高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

SIMON64算法的积分分析

徐洪 方玉颖 戚文峰

徐洪, 方玉颖, 戚文峰. SIMON64算法的积分分析[J]. 电子与信息学报, 2020, 42(3): 720-728. doi: 10.11999/JEIT190230
引用本文: 徐洪, 方玉颖, 戚文峰. SIMON64算法的积分分析[J]. 电子与信息学报, 2020, 42(3): 720-728. doi: 10.11999/JEIT190230
Hong XU, Yuying FANG, Wenfeng QI. Integral Attacks on SIMON64[J]. Journal of Electronics & Information Technology, 2020, 42(3): 720-728. doi: 10.11999/JEIT190230
Citation: Hong XU, Yuying FANG, Wenfeng QI. Integral Attacks on SIMON64[J]. Journal of Electronics & Information Technology, 2020, 42(3): 720-728. doi: 10.11999/JEIT190230

SIMON64算法的积分分析

doi: 10.11999/JEIT190230
基金项目: 十三五国家密码发展基金(MMJJ20180204, MMJJ20170103)
详细信息
    作者简介:

    徐洪:女,1979年生,硕士生导师,主要研究方向为对称密码的设计与分析

    方玉颖:男,1994年生,硕士生,研究方向为分组密码分析

    戚文峰:男,1963 年生,教授,主要研究方向为对称密码的设计与分析

    通讯作者:

    方玉颖 fangyywy@163.com

  • 中图分类号: TP309.7; TN918.1

Integral Attacks on SIMON64

Funds: The National Cryptography Development Fund (MMJJ20180204, MMJJ20170103)
  • 摘要:

    SIMON系列算法自提出以来便受到了广泛关注。积分分析方面,Wang,Fu和Chu等人给出了SIMON32和SIMON48算法的积分分析,该文在已有的分析结果上,进一步考虑了更长分组的SIMON64算法的积分分析。基于Xiang等人找到的18轮积分区分器,该文先利用中间相遇技术和部分和技术给出了25轮SIMON64/128算法的积分分析,接着利用等价密钥技术进一步降低了攻击过程中需要猜测的密钥量,并给出了26轮SIMON64/128算法的积分分析。通过进一步的分析,该文发现高版本的SIMON算法具有更好抵抗积分分析的能力。

  • 积分分析是分组密码的重要分析方法,由Knudsen等人[1]在Square攻击[2]等方法基础上提出,对AES[3], MISTY[4]等算法都有很好的攻击效果。积分分析的核心思想是通过选择特定输入明文集,分析经多轮加密后某些位置比特是否具有特定的积分性质,比如平衡性,即对应的状态集求和为0的情形,再根据这些积分性质排除错误密钥。

    SIMON系列算法[5]由美国国家安全局设计提出,是一类重要的轻量分组密码。算法轮函数结构简单,仅由循环移位、异或和按位与构成,其中按位与为主要的非线性部件。目前对SIMON算法安全性能的分析主要包括差分分析[6-11]、线性分析[8,12-14]、不可能差分分析[12,15-17]、零相关线性分析[15,18]和积分分析[19-21]等。在积分分析方面,Wang等人[15]给出了SIMON32算法的15轮积分区分器和21轮积分分析,Xiang等人[19]利用混合整数线性规划方法给出了SIMON系列算法的积分区分器,Fu等人[20]利用等价密钥技术将SIMON32算法积分分析的轮数提高了一轮,并且给出了SIMON48算法的积分分析,Chu等人[21]利用动态密钥猜测技术进一步提高了攻击轮数,本文在此基础上考虑了更长分组的SIMON64算法的积分分析。基于Xiang等人[19]找到的18轮积分区分器,本文首先利用中间相遇技术和部分和技术给出了对25轮SIMON64/128算法的积分分析,接着利用等价密钥技术进一步降低攻击过程中需要猜测的密钥量,将攻击轮数又提高了一轮,给出了26轮SIMON64/128算法的积分分析。

    本文后续部分安排如下:第2节简要介绍SIMON系列算法及相关符号。第3节基于已有的SIMON64算法的18轮积分区分器,用中间相遇技术和部分和技术给出对25轮SIMON64/128算法的积分分析。第4节介绍等价密钥技术,并基于此给出改进的26轮SIMON64/128算法的积分分析。第5节是结束语。

    Xr表示算法第r轮左边的输入;Yr表示算法第r轮右边的输入;Kr表示第r轮的子密钥;Kr表示第r轮的等价子密钥;Xr,{ij}表示Xr的第ij bit; Yr,{ij}表示Yr的第ij bit; X<<<s表示X循环左移s bit;X>>>s表示X循环右移s bit;表示按位异或;表示按位与。

    SIMON系列算法[5]采用Feistel结构,其轮函数如图1所示。设初始明文为(X0,Y0),第r轮的输入为(Xr,Yr),记算法的轮函数F(X)=(X<<<1)(X<<<8)(X<<<2),则第r+1轮的输出为

    图 1  SIMON算法的轮函数
    (Xr+1,Yr+1)=(F(Xr)YrKr,Xr)
    (1)

    SIMON系列算法支持多种分组长度和密钥长度的组合,不妨简记分组长度为2n bit,密钥长度为mn bit的SIMON算法为SIMON2n/mn算法,其中n{16,24,32,48,64}, m{2,3,4}。SIMON算法的密钥扩展方案会根据字数m值的不同而有所不同,前m轮子密钥由主密钥直接生成,剩余轮子密钥的生成满足式(2)的关系

    Ki+m={czj,{i}Ki(Ki+1>>>3)(Ki+1>>>4),m=2czj,{i}Ki(Ki+2>>>3)(Ki+2>>>4),m=3czj,{i}KiKi+1(Ki+1>>>1)(Ki+3>>>3)(Ki+3>>>4),m=4
    (2)

    其中i=0,1···,Tm, c=2n4, zj(j{0,1,2,3,4})是和版本有关的常数序列。从SIMON的密钥扩展算法可以看出,每个子密钥均可用主密钥线性表示,并且已知任意连续m个子密钥就可以恢复出主密钥。

    本节利用Xiang等人[19]找到的积分区分器给出对SIMON 64/128和SIMON 64/96算法的积分分析。他们找到的SIMON 64算法的17轮积分区分器形如(CA···A,A···A)17(?···?,BBBBBBBBBBB?????B?????BBBBBBBBBB),其中A表示活跃比特,B表示平衡比特,?表示未知比特,C表示常量比特。类似于Wang等人[15]的处理方法,该区分器可以自然向前扩展一轮,得到如图2所示的SIMON64算法的18轮积分区分器。

    图 2  SIMON 64算法的18轮积分区分器

    图2所示的18轮积分区分器输出的右边部分有22个平衡比特,下面以最右边的平衡比特为例,在后面添加7轮,给出对SIMON64/128算法的25轮积分分析。图3给出了密钥恢复过程需要用到的子密钥和中间状态比特。密钥恢复过程需要猜测K19,{24,30,31}, K20,{0,16,22,23,2830}, K21,{8,14,15,2022,24,2631}, K22,{0,6,7,1214,16,1830}, K23,{46,8,1031}, K24,{0,230}共99 bit子密钥,攻击中需要的选择明文数为263,直接计算的复杂度超过2128。下面采用中间相遇技术和部分和技术来降低密钥恢复过程的计算复杂度。

    图 3  25轮积分分析的密钥恢复过程

    注意到(Y18K18){0}=(X18,{31}X18,{24})(X18X19){30},要判断(Y18K18){0}=0是否成立,只要判断(X18,{31}X18,{24})=(X18X19){30}是否成立,因此可以分别计算和式(X18,{31}X18,{24})(X18X19){30},并比较二者是否相等。图4图5分别给出了计算(X18,{31}X18,{24})(X18X19){30}时需要猜测的子密钥和中间状态比特,其中计算前者需要猜测73 bit子密钥,计算后者需要猜测81 bit子密钥,重复猜测55 bit子密钥。

    图 4  计算X18,{31}X18,{24}的过程
    图 5  计算(X18X19){30}的过程

    对25轮SIMON64/128算法进行积分分析的主要步骤如下:

    (1) 利用密钥扩展算法,将子密钥比特K19,{24,30,31}K20,{0,16,22,23,2830}(K21,K22,K23,K24)线性表出;

    (2) 选择263个明文,它们在一轮加密后仅左边第1个比特为常数,其余均为活动比特;

    (3) 猜测73 bit相关的子密钥,计算(X18,{31}X18,{24}),并将结果存储在表 T1中;

    (4) 猜测81 bit相关的子密钥,计算(X18X19){30},并将结果存储在表 T2中;

    (5) 对每组猜测的子密钥,若表T1T2匹配,则保留相应的子密钥为正确的候选子密钥,匹配后剩下273+81155=298个候选子密钥集;

    (6) 对剩下的子密钥比特,猜测K21,{27,913,18,19}, K22,{4,5,811,15,17,31}, K23,{1,2,3,7,9}K24,{1,31}共29 bit密钥,根据步骤(1)的线性关系用高斯消元法可求得K21,{0,1,16,17,23,25}, K22,{13}K23,{0}共10 bit的密钥信息再利用密钥扩展算法由最后4轮子密钥(K21,K22,K23,K24)恢复出主密钥,并用两组明密文对验证密钥的正确性。

    表1表2分别给出了第3步和第4步中计算(X18,{31}X18,{24})(X18X19){30}的详细过程和复杂度分析,其中计算(X18,{31}X18,{24})的具体步骤如下:

    表 1  计算(X18,{31}X18,{24})的复杂度
    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)K24,{25,812,1419,2126,2830}(24)X24,{46,1013,1620,2327,30,31}(19),
    Y24,{25,812,1419,2126,2830}(24)
    224263243225281.94
    (2)K23,{46,1013,1620,2327,30,31}(19)X23,{0,6,7,1214,1821,2528}(14),
    Y23,{46,1013,1620,2327,30,31}(19)
    243243193225280.61
    (3)K22,{0,6,7,1214,1821,2528}(14)X22,{8,14,15,2022,2729}(9),
    Y22,{0,6,7,1214,1821,2528}(14)
    257233143225284.16
    (4)K21,{8,14,15,2022,2729}(9)X21,{16,22,23,29,30}(5),
    Y21,{8,14,15,2022,2729}(9)
    26622393225282.53
    (5)K20,{16,22,23,29,30}(5)X20,{24,31}(2), Y20,{16,22,23,29,30}(5)27121453225277.68
    (6)K19,{24,31}(2)X18,{24,31}(2), X18,{24}X18,{31}(1)2732733225271.95
    下载: 导出CSV 
    | 显示表格
    表 2  计算(X18X19){30}的复杂度
    步骤猜测密钥(bit数)统计状态(bit数)时间复杂度
    (1)K24,{0,24,629}(28)X24,{4,5,8,1012,1430}(23), Y24,{0,24,629}(28)228263283225286.17
    (2)K23,{4,5,8,1012,1430}(23)X23,{6,12,13,16,1820,2230}(16), Y23,{4,5,8,1012,1430}(23)251251233225296.88
    (3)K22,{6,12,13,16,1820,2230}(16)X22,{14,20,21,24,2628,30,31}(9), Y22,{6,12,13,16,1820,2230}(16)2672391632252100.36
    (4)K21,{14,20,21,24,2628,30,31}(9)X21,{0,22,28,29}(4), Y21,{14,20,21,24,2628,30,31}(9)27622593225294.53
    (5)K20,{0,22,28,29}(4)X20,{30}(1), Y20,{0,22,28,29}(4)28021343225285.36
    (6)K19,{30}(1)X18,{31}(1), (X18X19){30} (1)2812523225277.36
    下载: 导出CSV 
    | 显示表格

    (1) 对224个猜测的密钥比特K24,{25,812,1419,2126,2830}263个密文值,计算Y24,{25,812,1419,2126,2830}的值,统计43 bit状态X24,{46,1013,1620,2327,30,31}Y24,{25,812,1419,2126,2830},保留出现奇数次的情形,时间复杂度约为281.94次25轮SIMON64/128算法加密;

    (2) 对219个猜测的密钥比特K23,{46,1013,1620,2327,30,31}243个保留状态,计算Y23,{46,1013,1620,2327,30,31}的值,统计33 bit状态X23,{0,6,7,1214,1821,2528}Y23,{46,1013,1620,2327,30,31},保留出现奇数次的情形,时间复杂度约为280.61次25轮SIMON64/128算法加密;

    (3) 对214个猜测的密钥比特K22,{0,6,7,1214,1821,2528}233个保留状态,计算Y22,{0,6,7,1214,1821,2528}的值,统计23 bit状态X22,{8,14,15,2022,2729}Y22,{0,6,7,1214,1821,2528},保留出现奇数次的情形,时间复杂度约为284.16次25轮SIMON 64/128算法加密;

    (4) 对29个猜测的密钥比特K21,{8,14,15,2022,2729}223个保留状态,计算Y21,{8,14,15,2022,2729}的值,统计14 bit状态X21,{16,22,23,29,30}Y21,{8,14,15,2022,2729},保留出现奇数次的情形,时间复杂度约为282.53次25轮SIMON64/128算法加密;

    (5) 对25个猜测的密钥比特K20,{16,22,23,29,30}214个保留状态,计算Y20,{16,22,23,28,29}的值,统计7 bit状态X20,{24,31}Y20,{16,22,23,29,30},保留出现奇数次的情形,时间复杂度约为277.68次25轮SIMON64/128算法加密;

    (6) 对22个猜测的密钥比特K19,{24,31}27个保留状态,计算并统计3 bit状态X18,{24,31}X18,{24}X18,{31},保留出现奇数次的情形,时间复杂度约为271.95次25轮SIMON64/128算法加密。

    上述计算(X18,{31}X18,{24})的过程中总共需要猜测73 bit子密钥,计算复杂度约为284.87次25轮SIMON64/128算法加密,存储复杂度约为27374279.21 bit。类似地,计算(X18X19){30}的过程中总共需要猜测81 bit子密钥,计算复杂度约为2100.51次25轮SIMON64/128算法加密,存储复杂度约为28182287.36 bit。

    复杂度分析:根据上面的分析,第(3)和第(4)步构造表T1T2的时间复杂度约为2100.51+284.872100.51次25轮SIMON64/128算法加密,剩下273+81155=298个候选子密钥。第(6)步中高斯消元的时间开销远低于25轮算法加密的复杂度可以忽略不计,而猜测剩下的29 bit子密钥,并用2组明密文对分别验证的复杂度约为298229(1+264)2127次25轮SIMON64/128算法加密,故总的计算复杂度约为2127次25轮SIMON64/128算法加密,存储复杂度约为279.21+287.36287.37 bit,约为285 Byte。

    本节利用Fu等人[20]提出的等价密钥技术进一步降低密钥恢复过程的密钥猜测量和计算复杂度,给出SIMON64算法的改进的积分分析,基于此方法攻击轮数可以再增加一轮。本文先给出SIMON64/128算法的26轮积分分析。

    图6所示,利用等价密钥技术,可以将SIMON64/128算法最后一轮(第25轮)的子密钥K25移至上一轮中,其中图6(a)为最后2轮变换的原形式,图6(c)为相应的等价形式,前面几轮也可以类似处理。一般地,记第j轮的等价子密钥为Kj+1,则有K25=K25, Kj=Kj(Kj+1<<<2),其中19j24,这些等价密钥(K19,K20,···,K25)可以由原子密钥(K19,K20,···,K25)线性表出。

    图 6  等价密钥技术示意图

    图6可以看出,采用等价密钥技术后算法的中间状态也会相应变成原状态和某些等价子密钥的异或,然而由于积分分析研究的是中间状态值求和的性质,而添加密钥常数不影响状态和的值,为叙述方便,下面仍用符号XiYi表示算法的中间状态。图7给出了等价密钥情形下对SIMON64/128算法进行26轮积分分析密钥恢复过程中需要猜测的子密钥比特和中间状态比特。攻击过程中需要猜测K19,{24,31}, K20,{16,22,23,29,30}, K21,{8,14,15,2022,2729}, K22,{0,6,7,1214,1821,2528}, K23,{46,1013,1620,2327,30,31}, K24,{25,812,1419,2126,2830}K25,{04,629}共102 bit子密钥,同样采用中间相遇方法降低计算复杂度。

    图 7  SIMON64/128算法的26轮积分分析

    注意到Y18,{0}=(X18,{31}X18,{24})Y19,{30}X19,{0},判断Y18,{0}是否等于0可以转化为判断((X18,{31}X18,{24})X19,{0})=Y19,{30}是否成立。不妨记M1=(X18,{31}X18,{24})X19,{0}M2=Y19,{30}图8图9分别给出了计算M1M2的过程中需要猜测的等价子密钥比特和中间状态比特。

    图 8  计算M1的过程
    图 9  计算M2的过程

    表3表4分别给出了计算M1M2的详细过程和复杂度分析。计算M1时需要猜测89 bit子密钥,计算复杂度约为292.31次26轮加密,存储复杂度约为28990295.50 bit,而计算M2时需要猜测69 bit子密钥,计算复杂度约为271.92次26轮加密,存储复杂度约为26970275.13 bit。

    表 3  计算M1值的复杂度
    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)X25,{25,812,1419,2126,2830}(24),
    Y25,{04,629}(29)
    263293226258.16
    (2)K25,{04,611,1318,2029}(27)X24,{46,1013,1620,2327,30,31}(19),
    Y24,{25,812,1419,2126,2830}(24)
    227253243226274.89
    (3)K24,{2,5,9,12,16,19,23,26,30}(9)X23,{2,3,9,10,16,17,23,24,28}(9),
    Y23,{6,10,13,17,20,24,27,31}(8), X24,{4,11,18,25}(4)
    23624383226272.30
    (4)K24,{3,10,17,24,28}(5)X23,{0,3,4,68,1015,1722,2529}(23),
    Y23,{4,11,18,25}(4), X24,{2,12,16,19,23,26,30}(7)
    24122143226254.30
    (5)K24,{4,8,11,15,18,22,25,29}(8)X23,{0,6,7,1214,1821,2528}(14),
    Y23,{46,1013,1620,2327,30,31}(19)
    249234193226277.55
    (6)K23,{4,11,18,25}(4)X22,{4,5,11,12,18,19,25,26,30}(9),
    Y22,{12,19,26}(3), X23,{6,13,20,27}(4)
    25323333226277.88
    (7)K23,{5,12,19,26}(4)X22,{5,6,8,10,1217,1924,2631}(22),
    Y22,{6,13,20,27}(4), X23,{0,7,14,18,21,25,28}(7)
    25721643226265.30
    (8)K23,{6,10,13,17,20,24,27,31}(8)X22,{8,14,15,2022,2729}(9),
    Y22,{0,6,7,1214,1821,2528}(14)
    265233143226292.11
    (9)K22,{0,7,14,21,28}(5)X21,{6,12,13,19,20,27,28}(7),
    Y21,{8,15,22,29}(4), X22,{14,21,28}(3)
    27022343226285.30
    (10)K22,{6,13,20,27}(4)X21,{12,16,18,19,22,23,25,26,29,30}(10),
    Y21,{14,21,28}(3), X22,{20,27}(2)
    27421433226279.88
    (11)K22,{12,19,26}(4)X21,{16,22,23,29,30}(5),
    Y21,{8,14,15,2022,2729}(9)
    27721593226285.47
    (12)K21,{8,15,22,29}(4)X20,{14,20,21,24,27,28,31}(7),
    Y20,{16,23,30}(3), X21,{22,29}(2)
    28121433226286.88
    (13)K21,{14,21,28}(3)X20,{24,31}(2), Y20,{16,22,23,29,30}(5)28421253226288.62
    (14)K20,{16,23,30}(3)X19,{0}(1), Y19,{24,31}(2)2872723226285.30
    (15)K19,{24,31}(2)(X18,{31}X18,{24})X19,{0}(1)2892313226282.30
    下载: 导出CSV 
    | 显示表格
    表 4  计算M2值的复杂度
    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)X25,{24,811,1418,2024,28,29}(19),
    Y25,{03,610,1223,2628}(24)
    263243226257.89
    (2)K25{03,610,1217,1923,2628}(22)X24,{4,5,1012,1619,2225,30}(14),
    Y24,{24,811,1418,2024,28,29}(19)
    222243193226259.55
    (3)K24{24,811,1418,2124,28,29}(18)X23,{6,12,13,1820,2427}(10),

    Y23,{4,5,1012,1619,2225,30}(14)
    240233143226267.11
    (4)K23,{4,5,1012,1619,2325,30}(13)X22,{14,20,21,2628}(6), Y22,{6,12,13,1820,2427}(10)253224103226270.63
    (5)K22{6,12,13,1820,2527}(9)X21,{22,28,29}(3), Y21,{14,20,21,2628}(6)26221663226270.89
    (6)K21{14,20,21,27,28}(5)X20,{30}(1), Y20,{22,28,29}(3)2672933226267.89
    (6)K20{22,29}(2)Y19,{30}(1)2692413226263.30
    下载: 导出CSV 
    | 显示表格

    复杂度分析:同第3节的分析。26轮SIMON64/128算法积分分析总的计算复杂度约为292.31+271.92+2101+26(1+264)2127次26轮算法加密,存储复杂度约为295.5+275.13295.5 bit,约为293 Byte。

    本文考虑了SIMON64算法的积分分析,先利用中间相遇和部分和技术给出了25轮SIMON64/128算法的积分分析,接着利用等价密钥技术实现了更高一轮的积分分析。类似的方法,同样可以考虑更高分组长度的SIMON算法的积分分析,本文及对更高分组长度SIMON算法的攻击结果见表5。结合已有的攻击结果可以看出,随着SIMON算法版本的提高,积分分析能攻击的轮数并没有明显提高,相对而言它们具有更强的抵抗积分分析的能力。

    表 5  SIMON算法的积分分析(分组长度64/96/128-bit)
    算法区分器轮数数据量(CP)攻击轮数猜测密钥量(bit)攻击复杂度(E)
    SIMON64/96182632573295
    SIMON64/12818263261022127
    SIMON96/96222952864295
    SIMON96/1442229530138295
    SIMON128/12826212733982127
    SIMON128/192262127351872127
    SIMON128/256262127362412127
    下载: 导出CSV 
    | 显示表格
  • 图  1  SIMON算法的轮函数

    图  2  SIMON 64算法的18轮积分区分器

    图  3  25轮积分分析的密钥恢复过程

    图  4  计算X18,{31}X18,{24}的过程

    图  5  计算(X18X19){30}的过程

    图  6  等价密钥技术示意图

    图  7  SIMON64/128算法的26轮积分分析

    图  8  计算M1的过程

    图  9  计算M2的过程

    表  1  计算(X18,{31}X18,{24})的复杂度

    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)K24,{25,812,1419,2126,2830}(24)X24,{46,1013,1620,2327,30,31}(19),
    Y24,{25,812,1419,2126,2830}(24)
    224263243225281.94
    (2)K23,{46,1013,1620,2327,30,31}(19)X23,{0,6,7,1214,1821,2528}(14),
    Y23,{46,1013,1620,2327,30,31}(19)
    243243193225280.61
    (3)K22,{0,6,7,1214,1821,2528}(14)X22,{8,14,15,2022,2729}(9),
    Y22,{0,6,7,1214,1821,2528}(14)
    257233143225284.16
    (4)K21,{8,14,15,2022,2729}(9)X21,{16,22,23,29,30}(5),
    Y21,{8,14,15,2022,2729}(9)
    26622393225282.53
    (5)K20,{16,22,23,29,30}(5)X20,{24,31}(2), Y20,{16,22,23,29,30}(5)27121453225277.68
    (6)K19,{24,31}(2)X18,{24,31}(2), X18,{24}X18,{31}(1)2732733225271.95
    下载: 导出CSV

    表  2  计算(X18X19){30}的复杂度

    步骤猜测密钥(bit数)统计状态(bit数)时间复杂度
    (1)K24,{0,24,629}(28)X24,{4,5,8,1012,1430}(23), Y24,{0,24,629}(28)228263283225286.17
    (2)K23,{4,5,8,1012,1430}(23)X23,{6,12,13,16,1820,2230}(16), Y23,{4,5,8,1012,1430}(23)251251233225296.88
    (3)K22,{6,12,13,16,1820,2230}(16)X22,{14,20,21,24,2628,30,31}(9), Y22,{6,12,13,16,1820,2230}(16)2672391632252100.36
    (4)K21,{14,20,21,24,2628,30,31}(9)X21,{0,22,28,29}(4), Y21,{14,20,21,24,2628,30,31}(9)27622593225294.53
    (5)K20,{0,22,28,29}(4)X20,{30}(1), Y20,{0,22,28,29}(4)28021343225285.36
    (6)K19,{30}(1)X18,{31}(1), (X18X19){30} (1)2812523225277.36
    下载: 导出CSV

    表  3  计算M1值的复杂度

    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)X25,{25,812,1419,2126,2830}(24),
    Y25,{04,629}(29)
    263293226258.16
    (2)K25,{04,611,1318,2029}(27)X24,{46,1013,1620,2327,30,31}(19),
    Y24,{25,812,1419,2126,2830}(24)
    227253243226274.89
    (3)K24,{2,5,9,12,16,19,23,26,30}(9)X23,{2,3,9,10,16,17,23,24,28}(9),
    Y23,{6,10,13,17,20,24,27,31}(8), X24,{4,11,18,25}(4)
    23624383226272.30
    (4)K24,{3,10,17,24,28}(5)X23,{0,3,4,68,1015,1722,2529}(23),
    Y23,{4,11,18,25}(4), X24,{2,12,16,19,23,26,30}(7)
    24122143226254.30
    (5)K24,{4,8,11,15,18,22,25,29}(8)X23,{0,6,7,1214,1821,2528}(14),
    Y23,{46,1013,1620,2327,30,31}(19)
    249234193226277.55
    (6)K23,{4,11,18,25}(4)X22,{4,5,11,12,18,19,25,26,30}(9),
    Y22,{12,19,26}(3), X23,{6,13,20,27}(4)
    25323333226277.88
    (7)K23,{5,12,19,26}(4)X22,{5,6,8,10,1217,1924,2631}(22),
    Y22,{6,13,20,27}(4), X23,{0,7,14,18,21,25,28}(7)
    25721643226265.30
    (8)K23,{6,10,13,17,20,24,27,31}(8)X22,{8,14,15,2022,2729}(9),
    Y22,{0,6,7,1214,1821,2528}(14)
    265233143226292.11
    (9)K22,{0,7,14,21,28}(5)X21,{6,12,13,19,20,27,28}(7),
    Y21,{8,15,22,29}(4), X22,{14,21,28}(3)
    27022343226285.30
    (10)K22,{6,13,20,27}(4)X21,{12,16,18,19,22,23,25,26,29,30}(10),
    Y21,{14,21,28}(3), X22,{20,27}(2)
    27421433226279.88
    (11)K22,{12,19,26}(4)X21,{16,22,23,29,30}(5),
    Y21,{8,14,15,2022,2729}(9)
    27721593226285.47
    (12)K21,{8,15,22,29}(4)X20,{14,20,21,24,27,28,31}(7),
    Y20,{16,23,30}(3), X21,{22,29}(2)
    28121433226286.88
    (13)K21,{14,21,28}(3)X20,{24,31}(2), Y20,{16,22,23,29,30}(5)28421253226288.62
    (14)K20,{16,23,30}(3)X19,{0}(1), Y19,{24,31}(2)2872723226285.30
    (15)K19,{24,31}(2)(X18,{31}X18,{24})X19,{0}(1)2892313226282.30
    下载: 导出CSV

    表  4  计算M2值的复杂度

    步骤猜测密钥(比特数)统计状态(比特数)时间复杂度
    (1)X25,{24,811,1418,2024,28,29}(19),
    Y25,{03,610,1223,2628}(24)
    263243226257.89
    (2)K25{03,610,1217,1923,2628}(22)X24,{4,5,1012,1619,2225,30}(14),
    Y24,{24,811,1418,2024,28,29}(19)
    222243193226259.55
    (3)K24{24,811,1418,2124,28,29}(18)X23,{6,12,13,1820,2427}(10),

    Y23,{4,5,1012,1619,2225,30}(14)
    240233143226267.11
    (4)K23,{4,5,1012,1619,2325,30}(13)X22,{14,20,21,2628}(6), Y22,{6,12,13,1820,2427}(10)253224103226270.63
    (5)K22{6,12,13,1820,2527}(9)X21,{22,28,29}(3), Y21,{14,20,21,2628}(6)26221663226270.89
    (6)K21{14,20,21,27,28}(5)X20,{30}(1), Y20,{22,28,29}(3)2672933226267.89
    (6)K20{22,29}(2)Y19,{30}(1)2692413226263.30
    下载: 导出CSV

    表  5  SIMON算法的积分分析(分组长度64/96/128-bit)

    算法区分器轮数数据量(CP)攻击轮数猜测密钥量(bit)攻击复杂度(E)
    SIMON64/96182632573295
    SIMON64/12818263261022127
    SIMON96/96222952864295
    SIMON96/1442229530138295
    SIMON128/12826212733982127
    SIMON128/192262127351872127
    SIMON128/256262127362412127
    下载: 导出CSV
  • KNUDSEN L and WAGNER D. Integral cryptanalysis[C]. The 9th International Workshop on Fast Software Encryption, Leuven, Belgium, 2002: 112–127.
    DAEMEN J, KNUDSEN L, and RIJMEN V. The block cipher Square[C]. The 4th International Workshop on Fast Software Encryption, Haifa, Israel, 1997: 149–165.
    FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of rijndael[C]. The 7th International Workshop on Fast Software Encryption, New York, USA, 2001: 213–230.
    TODO Y. Integral cryptanalysis on full MISTY1[C]. The 35th Annual Cryptology Conference, Santa Barbara, USA, 2015: 413–432.
    BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK families of lightweight block ciphers[EB/OL]. https: //eprint.iacr.org/2013/404, 2013.
    ABED F, LIST E, LUCKS S, et al. Differential cryptanalysis of round-reduced SIMON and SPECK[C]. The 21st International Workshop on Fast Software Encryption, London, UK, 2015: 525–545.
    BIRYUKOV A, ROY A, and VELICHKOV V. Differential analysis of block ciphers SIMON and SPECK[C]. The 21st International Workshop on Fast Software Encryption, London, UK, 2015: 546–570.
    KÖLBL S, LEANDER G, and TIESSEN T. Observations on the SIMON block cipher family[C]. The 35th Annual Cryptology Conference, Santa Barbara, USA, 2015: 161–185.
    QIAO Kexin, HU Lei, and SUN Siwei. Differential analysis on simeck and simon with dynamic key-guessing techniques[C]. The 2nd International Conference on Information Systems Security and Privacy, Rome, Italy, 2017: 64–85.
    LIU Zhengbin, LI Yongqiang, and WANG Mingsheng. Optimal differential trails in SIMON-like ciphers[J]. IACR Transactions on Symmetric Cryptology, 2017(1): 358–379. doi: 10.13154/tosc.v2017.i1.358-379
    WANG Ning, WANG Xiaoyun, JIA Keting, et al. Differential attacks on reduced SIMON versions with dynamic key-guessing techniques[J]. Science China Information Sciences, 2018, 61(9): 098103. doi: 10.1007/s11432-017-9231-5
    ALIZADEH J, ALKHZAIMI H A, AREF M R, et al. Cryptanalysis of SIMON variants with connections[C]. The 10th International Workshop on Radio Frequency Identification: Security and Privacy Issues, Oxford, United Kingdom, 2014: 90–107.
    ABDELRAHEEM N A, ALIZADEH J, ALKHZAIMI H A, et al. Improved linear cryptanalysis of reduced-round SIMON[EB/OL]. https: //eprint.iacr.org/2014/681, 2014.
    CHEN Huaifeng and WANG Xiaoyun. Improved linear hull attack on round-reduced Simon with dynamic key-guessing techniques[C]. The 23rd International Conference on Fast Software Encryption, Bochum, Germany, 2016: 428–449.
    WANG Qingju, LIU Zhiqiang, VARICI K, et al. Cryptanalysis of reduced-round SIMON32 and SIMON48[C]. The 15th International Conference on Cryptology in India, New Delhi, India, 2014: 143–160.
    BOURA C, NAYA-PLASENCIA M, and SUDER V. Scrutinizing and improving impossible differential attacks: Applications to CLEFIA, Camellia, LBlock and Simon[C]. The 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, China, 2014: 179–199.
    陈展, 王宁. SIMON算法的不可能差分分析[J]. 密码学报, 2015, 2(6): 505–514. doi: 10.13868/j.cnki.jcr.000097

    CHEN Zhan and WANG Ning. Impossible differential cryptanalysis of reduced-round SIMON[J]. Journal of Cryptologic Research, 2015, 2(6): 505–514. doi: 10.13868/j.cnki.jcr.000097
    YU Xiaoli, WU Wenling, SHI Zhenqing, et al. Zero-correlation linear cryptanalysis of reduced-round SIMON[J]. Journal of Computer Science and Technology, 2015, 30(6): 1358–1369. doi: 10.1007/s11390-015-1603-5
    XIANG Zejun, ZHANG Wentao, BAO Zhenzhen, et al. Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers[C]. The 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 2016: 648–678.
    FU Kai, SUN Ling, and WANG Meiqin. New integral attacks on SIMON[J]. IET Information Security, 2017, 11(5): 277–286. doi: 10.1049/iet-ifs.2016.0241
    CHU Zhihui, CHEN Huaifeng, WANG Xiaoyun, et al. Improved integral attacks on SIMON32 and SIMON48 with dynamic key-guessing techniques[J]. Security and Communication Networks, 2018: 5160237. doi: 10.1155/2018/5160237
  • 期刊类型引用(1)

    1. 叶涛,韦永壮,李灵琛. ACE密码算法的积分分析. 电子与信息学报. 2021(04): 908-914 . 本站查看

    其他类型引用(1)

  • 加载中
图(9) / 表(5)
计量
  • 文章访问数:  2384
  • HTML全文浏览量:  877
  • PDF下载量:  115
  • 被引次数: 2
出版历程
  • 收稿日期:  2019-04-09
  • 修回日期:  2019-12-04
  • 网络出版日期:  2019-12-10
  • 刊出日期:  2020-03-19

目录

/

返回文章
返回