Automatic Demirci-Selcuk Meet-in-the-Middle Attack on SKINNY with Key-Bridging

被引:4
作者
Chen, Qiu [1 ,2 ,3 ]
Shi, Danping [1 ,2 ,3 ]
Sun, Siwei [1 ,2 ,3 ]
Hu, Lei [1 ,2 ,3 ]
机构
[1] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China
[2] Chinese Acad Sci, Data Assurance & Commun Secur Res Ctr, Beijing, Peoples R China
[3] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing, Peoples R China
来源
INFORMATION AND COMMUNICATIONS SECURITY (ICICS 2019) | 2020年 / 11999卷
基金
国家重点研发计划; 中国国家自然科学基金;
关键词
Demirci-Selcuk meet-in-the-middle attack; Constraint programming; MILP; Key-bridging; SKINNY;
D O I
10.1007/978-3-030-41579-2_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Demirci-Selcuk meet-in-the-middle (DS - MITM) attack is an effective and generic method for analyzing iterative block ciphers. It reaches the best results on attacking AES in the single-key model. In ASIACRYPT 2018, a tool for finding VS - MITM attack automatically based on general constraint programming was put forward, which can not only enumerate VS - MITM distinguishers, but also partly automate the key-recovery process. However, the constraint programming models generated by this tool do not consider the key-bridging technique, which has been shown to be effective in reducing the complexities of many cryptanalytic attacks. In this work, we build a general constraint model for SKINNY-128-384 (the same target as the ASIACRYPT 2018 paper) integrated with the key-bridging technique. As a result, the time complexity of the key recovery attack on SKINNY-128-384 is significantly reduced from 2(382)(.)(46) to 2(366)(.)(28).
引用
收藏
页码:233 / 247
页数:15
相关论文
共 33 条
  • [1] Andreeva E., 2019, FORKAE SUBMISSION NI
  • [2] The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
    Beierle, Christof
    Jean, Jeremy
    Koelbl, Stefan
    Leander, Gregor
    Moradi, Amir
    Peyrin, Thomas
    Sasaki, Yu
    Sasdrich, Pascal
    Sim, Siang Meng
    [J]. ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT II, 2016, 9815 : 123 - 153
  • [3] Bellizia D., 2019, SPOOK SPONGE BASED L
  • [4] Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE
    Biryukov, Alex
    Derbez, Patrick
    Perrin, Leo
    [J]. FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 3 - 27
  • [5] Cui T, 2016, Cryptology ePrint Archive
  • [6] Daemen J, 1997, LECT NOTES COMPUT SC, V1267, P149
  • [7] Daemen J., 2002, The Design of Rijndael, P255, DOI 10.1007/978-3-662-04722-4
  • [8] Demirci H, 2008, LECT NOTES COMPUT SC, V5086, P116
  • [9] Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
    Derbez, Patrick
    Fouque, Pierre-Alain
    [J]. ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT II, 2016, 9815 : 157 - 184
  • [10] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    [J]. FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216