• 제목/요약/키워드: Related-key Boomerang Attack

검색결과 5건 처리시간 0.017초

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

블록 암호 KT-64에 대한 안전성 분석 (Security Analysis of Block Cipher KT-64)

  • 강진건;정기태;이창훈
    • 정보처리학회논문지C
    • /
    • 제19C권1호
    • /
    • pp.55-62
    • /
    • 2012
  • 64-비트 블록 암호 KT-64는 CSPNs (Controlled Substitution-Permutation Networks)를 사용하여 FPGA와 같은 하드웨어 구현에 적합하도록 설계된 블록 암호이다. 본 논문에서는 블록 암호 KT-64의 전체 라운드에 대한 확장된 연관키 부메랑 공격을 제안한다. 본 논문에서 소개하는 공격은 KT-64에 대한 최초의 공격이며, $2^{45.5}$개의 연관키 선택 평문을 이용하여 $2^{65.17}$의 KT-64 암호화 연산을 수행하여 KT-64의 비밀키를 복구한다.

블록암호 SEED-192에 대한 취약키 분석 (Analysis for Weak Keys of the Block Cipher SEED-192)

  • 김종성;조기조
    • 한국항행학회논문지
    • /
    • 제15권1호
    • /
    • pp.69-75
    • /
    • 2011
  • 본 논문에서는 블록암호 SEED-192 키 스케줄 취약점을 분석한다. 본 연구 결과에 의하면, SEED-192는 전체 20 라운드 중 16 라운드에 대해, 연관키 렉탱글/부메랑 공격에 대한 취약키가 존재한다. 이는 SEED-192 키 스케줄에 대한 최초의 분석 결과이다.

무선 센서 네트워크 환경에 적합한 블록 암호 MD-64에 대한 안전성 분석 (Security Analysis of Block Cipher MD-64 Suitable for Wireless Sensor Network Environments)

  • 이창훈
    • 한국항행학회논문지
    • /
    • 제15권5호
    • /
    • pp.865-870
    • /
    • 2011
  • 64-비트 블록 암호 MD-64는 WSN과 같은 환경에서 효율적으로 구현이 가능하도록 설계된 블록 암호이다. 본 논문에서는 MD-64의 전체 라운드에 대한 확장된 연관키 부메랑 공격을 제안한다. 본 논문에서 소개하는 공격은 MD-64에 대한 첫 번째 공격이며, $2^{45.5}$개의 연관키 선택 평문을 이용하여 $2^{95}$의 MD-64 암호화 연산을 수행하여 MD-64의 비밀키를 복구한다.

Recovery-Key Attacks against TMN-family Framework for Mobile Wireless Networks

  • Phuc, Tran Song Dat;Shin, Yong-Hyeon;Lee, Changhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권6호
    • /
    • pp.2148-2167
    • /
    • 2021
  • The proliferation of the Internet of Things (IoT) technologies and applications, especially the rapid rise in the use of mobile devices, from individuals to organizations, has led to the fundamental role of secure wireless networks in all aspects of services that presented with many opportunities and challenges. To ensure the CIA (confidentiality, integrity and accessibility) security model of the networks security and high efficiency of performance results in various resource-constrained applications and environments of the IoT platform, DDO-(data-driven operation) based constructions have been introduced as a primitive design that meet the demand of high speed encryption systems. Among of them, the TMN-family ciphers which were proposed by Tuan P.M., Do Thi B., etc., in 2016, are entirely suitable approaches for various communication applications of wireless mobile networks (WMNs) and advanced wireless sensor networks (WSNs) with high flexibility, applicability and mobility shown in two different algorithm selections, TMN64 and TMN128. The two ciphers provide strong security against known cryptanalysis, such as linear attacks and differential attacks. In this study, we demonstrate new probability results on the security of the two TMN construction versions - TMN64 and TMN128, by proposing efficient related-key recovery attacks. The high probability characteristics (DCs) are constructed under the related-key differential properties on a full number of function rounds of TMN64 and TMN128, as 10-rounds and 12-rounds, respectively. Hence, the amplified boomerang attacks can be applied to break these two ciphers with appropriate complexity of data and time consumptions. The work is expected to be extended and improved with the latest BCT technique for better cryptanalytic results in further research.