首页> 外文期刊>Designs, Codes and Crytography >Differential cryptanalysis of PRESENT-like cipher
【24h】

Differential cryptanalysis of PRESENT-like cipher

机译:PRESENT类密码的差分密码分析

获取原文
获取原文并翻译 | 示例
       

摘要

In 2011, Borghoff et al. introduced a slender-set differential cryptanalysis on PRESENT-like ciphers with key-dependent S-boxes. Borghoff's differential attack mainly divides into two parts: data collection phase and S-box recovery phase. In this paper, we investigate different attacks on PRESENT-like cipher with secret S-boxes and public S-boxes. For PRESENT-like cipher with secret S-boxes, we introduce two new cryptanalytic techniques, and use them to recover the secret S-boxes more efficiently. Our first new idea is that we present a new method of data collection based on the method of optimal distinguisher for collecting information efficiently. Another new technique is that we propose a method of constructing the entire correct slender-sets instead of checking the correctness of slender-sets in the S-box recovery phase. In particular, we implemented a successful attack on the cipher Maya in practice. In our experiments, the correct S-boxes can be recovered with data complexity and time complexity at a success rate of 100 % based on 200 independent trials. Furthermore, we propose a new method of recovering the secret key of PRESENT-like cipher with public S-boxes with lower data and time complexity. To the 12-round PRESENT-80, the experiments show that we can recover the entire 80-bit secret key with data and time complexity. To the 22-round , experiments show that we can recover the entire 80-bit secret key with data complexity and time complexity. To the best of our knowledge, our attack is the best known differential attacks on PRESENT and in practice.
机译:在2011年,Borghoff等人。他介绍了对具有密钥依赖型S盒的PRESENT类密码进行细集差分密码分析。 Borghoff的差异攻击主要分为两个部分:数据收集阶段和S-box恢复阶段。在本文中,我们研究了对具有秘密S盒和公共S盒的PRESENT类密码的不同攻击。对于带有秘密S盒的PRESENT类密码,我们引入了两种新的密码分析技术,并使用它们来更有效地恢复秘密S盒。我们的第一个新想法是,我们提出了一种基于最佳区分器的有效数据收集方法。另一项新技术是,我们提出了一种构造整个正确细长集的方法,而不是在S-box恢复阶段检查细长集的正确性。特别是,我们实际上对密码玛雅人实施了成功的攻击。在我们的实验中,根据200次独立试验,可以以100%的成功率恢复具有数据复杂度和时间复杂度的正确S-box。此外,我们提出了一种使用公共S盒恢复具有较低数据和时间复杂度的PRESENT类密码的秘密密钥的新方法。对于12轮的PRESENT-80,实验表明,我们可以恢复整个80位密钥,并且具有数据和时间复杂性。在22轮试验中,实验表明我们可以恢复具有数据复杂性和时间复杂性的整个80位密钥。据我们所知,我们的攻击是针对PRESENT的和实际的最著名的差异攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号