首页> 外文会议>International Conference on Fast Software Encryption >Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE
【24h】

Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE

机译:自动搜索钥匙桥接技术:应用于Lblock和缠绕的应用

获取原文

摘要

Key schedules in block ciphers are often highly simplified, which causes weakness that can be exploited in many attacks. At ASIACRYPT 2011, Dunkelman et al. proposed a technique using the weakness in the key schedule of AES, called key-bridging technique, to improve the overall complexity. The advantage of key-bridging technique is that it allows the adversary to deduce some sub-key bits from some other sub-key bits, even though they are separated by many key mixing steps. Although the relations of successive rounds may be easy to see, the relations of two rounds separated by some mixing steps are very hard to find. In this paper, we describe a versatile and powerful algorithm for searching key-bridging technique on word-oriented and bit-oriented block ciphers. To demonstrate the usefulness of our approach, we apply our tool to the impossible differential and multidimensional zero correlation linear attacks on 23-round LBlock, 23-round TWINE-80 and 25-round TWINE-128. To the best of our knowledge, these results are the currently best results on LBlock and TWINE in the single-key setting.
机译:块密码中的关键时间表通常非常简化,这会导致可以在许多攻击中被利用的弱点。在亚洲2011年,Dunkelman等人。提出了一种在AES的关键时间表中使用弱点的技术,称为钥匙桥接技术,以提高整体复杂性。关键桥接技术的优点是它允许对手从一些其他子密钥位推断出一些子密钥位,即使它们被许多密钥混合步骤分隔。虽然连续轮次的关系可能很容易看出,但两轮的关系,一些混合步骤分开很难找到。在本文中,我们描述了一种用于搜索面向字和面向位的块密码上的关键桥接技术的多功能和强大的算法。为了展示我们方法的有用性,我们将工具应用于23轮Lblock,23轮缠绕-80和25轮系数的不可能的差动和多维零相关线性攻击。据我们所知,这些结果是在单键设置中的Lblock和麻线上的当前最佳结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号