首页 | 本学科首页   官方微博 | 高级检索  
     

10轮Midori128的中间相遇攻击
引用本文:刘亚,刁倩倩,李玮,刘志强.10轮Midori128的中间相遇攻击[J].计算机应用研究,2019,36(1).
作者姓名:刘亚  刁倩倩  李玮  刘志强
作者单位:上海理工大学光电信息与计算机工程学院;上海理工大学上海市现代化光学重点实验室;上海交通大学计算机科学与工程系,上海理工大学 光电信息与计算机工程学院;上海观源信息科技有限公司,东华大学计算机科学与技术学院;上海市信息安全综合管理技术研究重点实验室,上海交通大学 计算机科学与工程系
基金项目:国家自然科学基金资助项目(61402288, 61772129, 61672347),“十三五”密码发展基金理论课题(MMJJ20180202);信息保障技术重点实验室开放基金(KJ-17-008); 闵行区产学研合作计划项目(2016MH310)
摘    要:轻量级分组密码由于软硬件实现代价小且功耗低,被广泛地运用资源受限的智能设备中保护数据的安全。Midori是在2015年亚密会议上发布的轻量级分组密码算法,分组长度分为64 bit和128 bit两种,分别记为Midori64和Midori128,目前仍没有Midori128抵抗中间相遇攻击的结果。通过研究Midori128算法基本结构和密钥编排计划特点,结合差分枚举和相关密钥筛选技巧构造了一条7轮中间相遇区分器。再在此区分器前端增加一轮,后端增加两轮,利用时空折中的方法,提出对10轮的Midori128算法的第一个中间相遇攻击,整个攻击需要的时间复杂度为2126.5次10轮Midori128加密,数据复杂度为2125选择明文,存储复杂度2105 128-bit块,这是首次对Midori128进行了中间相遇攻击。

关 键 词:分组密码  中间相遇攻击  Midori128
收稿时间:2017/7/24 0:00:00
修稿时间:2018/11/27 0:00:00

Meet-in-the-middle attacks on 10-round Midori128
Liu Y,Diao Qianqian,Li Wei and Liu Zhiqiang.Meet-in-the-middle attacks on 10-round Midori128[J].Application Research of Computers,2019,36(1).
Authors:Liu Y  Diao Qianqian  Li Wei and Liu Zhiqiang
Abstract:The lightweight block ciphers can be widely used in various applications, such as smart cities, internet of things and cloud computation and so on, in order to protect data and information secure. Midori is a lightweight block cipher proposed in ASIACRYPT 2015. Its block size has two scenarios, i. e, 64 bits and 128 bit, denoted by Midori64 and Midori128 respectively. Up to now, there are no results about meet-in-the-middle attacks on Midori128. This paper developed a meet-in-the-middle attack on 10-round Midori128 for the first time. Specifically, studying the basic construction and key schedule of Midori128, this paper constructed a 7-round distinguisher on Midori128 by using the differential enumeration and key-dependent sieve techniques. Through appending one round at its top and two rounds at its bottom, this paper mounted a meet-in-the-middle attack on 10-round Midori128. In the attack, time-memory tradeoff technique and some weak subkeys were considered so as to reduce the time complexity of online phase. Finally, the data, time and memory complexities of our attack are 2125 chosen plaintexts, 2126.5 10-round encryptions and 2105 128-bit blocks, respectively.
Keywords:block cipher  meet-in-the-middle attack  midori128
点击此处可从《计算机应用研究》浏览原始摘要信息
点击此处可从《计算机应用研究》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号