Advanced Search
Volume 45 Issue 2
Feb.  2023
Turn off MathJax
Article Contents
YANG Yang, LIU Wenhao, ZENG Guang. 7-round Subspace Trail Distinguisher of 3D Cipher[J]. Journal of Electronics & Information Technology, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438
Citation: YANG Yang, LIU Wenhao, ZENG Guang. 7-round Subspace Trail Distinguisher of 3D Cipher[J]. Journal of Electronics & Information Technology, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438

7-round Subspace Trail Distinguisher of 3D Cipher

doi: 10.11999/JEIT211438
Funds:  The Open Fund Project of the State Key Laboratory of Mathematical Engineering and Advanced Computing (2020A08)
  • Received Date: 2021-12-06
  • Rev Recd Date: 2022-06-13
  • Available Online: 2022-06-30
  • Publish Date: 2023-02-07
  • Subspace trail attack is a new analysis method for block ciphers. The properties of subspaces of 3D cipher which uses a new structure of AES-like ciphers is studied. First of all, a 3-round definite subspace trail of 3Dcipher is constructed in this paper, combined with the intersection property of subspaces, and the 7-round subspace trail impossible differential distinguisher of 3D cipher is obtained for the first time. Its data complexity is $ {2^{193.1}} $ chosen plaintexts, time complexity is $ {2^{202.3}} $ look-up operations, and the success rate is $ 60.6\% $. The multiple-of-n property means that all plaintext pairs in the subspace undergo a round of encryption, and the number of ciphertext pairs whose differences belong to a certain subspace is a multiple of n. Using this property, a 7-round structural distinguisher of 3D cipher is constructed. The data complexity is $ {2^{128}} $ chosen plaintexts, the time complexity is $ {2^{129.6}} $ look-up operations, the storage complexity is $ {2^{128}} $ Byte, and the success rate is greater than $ 99.99\% $.
  • loading
  • [1]
    NAKAHARA Jr J. 3D: A three-dimensional block cipher[C]. The 7th International Conference on Cryptology and Network Security, Hong Kong, China, 2008: 252–267.
    [2]
    王美一, 唐学海, 李超, 等. 3D密码的Square攻击[J]. 电子与信息学报, 2010, 32(1): 157–161. doi: 10.3724/SP.J.1146.2008.01846

    WANG Meiyi, TANG Xuehai, LI Chao, et al. Square attacks on 3D cipher[J]. Journal of Electronics &Information Technology, 2010, 32(1): 157–161. doi: 10.3724/SP.J.1146.2008.01846
    [3]
    唐学海, 李超, 王美一, 等. 3D密码的不可能差分攻击[J]. 电子与信息学报, 2010, 32(10): 2516–2520. doi: 10.3724/SP.J.1146.2009.01375

    TANG Xuehai, LI Chao, WANG Meiyi, et al. Impossible differential attack on 3D cipher[J]. Journal of Electronics &Information Technology, 2010, 32(10): 2516–2520. doi: 10.3724/SP.J.1146.2009.01375
    [4]
    NAKAHARA Jr J. New impossible differential and known-key distinguishers for the 3D cipher[C]. The 7th International Conference on Information Security Practice and Experience, Guangzhou, China, 2011: 208–221.
    [5]
    苏崇茂, 韦永壮, 马春波. 10轮3D分组密码算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(3): 694–697. doi: 10.3724/SP.J.1146.2011.00888

    SU Chongmao, WEI Yongzhuang, and MA Chunbo. Meet-in-the-middle attack on 10-round reduced 3D block cipher[J]. Journal of Electronics &Information Technology, 2012, 34(3): 694–697. doi: 10.3724/SP.J.1146.2011.00888
    [6]
    KOYAMA T, WANG Lei, and SASAKI Y. New truncated differential cryptanalysis on 3D block cipher[C]. The 8th International Conference on Information Security Practice and Experience, Hangzhou, China, 2012: 109–125.
    [7]
    谢作敏, 陈少真, 鲁林真. 11轮3D密码的不可能差分攻击[J]. 电子与信息学报, 2014, 36(5): 1215–1220. doi: 10.3724/SP.J.1146.2013.00948

    XIE Zuomin, CHEN Shaozhen, and LU Linzhen. Impossible differential cryptanalysis of 11-round 3D cipher[J]. Journal of Electronics &Information Technology, 2014, 36(5): 1215–1220. doi: 10.3724/SP.J.1146.2013.00948
    [8]
    任炯炯, 陈少真. 11轮3D密码算法的中间相遇攻击[J]. 通信学报, 2015, 36(8): 182–191. doi: 10.11959/j.issn.1000-436x.2015131

    REN Jiongjiong and CHEN Shaozhen. Meet-in-the-middle attack on 11-round 3D cipher[J]. Journal on Communications, 2015, 36(8): 182–191. doi: 10.11959/j.issn.1000-436x.2015131
    [9]
    HOU Tao, CUI Ting, and ZHANG Jiyan. Practical attacks on reduced-round 3D and saturnin[J/OL]. The Computer Journal.
    [10]
    GRASSI L, RECHBERGER C, and RØNJOM S. Subspace Trail Cryptanalysis and its Applications to AES[C]. The 24th International Conference on Fast Software Encryption, Tokyo, Japan, 2016: 192–225.
    [11]
    GRASSI L, RECHBERGER C, and RØNJOM S. A new structural-differential property of 5-round AES[C]. The 36th Annual International Conference on Advances in Cryptology, Paris, France, 2017: 289–317.
    [12]
    LIU Wenhao and YANG Yang. The 7-round subspace trail-based impossible differential distinguisher of midori-64[J]. Security and Communication Networks, 2021, 2021: 6269604. doi: 10.1155/2021/6269604
    [13]
    GRASSI L. Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES[J]. IACR Transactions on Symmetric Cryptology, 2018, 2018(2): 133–160. doi: 10.46586/tosc.v2018.i2.133-160
    [14]
    BOURA C, CANTEAUT A, and COGGIA D. A general proof framework for recent AES distinguishers[J]. IACR Transactions on Symmetric Cryptology, 2019, 2019(1): 170–191. doi: 10.13154/tosc.v2019.i1.170-191
    [15]
    GRASSI L, LEANDER G, RECHBERGER C, et al. Weak-key distinguishers for AES[C]. The 27th International Conference on Selected Areas in Cryptography, Halifax, Canada, 2020: 141–170.
    [16]
    GRASSI L, RECHBERGER C, and SCHOFNEGGER M. Proving resistance against infinitely long subspace trails: How to choose the linear layer[J]. IACR Transactions on Symmetric Cryptology, 2021, 2021(2): 314–352. doi: 10.46586/tosc.v2021.i2.314-352
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (403) PDF downloads(60) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return