jiongjiong REN, Hang LI, Shaozhen CHEN. Integral Attack on Reduced-round Simeck Algorithm[J]. Journal of Electronics & Information Technology, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849
Citation: Jiongjiong REN, Hang LI, Shaozhen CHEN. Integral Attack on Reduced-round Simeck Algorithm[J]. Journal of Electronics & Information Technology, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849

减轮Simeck算法的积分攻击

doi: 10.11999/JEIT180849
基金项目: 国家密码发展基金(MMJJ20180203);数学工程与先进计算国家重点实验室开放基金(2018A03);信息保障技术重点实验室开放基金(KJ-17-002)
详细信息
    作者简介:

    任炯炯:男,1994年生,博士生,研究方向为对称密码设计与分析

    李航:男,1995年生,硕士生,研究方向为对称密码设计与分析

    陈少真:女,1967年生,教授,研究方向为密码学与信息安全

    通讯作者:

    任炯炯 jiongjiong_fun@163.com

  • 中图分类号: TN918.1

Integral Attack on Reduced-round Simeck Algorithm

Funds: The National Cipher Development Foundation (MMJJ20180203); The State Key Laboratory of Mathematical Engineering and Advanced Computation Open Foundation (2018A03); The Foundation of Science and Technology on Information Assurance Laboratory (KJ-17-002)
  • 摘要: 该文对轻量级分组密码算法Simeck在积分攻击下的安全性进行了研究。通过向前解密扩展已有的积分区分器,构造了16轮Simeck48和20轮Simeck64算法的高阶积分区分器,并在新区分器的基础上,利用等价子密钥技术和部分和技术,结合中间相遇策略和密钥扩展算法的性质,实现了24轮Simeck48和29轮Simeck64算法的积分攻击。攻击24轮Simeck48的数据复杂度为246,时间复杂度为295,存储复杂度为282.52;攻击29轮Simeck64的数据复杂度为263,时间复杂度为2127.3,存储复杂度为2109.02。与Simeck算法已有积分攻击的结果相比,该文对Simeck48和Simeck64积分攻击的轮数分别提高了3轮和5轮。
  • 图  1  Simeck算法的轮函数

    图  2  等价子密钥技术

    图  3  中间相遇策略

    图  4  Tb1的计算

    表  1  符号说明

    符号说明
    Simeck2n(4n)分组为2n,密钥为4n的Simeck算法
    ${{L} _i}$i轮左半部分输入nbit
    ${L_i}\left( j \right)$${{L} _i}$第j bit
    ${{R} _i}$i轮右半部分输入nbit
    ${R_i}\left( j \right)$${{R} _i}$第j bit
    ${K} $主密钥${K} = ({{K} _3},{{K} _2},{{K} _1},{{K} _0})$
    ${\rm{r}}{{\rm{k}}_i}$inbit的轮子密钥
    $ \oplus $异或运算
    $\& $,$ \odot $与运算
    $ < < < r$, $ > > > r$循环左移、右移rbit
    下载: 导出CSV

    表  2  Simeck算法的参数

    算法分组长度密钥长度字长轮数
    Simeck32641632
    48962436
    641283244
    下载: 导出CSV

    表  3  Simeck48的主要攻击结果

    算法攻击方法攻击轮数数据复杂度存储复杂度时间复杂度成功概率参考文献
    Simeck48(96)差分攻击20${O} ({2^{46}})$2751文献[2]
    Simeck48(96)差分攻击26${O} ({2^{47}})$2621文献[4]
    Simeck48(96)差分攻击28${O} ({2^{46}})$268.30.468文献[5]
    Simeck48(96)线性攻击19${O} ({2^{45}})$2941文献[3]
    Simeck48(96)不可能差分24${O} ({2^{48}})$${O} ({2^{74}})$294.71文献[2]
    Simeck48(96)零相关攻击24${O} ({2^{48}})$${O} ({2^{65.06}})$291.61文献[6]
    Simeck48(96)积分攻击21${O} ({2^{34}})$${O} ({2^{66}})$2951文献[7]
    Simeck48(96)积分攻击24${O} ({2^{46}})$${O} ({2^{82.52}})$2951本文
    下载: 导出CSV

    表  4  Simeck64的主要攻击结果

    算法攻击方法攻击轮数数据复杂度存储复杂度时间复杂度成功概率参考文献
    Simeck64(128)差分攻击26${O} ({2^{63}})$21211文献[2]
    Simeck64(128)差分攻击33${O} ({2^{63}})$${O} ({2^{63}})$2961文献[4]
    Simeck64(128)差分攻击35${O} ({2^{63}})$2116.30.555文献[5]
    Simeck64(128)线性攻击27${O} ({2^{61}})$2120.50.477文献[3]
    Simeck64(128)不可能差分25${O} ({2^{64}})$${O} ({2^{79}})$2126.61文献[2]
    Simeck64(128)零相关攻击28${O} ({2^{64}})$${O} ({2^{97.67}})$2123.061文献[6]
    Simeck64(128)积分攻击24${O} ({2^{35}})$${O} ({2^{90.46}})$21271文献[7]
    Simeck64(128)积分攻击29${O} ({2^{63}})$${O} ({2^{109.02}})$${2^{127.3}}$1本文
    下载: 导出CSV
  • BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK families of lightweight block ciphers[EB/OL]. http://eprint.iacr.org/2013/404, 2013.
    YANG Gangqiang, ZHU Bo, SUDER V, et al. The Simeck family of lightweight block ciphers[C]. Proceedings of the 17th International Workshop on Cryptographic Hardware and Embedded Systems 2015, Saint-Malo, France, 2015: 307–329.
    BAGHERI N. Linear cryptanalysis of reduced-round Simeck variants[C]. The 16th International Conference on Cryptology in India, Bangalore, India, 2015: 140–152.
    KÖLBL S and ROY A. A brief comparison of Simon and Simeck[C]. The 5th International Workshop on Lightweight Cryptography for Security and Privacy, Aksaray, Turkey, 2016: 69–88.
    BLONDEAU C, BOGDANOV A and WANG M. On the (In)equivalence of impossible differential and zero-correlation distinguishers for Feistel- and Skipjack-type ciphers[C]. The 12-th International Conference on Applied Cryptography and Network Security, Lausanne, Switzerland, 2014: 271–288.
    ZHANG Kai, GUAN Jie, HU Bin, et al. Security evaluation on Simeck against zero-correlation linear cryptanalysis[J]. IET Information Security, 2018, 12(1): 87–93. doi: 10.1049/iet-ifs.2016.0503
    ZHANG Kai, GUAN Jie, HU Bin, et al. Integral cryptanalysis on Simeck[C]. The Sixth International Conference on Information Science and Technology, Dalian, China, 2016: 216–222.
    DAEMEN J, KNUDSEN L R, and RIJMEN V. The block cipher square[C]. The 4th International Workshop on Fast Software Encryption, Haifa, Israel, 1997: 149–165.
    LUCKS S. The saturation attack—A bait for Twofish[C]. The 8th International Workshop on Fast Software Encryption, Yokohama, Japan, 2001: 1–15.
    BIRYUKOV A and SHAMIR A. Structural cryptanalysis of SASAS[C]. International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, Innsbruck, Austria, 2001: 395–405.
    KNUDSEN L and WAGNER D. Integral cryptanalysis[C]. The 9th International Workshop on Fast Software Encryption, Leuven, Belgium, 2002: 112–127.
    ZHANG Wentao, SU Bozhan, WU Wenling, et al. Extending higher-order integral: An efficient unified algorithm of constructing integral distinguishers for block ciphers[C]. The 10th International Conference on Applied Cryptography and Network Security, Singapore, 2012: 117–134.
    ISOBE T and SHIBUTANI K. Generic key recovery attack on Feistel scheme[C]. The 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 2013: 464–485.
    FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[C]. The 7th International Workshop on Fast Software Encryption, New York, USA, 2000: 213–230.
    YI Wentan, WU Baofeng, CHEN Shaozhen, et al. Improved integral and zero-correlation linear cryptanalysis of CLEFIA block cipher[C]. The 12th International Conference on Information Security and Cryptology, Beijing, China, 2016: 33–46.
    FUNABIKI Y, TODO Y, ISOBE T, et al. Improved integral attack on HIGHT[C]. The 22nd Australasian Conference on Information Security and Privacy, Auckland, New Zealand, 2017: 363–383.
  • 加载中
图(4) / 表(4)
计量
  • 文章访问数:  2641
  • HTML全文浏览量:  1071
  • PDF下载量:  79
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-08-31
  • 修回日期:  2019-03-14
  • 网络出版日期:  2019-04-01
  • 刊出日期:  2019-09-10

目录

    /

    返回文章
    返回