Информация о публикации

Просмотр записей
Инд. авторы: Ryabko B., Soskov A.
Заглавие: Application of the distinguishing attack to lightweight block ciphers
Библ. ссылка: Ryabko B., Soskov A. Application of the distinguishing attack to lightweight block ciphers // Proceedings of 2017 International Multi-Conference on Engineering, Computer and Information Sciences (SIBIRCON): Novosibirsk, 18-22 Sep 2017. - 2017. - P.338-341.
Внешние системы: DOI: 10.1109/sibircon.2017.8109901 ; РИНЦ: 34872557; SCOPUS: 2-s2.0-85040515800; WoS: 000426816500077;
Реферат: eng: By definition, a distinguishing attack is any test that allows distinguishing the encrypted data from random data and modern symmetric-key ciphers must be immune to such an attack. In other words, modern block ciphers are designed to have ciphertext indistinguishability. If an algorithm that can distinguish the cipher output from random faster than a brute force search is found, then that is considered a break of the cipher. We applied the distinguishing attack to modern lightweight block ciphers Speck, Simon, Simeck, HIGHT and LEA using statistical test 'Book Stack'. We experimentally found a minimal number of rounds where encrypted data looked like random bit-sequence. It is shown, that this number of rounds varies significantly for different ciphers. In particular, our experiments and estimations show that cipher Simeck48/96 is not immune to distinguishing attack. © 2017 IEEE.
Ключевые слова: Symmetric-key cipher; Lightweight block ciphers; Indistinguishability; Encrypted data; Distinguishing attacks; Block ciphers; Bit sequences; Security of data; Lyapunov methods; Brute force search; Cryptography;
Издано: 2017
Физ. характеристика: с.338-341
Конференция: Название: 2017 International Multi-Conference on Engineering, Computer and Information Sciences
Аббревиатура: SIBIRCON
Город: Novosibirsk
Страна: Russia
Даты проведения: 2017-09-18 - 2017-09-22
Цитирование:
1. K. A. McKay, L. Bassham, M. S. Turan, and N. Mouha, “Report on lightweight cryptography,” NIST DRAFT NISTIR, vol. 8114, 2016.
2. [2] S. Künzli and W. Meier, “Distinguishing attack on mag,” ECRYPT Stream Cipher Project Report, vol. 1, p. 2005, 2005.
3. [3] B. Schneier, “A self-study course in block-cipher cryptanalysis,” Cryptologia, vol. 24, no. 1, pp. 18-33, 2000.
4. [4] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The simon and speck families of lightweight block ciphers. cryptol ogy eprint archive, report 2013/404, 2013.”
5. [5] G. Yang, B. Zhu, V. Suder, M. D. Aagaard, and G. Gong, “The simeck family of lightweight block ciphers,” in International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2015, pp. 307-329.
6. [6] D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong et al., “Hight: A new block cipher suitable for lowresource device,” in CHES, vol. 4249. Springer, 2006, pp. 46-59.
7. [7] H. Seo, Z. Liu, J. Choi, T. Park, and H. Kim, “Compact implementations of lea block cipher for low-end microprocessors,” in International Workshop on Information Security Applications. Springer, 2015, pp. 28-40.
8. [8] R. W. Doran, “The gray code.” J. UCS, vol. 13, no. 11, pp. 1573-1597, 2007.
9. [9] B. Y. Ryabko and A. I. Pestunov, “"book stack" as a new statistical test for random numbers,” Problems of Information Transmission, vol. 40, no. 1, pp. 66-71, 2004.
10. [10] B. Ryabko and A. Fionov, Basics of contemporary cryptography for IT practitioners. World Scientific, 2005, vol. 1.
11. [11] S. Doroshenko and B. Ryabko, “The experimental distinguishing attack on rc4.” IACR Cryptology ePrint Archive, vol. 2006, p. 70, 2006.
12. [12] S. Doroshenko, A. Fionov, A. Lubkin, V. Monarev, B. Ryabko, and Y. I. Shokin, “Experimental statistical attacks on block and stream ciphers,” in Computational Science and High Performance Computing III. Springer, 2008, pp. 155-164.