期刊文献+

轻量级密码算法MIBS的零相关和积分分析 被引量:7

Integral and Zero-correlation Linear Cryptanalysis of Lightweight Block Cipher MIBS
在线阅读 下载PDF
导出
摘要 MIBS是适用于RFID和传感资源受限环境的轻量级分组算法。该文构造了一些关于MIBS的8轮零相关线性逼近,结合密钥扩展算法的特点和部分和技术,对13轮MIBS-80进行了多维零相关分析。该分析大体需要262.1个已知明文和274.9次加密。此外,利用零相关线性逼近和积分区分器之间的内在联系,推导出8轮的积分区分器,并且对11轮的MIBS-80进行了积分攻击,大体需要260个选择明文和259.8次加密。 MIBS is a light weight block cipher for constrained resources environments such as RFID tags and sensor networks. This paper investigates the construction of zero-correlation linear approximations of 8-round MIBS and presents an attack on 13-round MIBS-80 by means of zero-correlation linear cryptanalysis with the properties of key schedule and partial-sum technique, which needs 262.1 known plaintexts and 274.9 encryptions. Furthermore, an 8-round integral distinguisher is deduced from the zero-correlation linear approximations using the relations between them, and as an application, integral attack on 11-round MIBS-80 is conducted with 260 chosen plaintexts and 259.8 encryptions.
出处 《电子与信息学报》 EI CSCD 北大核心 2016年第4期819-826,共8页 Journal of Electronics & Information Technology
关键词 分组密码 MIBS 零相关分析 积分攻击 Block cipher MIBS Zero-correlation linear cryptanalysis Integral attack
  • 相关文献

参考文献16

二级参考文献43

  • 1孙兵,李瑞林,屈龙江,李超.对低代数次数分组密码的SQUARE攻击[J].中国科学:信息科学,2010,40(6):777-785. 被引量:3
  • 2吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 3IZADI M, SADEGHIYAN B, SADEGHIAN S, et al. MIBS: A new lightweight block cipher[C]//Garay J A,Miyaji A, Otsuka A. CANS 2009. Berlin : Springer-Verlag, 2009 : 334 - 348.
  • 4BIHAM E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4( 1 ) : 3-72.
  • 5SELCUK A, BICAK A. On probability of success in linear and differential cryptanalysis [C]//Cimato S. SCN 2002. Berlin: Springer-Verlag, 2003 : 174-185.
  • 6BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[C]//Paillier P, Verbauwhede I. CHES 2007. Berlin: Springer-Verlag, 2007: 450-466.
  • 7WANG M Q. Differential cryptanalysis of reduced-round PRESENT [C]// Vaudenay S. AFRICACRYPT 2008. Berlin: Springer-Verlag, 2008: 40-49.
  • 8IZADI M, SADEGHIYAN B, SADEGHIAN S S, et al. MIBS: a new lightweight block cipher[ C]//GARAY J A, MIYAJI A, OTSUKA A. CANS 2009. Berlin: Springer-Verlag, 2009: 334-348.
  • 9BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[ C]// STERN J. EUROCRYPT 1999. Berlin: Springer-Verlag, 1999 : 12-23.
  • 10BAY A, NAKAHARA J, VAUDENAY S. Cryptanalysis of reduced-round MIBS block cipher[ C]//HENG S H, WRIGHT R N, GOI B M. CANS 2010. Berlin: Springer-Verlag, 2010: 1-19.

共引文献38

同被引文献19

引证文献7

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部