Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK

被引:2
|
作者
Zhang, Yingjie [1 ,2 ]
Lyu, Lijun [4 ]
Qiao, Kexin [3 ,5 ]
Zhang, Zhiyu [3 ,4 ]
Sun, Siwei [6 ,7 ]
Hu, Lei [3 ,4 ]
机构
[1] Yanqi Lake Beijing Inst Math Sci & Applicat, Ding Lab, Beijing 101408, Peoples R China
[2] Tsinghua Univ, Yau Math Sci Ctr, Beijing 100084, Peoples R China
[3] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing 100049, Peoples R China
[4] Chinese Acad Sci, Inst Informat Engn, SKLOIS, Beijing 100093, Peoples R China
[5] Beijing Inst Technol, Sch Cyberspace Sci & Technol, Beijing 100081, Peoples R China
[6] Univ Chinese Acad Sci, Sch Cryptol, Beijing 100049, Peoples R China
[7] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
来源
INFORMATION SECURITY PRACTICE AND EXPERIENCE, ISPEC 2021 | 2021年 / 13107卷
关键词
Linear cryptanalysis; Matsui's Algorithm 2; FWHT; MILP; Feistel structure; SIMON; SIMECK;
D O I
10.1007/978-3-030-93206-0_10
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Linear cryptanalysis is one of the most effective statistical analysis methods on symmetric-key ciphers. It has benefited from many improvements since being proposed. Among these works, Antonio et al. proposed a fast arbitrary-round key recovery method based on Fast Walsh-Hadamard Transform (FWHT) in EUROCRYPT 2020. However, they did not promote their method on the Feistel structure, which is used widely. In addition, there are very few automatic methods for the key recovery phase. This paper extends Antonio et al.'s method to the Feistel structure and builds a Mixed-Integer Linear Programming (MILP) model to determine the guessed subkeys automatically. Due to this, we can automatically optimize the time complexity of linear cryptanalysis. Afterward, we apply our method to SIMON and SIMECK and increase the attackable rounds of SIMON64/96, SIMON64/128, SIMON96/96, SIMON96/144, SIMECK48/96, and SIMECK64/128 by one round to 31, 32, 38, 39, 31, and 38, respectively.
引用
收藏
页码:147 / 167
页数:21
相关论文
共 50 条
  • [1] Enhanced related-key differential neural distinguishers for SIMON and SIMECK block ciphers
    Wang, Gao
    Wang, Gaoli
    PEERJ, 2024, 10 : 1 - 26
  • [2] Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP
    Lallemand, Virginie
    Minier, Marine
    Rouquette, Loic
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2022, 2022 (02) : 113 - 140
  • [3] Improved (Related-Key) Differential-Based Neural Distinguishers for SIMON and SIMECK Block Ciphers
    Lu, Jinyu
    Liu, Guoqiang
    Sun, Bing
    Li, Chao
    Liu, Li
    COMPUTER JOURNAL, 2024, 67 (02): : 537 - 547
  • [4] On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
    Guo, Chun
    Lin, Dongdai
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 110 - 133
  • [5] On Boomerang Attacks on Quadratic Feistel Ciphers New results on KATAN and Simon
    Bonnetain, Xavier
    Lallemand, Virginie
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2023, 2023 (03) : 101 - 145
  • [6] Entropy Reduction Model for Pinpointing Differential Fault Analysis on SIMON and SIMECK Ciphers
    Singhal, Naman
    Joshi, Priyanka
    Mazumdar, Bodhisatwa
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2021, 40 (06) : 1090 - 1101
  • [7] Tweaking Key-Alternating Feistel Block Ciphers
    Yan, Hailun
    Wang, Lei
    Shen, Yaobin
    Lai, Xuejia
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 : 69 - 88
  • [8] A related key attack on the feistel type block ciphers
    Computer Engineering Department, Sharif University of Technology, P. O. Box 11155-8639, Azadi Avenue, 14588 Tehran, Iran
    不详
    Int. J. Netw. Secur., 2009, 3 (221-226): : 221 - 226
  • [9] Security Analysis of Key-Alternating Feistel Ciphers
    Lampe, Rodolphe
    Seurin, Yannick
    FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 243 - 264
  • [10] Secure key-alternating Feistel ciphers without key schedule
    Shen, Yaobin
    Yan, Hailun
    Wang, Lei
    Lai, Xuejia
    SCIENCE CHINA-INFORMATION SCIENCES, 2021, 64 (01)