A chosen plaintext linear attack on block cipher CIKS-1

被引:0
|
作者
Lee, C [1 ]
Hong, D
Lee, S
Lee, S
Yang, H
Lim, J
机构
[1] Korea Univ, CIST, Sungbuk Gu, Seoul 136701, South Korea
[2] KISA, Songpa Gu, Seoul, South Korea
来源
INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS | 2002年 / 2513卷
关键词
block cipher; linear cryptanalysis; data-dependent permutation; CIKS-I(cipher with internal key scheduling);
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC). A feature of the CIKS-1 is the use of both Data-Dependent permutations (DD P) and internal key scheduing which consist in data-dependent transformation of the round subkeys. Taking into account the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p = 3/4 for 16 parallel modulo 2(2) additions to construct one-round linear approximation and derive one-round linear approximation with the probability of P = 1/2 + 2(-17) by Piling-Up lemma. Also we estimate that the P is a valid probability of one-round approximation and achieve that the probability P for one-round approximation is better than 1/2 + 2(-17) through experiments. Then we construct 3-round linear approximation with P = 1/2 + 2(-17) using this one-round approximation and can attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion, we present that our attack requires about 2(36) chosen plaintexts with a probability of success of 78.5% and 1/5 x 2(32) x 2(36) approximate to 2(65.7) encryption times to recover last round(5-round) key. In addition, we discuss a few improvements of the cipher CIKS-1.
引用
收藏
页码:456 / 468
页数:13
相关论文
共 50 条
  • [31] What is the effective key length for a block cipher: an attack on every practical block cipher
    Huang JiaLin
    Lai XueJia
    SCIENCE CHINA-INFORMATION SCIENCES, 2014, 57 (07) : 1 - 11
  • [32] ID-based threshold decryption secure against chosen plaintext attack
    Dept. of Computer Science and Eng., Shanghai Jiaotong Univ., Shanghai 200030, China
    不详
    J. Shanghai Jiaotong Univ. Sci., 2006, 2 (127-133):
  • [33] ID-Based Threshold Decryption Secure Against Chosen Plaintext Attack
    龙宇
    陈克非
    刘胜利
    Journal of Shanghai Jiaotong University(Science), 2006, (02) : 127 - 133
  • [34] What is the effective key length for a block cipher: an attack on every practical block cipher
    HUANG JiaLin
    LAI XueJia
    ScienceChina(InformationSciences), 2014, 57 (07) : 138 - 148
  • [35] Chosen plaintext attack on JPEG image encryption with adaptive key and run consistency
    He, Hongjie
    Yuan, Yuan
    Ye, Yuyun
    Tai, Heng-Ming
    Chen, Fan
    JOURNAL OF VISUAL COMMUNICATION AND IMAGE REPRESENTATION, 2023, 90
  • [36] Adaptive Chosen-Plaintext Collision Attack on Masked AES in Edge Computing
    Ding, Yaoling
    Shi, Ying
    Wang, An
    Zheng, Xuexin
    Wang, Zongyue
    Zhang, Guoshuang
    IEEE ACCESS, 2019, 7 : 63217 - 63229
  • [37] What is the effective key length for a block cipher: an attack on every practical block cipher
    JiaLin Huang
    XueJia Lai
    Science China Information Sciences, 2014, 57 : 1 - 11
  • [38] Security Evaluation of a Brute-force Attack on a Cipher Using a Statistical Criterion for Plaintext
    A. V. Babash
    V. A. Sizov
    A. A. Mikryukov
    Automatic Control and Computer Sciences, 2019, 53 : 39 - 44
  • [39] Impossible Boomerang Attack for Block Cipher Structures
    Choy, Jiali
    Yap, Huihui
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, PROCEEDINGS, 2009, 5824 : 22 - 37
  • [40] On the security of gyrator transform-based image encryption by chosen-plaintext attack
    Sang, Jun
    Alam, Mohammad. S.
    Cai, Bin
    OPTICAL PATTERN RECOGNITION XXVII, 2016, 9845