Advanced Search
Volume 41 Issue 9
Sep.  2019
Turn off MathJax
Article Contents
Jiongjiong REN, Hang LI, Shaozhen CHEN. Integral Attack on Reduced-round Simeck Algorithm[J]. Journal of Electronics & Information Technology, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849
Citation: Jiongjiong REN, Hang LI, Shaozhen CHEN. Integral Attack on Reduced-round Simeck Algorithm[J]. Journal of Electronics & Information Technology, 2019, 41(9): 2156-2163. doi: 10.11999/JEIT180849

Integral Attack on Reduced-round Simeck Algorithm

doi: 10.11999/JEIT180849
Funds:  The National Cipher Development Foundation (MMJJ20180203); The State Key Laboratory of Mathematical Engineering and Advanced Computation Open Foundation (2018A03); The Foundation of Science and Technology on Information Assurance Laboratory (KJ-17-002)
  • Received Date: 2018-08-31
  • Rev Recd Date: 2019-03-14
  • Available Online: 2019-04-01
  • Publish Date: 2019-09-10
  • The security of lightweight block cipher Simeck against integral attack is evaluated in this paper. First, a 16-round and a 20-round high-order integral distinguisher of Simeck48 and Simeck64 are constructed by decrypting the existed integral distinguisher forward. Then, combined with the meet-in-the-middle strategy and subkey relationship, the integral attacks on 24-round Simeck48 and 29-round Simeck64 are first proposed utilizing the equivalent-subkey and partial-sum technologies based on the new integral distinguishers. The data, time and memory complexity of attacking 24-round Simeck48 are 246, 295 and 282.52 while the data, time and memory complexity of attacking 29-round Simeck64 are 263, 2127.3 and 2109.02. These new attacks improve greatly the results of the previous integral attack on Simeck. Compared with the known results of the integral attack on Simeck, the number of rounds of the integral attacks on Simeck48 and Simeck64 is increased by 3-round and 5-round, respectively.
  • loading
  • BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK families of lightweight block ciphers[EB/OL]. http://eprint.iacr.org/2013/404, 2013.
    YANG Gangqiang, ZHU Bo, SUDER V, et al. The Simeck family of lightweight block ciphers[C]. Proceedings of the 17th International Workshop on Cryptographic Hardware and Embedded Systems 2015, Saint-Malo, France, 2015: 307–329.
    BAGHERI N. Linear cryptanalysis of reduced-round Simeck variants[C]. The 16th International Conference on Cryptology in India, Bangalore, India, 2015: 140–152.
    KÖLBL S and ROY A. A brief comparison of Simon and Simeck[C]. The 5th International Workshop on Lightweight Cryptography for Security and Privacy, Aksaray, Turkey, 2016: 69–88.
    BLONDEAU C, BOGDANOV A and WANG M. On the (In)equivalence of impossible differential and zero-correlation distinguishers for Feistel- and Skipjack-type ciphers[C]. The 12-th International Conference on Applied Cryptography and Network Security, Lausanne, Switzerland, 2014: 271–288.
    ZHANG Kai, GUAN Jie, HU Bin, et al. Security evaluation on Simeck against zero-correlation linear cryptanalysis[J]. IET Information Security, 2018, 12(1): 87–93. doi: 10.1049/iet-ifs.2016.0503
    ZHANG Kai, GUAN Jie, HU Bin, et al. Integral cryptanalysis on Simeck[C]. The Sixth International Conference on Information Science and Technology, Dalian, China, 2016: 216–222.
    DAEMEN J, KNUDSEN L R, and RIJMEN V. The block cipher square[C]. The 4th International Workshop on Fast Software Encryption, Haifa, Israel, 1997: 149–165.
    LUCKS S. The saturation attack—A bait for Twofish[C]. The 8th International Workshop on Fast Software Encryption, Yokohama, Japan, 2001: 1–15.
    BIRYUKOV A and SHAMIR A. Structural cryptanalysis of SASAS[C]. International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, Innsbruck, Austria, 2001: 395–405.
    KNUDSEN L and WAGNER D. Integral cryptanalysis[C]. The 9th International Workshop on Fast Software Encryption, Leuven, Belgium, 2002: 112–127.
    ZHANG Wentao, SU Bozhan, WU Wenling, et al. Extending higher-order integral: An efficient unified algorithm of constructing integral distinguishers for block ciphers[C]. The 10th International Conference on Applied Cryptography and Network Security, Singapore, 2012: 117–134.
    ISOBE T and SHIBUTANI K. Generic key recovery attack on Feistel scheme[C]. The 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 2013: 464–485.
    FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[C]. The 7th International Workshop on Fast Software Encryption, New York, USA, 2000: 213–230.
    YI Wentan, WU Baofeng, CHEN Shaozhen, et al. Improved integral and zero-correlation linear cryptanalysis of CLEFIA block cipher[C]. The 12th International Conference on Information Security and Cryptology, Beijing, China, 2016: 33–46.
    FUNABIKI Y, TODO Y, ISOBE T, et al. Improved integral attack on HIGHT[C]. The 22nd Australasian Conference on Information Security and Privacy, Auckland, New Zealand, 2017: 363–383.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(4)  / Tables(4)

    Article Metrics

    Article views (2696) PDF downloads(79) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return