Информация о публикации

Просмотр записей
Инд. авторы: Сосков А.С., Рябко Б.Я.
Заглавие: Применение атаки различения на легковесные блочные шифры, основанные на ARX-операциях
Библ. ссылка: Сосков А.С., Рябко Б.Я. Применение атаки различения на легковесные блочные шифры, основанные на ARX-операциях // Вычислительные технологии. - 2019. - Т.24. - № 3. - С.106-116. - ISSN 1560-7534. - EISSN 2313-691X.
Внешние системы: DOI: 10.25743/ICT.2019.24.3.008; РИНЦ: 38027321; SCOPUS: 2-s2.0-85118148835;
Реферат: rus: Рассмотрено применение атаки различения на ряд легковесных блочных шифров, основанных на ARX-операциях (сложение по модулю, циклический сдвиг и исключающее ИЛИ). Представлены экспериментальные результаты и теоретические оценки устойчивости легковесных шифров Speck, Simon, Simeck, HIGHT, LEA к атаке различения. Вывод, что семейство шифров Simeck не выдерживает эту атаку, сделан на основе прогнозов, полученных путем экстраполяции экспериментальных данных.
eng: The distinguishing attack on modern lightweight ARX-based block ciphers was applied. Distinguishing attack is any form of cryptanalysis on data encrypted by a cipher that allows an attacker distinguishing the encrypted data from random data. Purpose. Modern symmetric-key ciphers must be designed to be immune to such an attack. The purpose of the work was to estimate the resistance of lightweight ciphers Speck, Simon, Simeck, HIGHT, and LEA to a distinguishing attack. Methodology. We note that these ciphers are iterated block ciphers. It is means that they transform blocks of plain text into blocks of cipher text by using the cyclically repeated invertible function known as the round function where each iteration is to be referred as a round. We have experimentally found a maximum number of rounds where encrypted data looked like random bit-sequence by using statistical test “Book Stack”. Then we extrapolated the theoretical length required for a successful distinguishing attack on cipher with full-number rounds by a polynomial of a low degree. Note that cryptography attack is considered as successful if the length of the encrypted sequence is less than the length 2 K ( K - key size). Originality/value. Our experiments and estimations show, that Simeck with 48bit block size and 96-bit key size is not immune to distinguishing attack. We recommended increasing the number of rounds by 15-20% in order to improve the reliability of the Simeck 48/96.
Ключевые слова: High-T; Lea; ARX-based; Distinguishing attack; Lightweight block cipher; ARX-based cipher; криптография; легковесные блочные шифры; атака различения; speck; simon; Simeck;
Издано: 2019
Физ. характеристика: с.106-116
Цитирование:
1. Junod, P., Canteaut, A. Advanced linear cryptanalysis of block and stream ciphers. Amsterdam: IOS Press, 2011.144 p.
2. Beaulieu, R., Shors, D., Smith, J. et al. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive: Report 2013/404. Available at: http://eprint. iacr.org/2013/404 (accessed 25.10.2017).
3. Yang, G., Zhu, B., Suder, V. et al. The simeck family of lightweight block ciphers. Cryptology ePrint Archive: Report 2015/612. Available at: https://eprint.iacr.org/2015/ 612 (accessed 25.10.2017).
4. Hong, D., Sung, J., Hong, S. et al. HIGHT: A new block cipher suitable for lowresource device // Intern. Works. on Cryptographic Hardware and Embedded Systems. Berlin; Heidelberg: Springer, 2006. P. 46-59.
5. Hong, D., Lee, J.K., Kim, D.C. et al. LEA: A 128-bit block cipher for fast encryption on common processors // Intern. Works. on Inform. Security Applications. Cham: Springer, 2013. P. 3-27.
6. Kunzli, S., Meier, W. Distinguishing attack on MAG. Available at: http://www.ecrypt. eu.org/stream/papersdir/053.pdf (accessed 25.10.2017).
7. Dinur, I. Improved differential cryptanalysis of round-reduced speck // Intern. Works. on Selected Areas in Cryptography. Cham: Springer, 2014. P. 147-164.
8. Qiao, K., Hu, L., Sun, S. Differential analysis on simeck and simon with dynamic keyguessing techniques // Intern. Conf. on Inform. Syst. Security and Privacy. Cham: Springer, 2016. P. 64-85.
9. Qin, L., Chen, H., Wang, X. Linear hull attack on round-reduced simeck with dynamic keyguessing techniques // Australasian Conf. on Inform. Security and Privacy. Cham: Springer, 2016. P. 409-424.
10. Doran, R.W. The Gray Code // J. of Universal Comput. Science. 2007. Vol. 13, No. 11. P. 1573-1597.
11. Рябко Б.Я., Пестунов А.И. “Стопка книг” как новый статистический тест для случайных чисел // Пробл. передачи информации. 2004. Т. 40, № 1. C. 73-78.
12. Ryabko, B., Fionov, A. Basics of contemporary cryptography for IT practitioners. USA: World Scientific, 2005. 207 p.
13. Ryabko, B., Monarev, V. Using information theory approach to randomness testing // J. of Statistical Planning and Inference. 2005. Vol. 133, No. 1. P. 95-110.
14. Кендалл М. Дж., Стьюарт А. Теория распределений. Т. 1. М.: Наука, 1966. 553 c.
15. Doroshenko, S., Ryabko, B. The experimental distinguishing attack on RC4. Cryptology ePrint Archive: Report 2006/070. Available at: https://eprint.iacr.org/2006/070.pdf (accessed 25.10.2017).
16. Lubkin, A., Ryabko, B. The distinguishing attack on ZK-Crypt cipher. eSTREAM, ECRYPT Stream Cipher Project. Report 2005/076. Available at: http://www.ecrypt.eu. org/stream/papersdir/076.pdf
17. Фёрстер Э., Рёнц Б. Методы корреляционного и регрессионного анализа: Руководство для экономистов. М.: Финансы и статистика, 1983. 302 с.