Advanced Search
Volume 37 Issue 12
Jan.  2016
Turn off MathJax
Article Contents
Guo Jian-sheng, Cui Jing-yi, Luo Wei, Liu Yi-peng. Related-key Rectangle Attack on MD-64[J]. Journal of Electronics & Information Technology, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049
Citation: Guo Jian-sheng, Cui Jing-yi, Luo Wei, Liu Yi-peng. Related-key Rectangle Attack on MD-64[J]. Journal of Electronics & Information Technology, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049

Related-key Rectangle Attack on MD-64

doi: 10.11999/JEIT150049
Funds:

China Postdoctoral Science Foundation (2014M562582)

  • Received Date: 2015-01-08
  • Rev Recd Date: 2015-09-15
  • Publish Date: 2015-12-19
  • The security of MD-64 block cipher under related-key rectangle attack is studied. Firstly, when the weight of input difference is 1, the differential properties of high order DDOs (Data Dependent Operations) and SPN structures are researched. By the differential properties of high order DDOs and the high probability differential of SPN structures, two related-key differentials are constructed. Secondly, a full round related-key rectangle distinguisher of MD-64 is constructed by connecting two related-key differentials. Thirdly, a related-key rectangle attack is proposed on MD-64, and 32 bits of the master key is recovered with 262 related-key chosen- plain-text, 291.6 encryptions of MD-64 block cipher, and a storage complexity of 266.6 Byte. The success rate of this attack is about 0.961. Analysis results show that MD-64 can not reach the design target under related-key rectangle attack.
  • loading
  • Sareh E, San L, Ivica N, et al.. The resistance of PRESENT-80 against related-key differential attacks[J]. Cryptography and Communications, 2014, 6(3): 171-187.
    Yuseop L, Kitae J, Changhoon L, et al.. Related-key cryptanalysis on the full PRINTcipher suitable for IC- printing[J]. International Journal of Distributed Sensor Networks, 2014(1): 1-10.
    Wen L, Wang M Q, and Zhao J Y. Related-key impossible differential attack on reduced-round LBlock[J]. Journal of Computer Science and Technology, 2014, 29(1): 165-176.
    詹英杰, 关杰, 丁林, 等. 对简化版LBLock 算法的相关密钥不可能差分攻击[J]. 电子与信息学报, 2012, 34(9): 2161-2166.
    Zhan Y J, Guan J, Ding L, et al.. Related-key impossible differential attack on reduced round LBlock[J]. Journal of Electronics Information Technology, 2012, 34(9): 2161-2166.
    Chen J G and Atsuko M. Differential cryptanalysis and boomerang cryptanalysis of LBlock[C]. The International Cross Domain Conference and Workshops 2013, Regensburg, Germany, 2013: 1-15.
    Jongsung K, Seokhie H, Bart P, et al.. Related-key boomerang and rectangle attacks: theory and experimental analysis[J]. IEEE Transactions on Information Theory, 2012, 58(7): 4948-4966.
    Takanori I, Yu S, and Jiageng C. Related-key boomerang attacks on KATAN32/48/64[C]. Australasian Conference on Information Security and Privacy 2013, Brisbane, Australia, 2013: 268-285.
    Ashur T and Dunkelman O. A practical related-key boommerang attack for the full MMB block cipher[C]. Cryptology and Network Security 2013, Paraty, Brazil, 2013: 271-290.
    Moldovyan A and Moldovyan N. A cipher based on data-dependent permutation[J]. Journal of Cryptology, 2002, 15(1): 61-72.
    Moldovyan A, Moldovyan N, and Sklavos N. Controlled elements for designing ciphers suitable to efficient VLSI implementation[J]. Telecommunication System, 2006, 32(2): 149-163.
    Nguyen Hieu-minh, Do Thi-bac, and Ho Ngoc-duy. New SDDO-based block cipher for wireless sensor network security[J]. International Journal of Computer Science and Network Security, 2010, 10(3): 54-60.
    Sklavos N, Moldvyan N A, and Koufopavlou O. High speed networking security: design and implementation of two new DDP-based ciphers[J]. Mobile Networks and Applications- MONET, 2005, 10(1/2): 219-231.
    Moldovyan N, Sklavos N, and Moldovyan A. CHESS-64, a block cipher based on data-dependent operations: design variants and hardware implementation efficiency[J]. Asian Journal of Information Technology, 2005, 4(4): 323-334.
    Bac Do-thi, Minh Nguyen-hieu, and Duy Ho-ngoc. An effective and secure cipher based on SDDO[J]. International Journal of Computer Network and Information Security, 2012, 4(11): 1-10.
    Chang-Hoon L. Security analysis of block cipher MD-64 suitable for wireless sensor network environments[J]. Journal of Korea Navigation Institute, 2011, 15(5): 865-869.
    Jinkeon K, Kitae J, Sang-Soo Y, et al.. Related-key attack on the MD-64 block cipher suitable for pervasive computing environments[C]. International Conference on Advanced Information Networking and Applications Workshops, Fukuoka, Japan, 2012: 726-731.
    Biham E, Dunkelman O, and Keller N. Related-key boomerang and rectangle attacks[C]. EUROCRYPT 2005, Aarhus, Denmark, 2005: 507-525.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1421) PDF downloads(441) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return