A chosen plaintext linear attack on block cipher CIKS-1

被引:0
|
作者
Lee, C [1 ]
Hong, D
Lee, S
Lee, S
Yang, H
Lim, J
机构
[1] Korea Univ, CIST, Sungbuk Gu, Seoul 136701, South Korea
[2] KISA, Songpa Gu, Seoul, South Korea
关键词
block cipher; linear cryptanalysis; data-dependent permutation; CIKS-I(cipher with internal key scheduling);
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC). A feature of the CIKS-1 is the use of both Data-Dependent permutations (DD P) and internal key scheduing which consist in data-dependent transformation of the round subkeys. Taking into account the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p = 3/4 for 16 parallel modulo 2(2) additions to construct one-round linear approximation and derive one-round linear approximation with the probability of P = 1/2 + 2(-17) by Piling-Up lemma. Also we estimate that the P is a valid probability of one-round approximation and achieve that the probability P for one-round approximation is better than 1/2 + 2(-17) through experiments. Then we construct 3-round linear approximation with P = 1/2 + 2(-17) using this one-round approximation and can attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion, we present that our attack requires about 2(36) chosen plaintexts with a probability of success of 78.5% and 1/5 x 2(32) x 2(36) approximate to 2(65.7) encryption times to recover last round(5-round) key. In addition, we discuss a few improvements of the cipher CIKS-1.
引用
收藏
页码:456 / 468
页数:13
相关论文
共 50 条
  • [21] Instantiability of RSA-OAEP Under Chosen-Plaintext Attack
    Eike Kiltz
    Adam O’Neill
    Adam Smith
    Journal of Cryptology, 2017, 30 : 889 - 919
  • [22] Chosen-plaintext attack on a joint transform correlator encrypting system
    Fredy Barrera, John
    Vargas, Carlos
    Tebaldi, Myrian
    Torroba, Roberto
    OPTICS COMMUNICATIONS, 2010, 283 (20) : 3917 - 3921
  • [23] Instantiability of RSA-OAEP under Chosen-Plaintext Attack
    Kiltz, Eike
    O'Neill, Adam
    Smith, Adam
    ADVANCES IN CRYPTOLOGY - CRYPTO 2010, 2010, 6223 : 295 - +
  • [24] A Circuit Design of SMS4 against Chosen Plaintext Attack
    Chen, Jiachao
    Wang, Qin
    Guo, Zheng
    Liu, Junrong
    Gu, Haihua
    2015 11TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2015, : 371 - 374
  • [25] Weak Keys and Plaintext Recovery for the Dhall-Pal Block Cipher
    Korstanje, Karen
    Keliher, Liam
    2015 IEEE SYMPOSIUM ON COMPUTERS AND COMMUNICATION (ISCC), 2015, : 816 - 821
  • [26] Saturation Attack on the Block Cipher HIGHT
    Zhang, Peng
    Sun, Bing
    Li, Chao
    CRYPTOLOGY AND NETWORK SECURITY, PROCEEDINGS, 2009, 5888 : 76 - 86
  • [27] A chosen - plaintext differential power analysis attack on HMAC-SM3
    Guo, Limin
    Wang, Lihui
    Liu, Dan
    Shan, Weijun
    Zhang, Zhimin
    Li, Qing
    Yu, Jun
    2015 11TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2015, : 350 - 353
  • [28] Chosen plaintext attack on double random-phase encoding in the Fresnel domain
    Peng Xiang
    Wei Heng-Zheng
    Zhang Peng
    ACTA PHYSICA SINICA, 2007, 56 (07) : 3924 - 3930
  • [29] THE RAO-NAM SCHEME IS INSECURE AGAINST A CHOSEN-PLAINTEXT ATTACK
    STRUIK, R
    VANTILBURG, J
    LECTURE NOTES IN COMPUTER SCIENCE, 1988, 293 : 445 - 457
  • [30] Blockwise-adaptive chosen-plaintext attack and online modes of encryption
    Bard, Gregory V.
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2007, 4887 : 129 - 151