期刊文献+

LBlock的中间相遇攻击 被引量:1

A meet-in-the-middle attack on LBlock
下载PDF
导出
摘要 基于LBlock算法的轮函数结构,给出16轮和17轮的LBlock分组密码算法的中间相遇攻击方法.攻击16轮LBlock算法所需的数据量约为232,计算量约为244.5次16轮加密;攻击17轮LBlock算法所需的数据量约为232,计算量约为255.5次17轮加密.攻击结果表明,17轮的轮LBlock算法对中间相遇攻击是不免疫的. The meet-in-the-middle attack property of LBlock block cipher is analyzed. Based on the property of the structure of round function,the meet-in-the-middle attacks on 16-round and 17-round reduced LBlock are presented. It is shown that the attack on 16-round requires about 232chosen plaintexts and 244. 516-round encryptions and the attack on 17-round requires about 232chosen plaintexts and 255. 517-round encryptions. Therefore,17-round LBlock is not immune to the meet-inthe-middle attack.
机构地区 沈阳市
出处 《中国科学院大学学报(中英文)》 CAS CSCD 北大核心 2014年第4期564-569,共6页 Journal of University of Chinese Academy of Sciences
关键词 分组密码 中间相遇攻击 LBlock分组密码 block cipher meet-in-the-middle attack LBlock block cipher
  • 相关文献

参考文献11

  • 1Hong D', Sung J, Lina J, et al. HIGHT: A new block cipher suitable for low-resource device [ C ] //CHES 2006, LNCS 4249. Springer-Verlag, 2006: 46-59. 被引量:1
  • 2Bogdanov A, Kundsen L R, Leander G Poschmann, et al. PRESENT: An ultra-lightweight block cipher [ C ] //CHES 2007, LNCS 4727. Springer-Verlag, 2007: 450-466. 被引量:1
  • 3Izadi M, Sadeghiyan B, Sadeghian S, et al. MIBS: A new lightweight Block cipher [ C ] // CANS 2009, LNCS 5888. Springer-Verlag, 2009 : 334-348. 被引量:1
  • 4De Canniere C, Dunkelman Orr, Knezevic M. KATAN and KTANTAN-A family of small and efficient hardware-oriented Block cipher [ C ] // CHES 2009, LNCS 5747. Springer- Verlag, 2009: 272-288. 被引量:1
  • 5Wu W L , Zhang L. LBlock: A lightweight Block cipher[ C]//ANCS 2011, LNCS 6715. Springer-Verlag, 2011 : 327- 344. 被引量:1
  • 6Wu W L, Zhang L. LBlock: A lightweight Block cipher[ EB/ OL]. Cryptology ePrint Archive, Report 2011/345, 2011. http : eprint, iacr. org/. 被引量:1
  • 7Liu Y, Gu D W, Liu Z Q, et al. Impossible differential attacks on reduced-round LBloek [ C ] //Information Seeurity Practice and Experience, LNCS 7232. Springer-Verlag, 2012 : 97-108. 被引量:1
  • 8Marine Miniera, Maria Naya-Plasenciab. A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock [ C ]// Information Processing Letters, Volume 112. Issue 16, 2012: 624-629. 被引量:1
  • 9詹英杰,关杰,丁林,张中亚.对简化版LBLock算法的相关密钥不可能差分攻击[J].电子与信息学报,2012,34(9):2161-2166. 被引量:14
  • 10Gilbert Henri, Marine Minier. A collision attack on 7 round of rijndael[ C ]//The Third AES Candidate Conference. 2000 : 230-241. 被引量:1

二级参考文献10

  • 1Bogdanov A, Knudsen L R, Leander G, et al.. PRESENT: an ultra-lightweight block cipher[C]. Cryptographic Hardware and Embedded Systems 2007, 2007, LNCS 4727: 450-466. 被引量:1
  • 2Hong D, Sung J, Hong S, et al.. HIGHT: a new block cipher suitable for low-resource deviceIC]. Cryptographic Hardware and Embedded Systems 2006, 2006, LNCS 4249: 46-59. 被引量:1
  • 3Izadi M, Sadeghiyan B, Sadeghian S, et al.. MIBS: a new lightweight block cipher[C]. Cryptology and Network Security 2009, 2009, LNCS 5888: 334-348. 被引量:1
  • 4Canniere De, Dunkelman O, and Knezevic M. KATAN and KTANTAN-A family of small and efficient hardware- oriented blockciphers[C]. Cryptographic Hardware and Embedded Systems 2009, 2009, LNCS 5747: 272-288. 被引量:1
  • 5Ojha S, Kumar N, Jain K, et al.. TWIS--a lightweight block cipher[C]. Information Systems Security 2009, 2009, LNCS 5905: 280-291. 被引量:1
  • 6Wu Wen-ling and Zhang Lei. LBlock: a lightweight block cipher[C]. 2011, LNCS 6715: 327-344. 被引量:1
  • 7Guo Jian, Peyrin T, Poschmann A, et al.. The LED block cipher[C]. Cryptographic Hardware and Embedded Systems 2011, 2011, LNCS 6917: 326-341. 被引量:1
  • 8Knudsen L R. Cryptanalysis of LOKI91 [C]. Advances in Cryptology-Auscrypt 1992, Gold Coast, Australia, Dec. 1992, LNCS 718: 196-208. 被引量:1
  • 9Biham E. New types of cryptanalytic attacks using related keys [J]. Journal of Cryptology, 1994, 7(4): 229-246. 被引量:1
  • 10Ya Liu, Gu Dawu, Liu Zhiqiang, et al.. Impossible differential attacks on reduced-round LBlock[C]. 2012, LNCS 7232: 97-108. 被引量:1

共引文献13

同被引文献1

引证文献1

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部