Advanced Search
Volume 39 Issue 7
Jul.  2017
Turn off MathJax
Article Contents
GUAN Jie, SHI Tairong, LI Junzhi, ZHANG Pei. Analysis of MORUS Against Collision Attack[J]. Journal of Electronics & Information Technology, 2017, 39(7): 1704-1710. doi: 10.11999/JEIT161185
Citation: GUAN Jie, SHI Tairong, LI Junzhi, ZHANG Pei. Analysis of MORUS Against Collision Attack[J]. Journal of Electronics & Information Technology, 2017, 39(7): 1704-1710. doi: 10.11999/JEIT161185

Analysis of MORUS Against Collision Attack

doi: 10.11999/JEIT161185
Funds:

The National Natural Science Foundation of China (61572516, 61272041, 61272488)

  • Received Date: 2016-11-03
  • Rev Recd Date: 2017-03-06
  • Publish Date: 2017-07-19
  • MORUS is an authenticated stream cipher, which is selected is third-round candidate of the ongoing CAESAR competition. In this work, the security of MORUS-640-128 against collision attack is evaluated. The partition method is utilized to find the information leakage between the word differences of message in the nonlinear function determined by the collision. The necessary conditions of collision after two steps are proposed for the first time. The distribution of input difference is determined. Furthermore, necessary conditions are turned into Pseudo-Boolean optimization problems. With the usage of mixed integer programming, it is found that the weight of message difference must be higher than 28 with the collision probability less than 2-140 , which is a better upper bound than ref. [7] 2-130. The result shows that MORUS-640-128 has a good performance on resistance against collision attack.
  • loading
  • BELLARE M and NAMPREMPRE C. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm[J]. Journal of Cryptology, 2008, 21(4): 469-491. doi: 10.1007/s00145-008-9026-x.
    DOBRAUNING C, EICHLSEDER M, and MENDEL F. Heuristic tool for linear cryptanalysis with applications to CAESAR candidates[C]. Advances in Cryptology ASIACRYPT 2015, Auckland, New Zealand, 2015: 490-509. doi: 10.1007/978-3-662-48800-3_20.
    DEY P, ROHIT S R, SARKAR S, et al. Differential fault analysis on Tiaoxin and AEGIS family of ciphers[C]. Security in Computing and Communications 2016, Jaipur, India, 2016: 74-86. doi: 10.1007/978-981-10-2738-3_7.
    PEYRIN T, SIM S, WANG L, et al. Cryptanalysis of JAMBU[C]. Fast Software Encryption 2015, Istanbul, Turkey, 2015: 264-281. doi: 10.1007/978-3-662-48116-5_13.
    SALAM M, BARTLETT H, PIEPRZYK J, et al. Investigating cube attack on the authenticated encryption stream cipher ACORN[C]. Applications and Techniques in Information Security 2016, Cairns, QLD, Australia, 2016: 15-26. doi: 10.1007/978-981-10-2741-3_2.
    MILEVA A, DIMITROVA V, and VELICHKOV V. Analysis of the authenticated cipher MORUS (v1)[C]. Cryptography and Information Security in the Balkans 2015, Koper, Slovenia, 2015: 45-59. doi: 10.1007/978-3-319-29172-7_4.
    张沛, 关杰, 李俊志, 等. MORUS算法初始化过程的混乱与扩散性质研究[J]. 密码学报, 2015, 2(6): 536-548. doi: 10.13868/j.cnki.jcr.000100.
    ZHANG Pei, GUAN Jie, LI Junzhi, et al. Research on the confusion and diffusion properties of the initialization of MORUS[J]. Journal Cryptologic Research, 2015, 2(6): 536-548. doi: 10.13868/j.cnki.jcr.000100.
    WANG Xiaoyun and YU Hongbo. How to break MD5 and other hash functions[C]. Advances in Cryptology EUROCRYPT 2005, Aarhus, Denmark, 2005: 19-35. doi: 10.1007/11426639_2.
    FUHR T, LEURENT G, and SUDER V. Collision attacks against CAESAR candidatesForgery and key-recovery against AEZ and Marble[C]. Advances in Cryptology ASIACRYPT 2015, Auckland, New Zealand, 2015: 510-532. doi: 10.1007/978-3-662-48800-3_21.
    PEYRIN T. Collision attack on Grindahl[J]. Journal of Cryptology, 2015, 28(4): 879-898. doi: 10.1007/s00145- 014-9186-9.
    BERTSIMAS D and WEISMANTEL R. Optimization over Integers[M]. Massachusetts, USA, Dynamic Ideas, 2005: 73-82.
    ACHTERBERG T. SCIP: Solving Constraint Integer Programs[J]. Mathematical Programming Computation, 2009, 1(1): 1-41. doi: 10.1007/s12532-008-0001-1.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1110) PDF downloads(283) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return