A chosen plaintext linear attack on block cipher CIKS-1

被引:0
|
作者
Lee, C [1 ]
Hong, D
Lee, S
Lee, S
Yang, H
Lim, J
机构
[1] Korea Univ, CIST, Sungbuk Gu, Seoul 136701, South Korea
[2] KISA, Songpa Gu, Seoul, South Korea
关键词
block cipher; linear cryptanalysis; data-dependent permutation; CIKS-I(cipher with internal key scheduling);
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC). A feature of the CIKS-1 is the use of both Data-Dependent permutations (DD P) and internal key scheduing which consist in data-dependent transformation of the round subkeys. Taking into account the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p = 3/4 for 16 parallel modulo 2(2) additions to construct one-round linear approximation and derive one-round linear approximation with the probability of P = 1/2 + 2(-17) by Piling-Up lemma. Also we estimate that the P is a valid probability of one-round approximation and achieve that the probability P for one-round approximation is better than 1/2 + 2(-17) through experiments. Then we construct 3-round linear approximation with P = 1/2 + 2(-17) using this one-round approximation and can attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion, we present that our attack requires about 2(36) chosen plaintexts with a probability of success of 78.5% and 1/5 x 2(32) x 2(36) approximate to 2(65.7) encryption times to recover last round(5-round) key. In addition, we discuss a few improvements of the cipher CIKS-1.
引用
收藏
页码:456 / 468
页数:13
相关论文
共 50 条
  • [1] Protecting cipher block chaining against adaptive chosen plaintext attack
    Loe, Chuan-Wen
    Khoo, Khoongming
    SECRYPT 2006: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2006, : 135 - +
  • [2] Chosen-plaintext attack on a chaotic image cipher
    Liu, Ting
    Min, Lequan
    Wuhan Daxue Xuebao (Xinxi Kexue Ban)/ Geomatics and Information Science of Wuhan University, 2010, 35 (05): : 546 - 549
  • [3] Chosen plaintext attack against neural network-based symmetric cipher
    Arvandi, M.
    Sadeghian, A.
    2007 IEEE INTERNATIONAL JOINT CONFERENCE ON NEURAL NETWORKS, VOLS 1-6, 2007, : 847 - +
  • [4] A Chosen-Plaintext Method of CPA on SM4 Block Cipher
    Shan, Weijun
    Wang, Lihui
    Li, Qing
    Guo, Limin
    Liu, Shanshan
    Zhang, Zhimin
    2014 TENTH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2014, : 363 - 366
  • [5] Improved chosen-plaintext DPA on block cipher SM4
    Chen J.
    Li H.
    Wang B.
    Qinghua Daxue Xuebao/Journal of Tsinghua University, 2017, 57 (11): : 1134 - 1138
  • [6] An enhanced MHT encryption scheme for chosen plaintext attack
    Xie, DH
    Kuo, CCJ
    INTERNET MULTIMEDIA MANAGEMENT SYSTEMS IV, 2003, 5242 : 175 - 183
  • [7] Error Correction of Noisy Block Cipher using Cipher and Plaintext Characteristics
    Mirza, Nabil M. K.
    Osman, Ziad
    Zantout, Rached
    El-Sayed, Mohamed
    NSS: 2009 3RD INTERNATIONAL CONFERENCE ON NETWORK AND SYSTEM SECURITY, 2009, : 151 - +
  • [8] A chosen-plaintext attack on quantum permutation pad
    Piotr Zawadzki
    Quantum Information Processing, 23
  • [10] Chosen-plaintext linear attacks on Serpent
    Huang, Jialin
    Lai, Xuejia
    IET INFORMATION SECURITY, 2013, 7 (04) : 293 - 299