A chosen plaintext linear attack on block cipher CIKS-1

被引:0
|
作者
Lee, C [1 ]
Hong, D
Lee, S
Lee, S
Yang, H
Lim, J
机构
[1] Korea Univ, CIST, Sungbuk Gu, Seoul 136701, South Korea
[2] KISA, Songpa Gu, Seoul, South Korea
来源
INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS | 2002年 / 2513卷
关键词
block cipher; linear cryptanalysis; data-dependent permutation; CIKS-I(cipher with internal key scheduling);
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC). A feature of the CIKS-1 is the use of both Data-Dependent permutations (DD P) and internal key scheduing which consist in data-dependent transformation of the round subkeys. Taking into account the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p = 3/4 for 16 parallel modulo 2(2) additions to construct one-round linear approximation and derive one-round linear approximation with the probability of P = 1/2 + 2(-17) by Piling-Up lemma. Also we estimate that the P is a valid probability of one-round approximation and achieve that the probability P for one-round approximation is better than 1/2 + 2(-17) through experiments. Then we construct 3-round linear approximation with P = 1/2 + 2(-17) using this one-round approximation and can attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion, we present that our attack requires about 2(36) chosen plaintexts with a probability of success of 78.5% and 1/5 x 2(32) x 2(36) approximate to 2(65.7) encryption times to recover last round(5-round) key. In addition, we discuss a few improvements of the cipher CIKS-1.
引用
收藏
页码:456 / 468
页数:13
相关论文
共 50 条
  • [41] Security Evaluation of a Brute-force Attack on a Cipher Using a Statistical Criterion for Plaintext
    Babash, A. V.
    Sizov, V. A.
    Mikryukov, A. A.
    AUTOMATIC CONTROL AND COMPUTER SCIENCES, 2019, 53 (01) : 39 - 44
  • [42] Differential Attack With Constants On μ2 Block Cipher
    Shi, Jiali
    Li, Chao
    Liu, Guoqiang
    COMPUTER JOURNAL, 2024, 67 (01): : 195 - 209
  • [43] Differential fault attack on Zorro block cipher
    Shi, Danping
    Hu, Lei
    Song, Ling
    Sun, Siwei
    SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (16) : 2826 - 2835
  • [44] Truncated Differential Attack on Block Cipher PRINCE
    Setoguchi, Satoshi
    Igarashi, Yasutaka
    Kaneko, Toshinobu
    Arai, Kenichi
    Fukushima, Seiji
    PROCEEDINGS OF THE 11TH INTERNATIONAL CONFERENCE ON CYBER WARFARE AND SECURITY (ICCWS 2016), 2016, : 466 - 474
  • [45] Differential Fault Attack on SKINNY Block Cipher
    Vafaei, Navid
    Bagheri, Nasour
    Saha, Sayandeep
    Mukhopadhyay, Debdeep
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2018, 2018, 11348 : 177 - 197
  • [46] Integral Attack on the Full FUTURE Block Cipher
    Xu, Zeyu
    Cui, Jiamin
    Hu, Kai
    Wang, Meiqin
    TSINGHUA SCIENCE AND TECHNOLOGY, 2025, 30 (01): : 161 - 170
  • [47] Differential Fault Attack on ITUbee Block Cipher
    Fu, Shan
    Xu, Guoai
    Pan, Juan
    Wang, Zongyue
    Wang, An
    ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS, 2017, 16 (02)
  • [48] A New Chosen IV Statistical Attack on Grain-128a cipher
    Ghafari, Vahid Amin
    Hu, Honggang
    2017 INTERNATIONAL CONFERENCE ON CYBER-ENABLED DISTRIBUTED COMPUTING AND KNOWLEDGE DISCOVERY (CYBERC), 2017, : 58 - 62
  • [49] Vulnerability of impulse attack-free four random phase mask cryptosystems to chosen-plaintext attack
    Li, Tuo
    Shi, Yishi
    JOURNAL OF OPTICS, 2016, 18 (03)
  • [50] Related Key Chosen IV Attack on Stream Cipher Espresso Variant
    Wang, Ming Xing
    Lin, Dong Dai
    2017 IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE) AND IEEE/IFIP INTERNATIONAL CONFERENCE ON EMBEDDED AND UBIQUITOUS COMPUTING (EUC), VOL 1, 2017, : 580 - 587