首页> 外文会议>International workshop on fast software encryption >Bit-Based Division Property and Application to Simon Family
【24h】

Bit-Based Division Property and Application to Simon Family

机译:基于位的分区属性及其在Simon家族中的应用

获取原文

摘要

Ciphers that do not use S-boxes have been discussed for the demand on lightweight cryptosystems, and their round functions consist of and, rotation, and xor. Especially, the Simon family is one of the most famous ciphers, and there are many cryptanalyses again the Simon family. However, it is very difficult to guarantee the security because we cannot use useful techniques for S-box-based ciphers. Very recently, the division property, which is a new technique to find integral characteristics, was shown in Eurocrypt 2015. The technique is powerful for S-box-based ciphers, and it was used to break, for the first time, the full MISTY1 in CRYPTO 2015. However, it has not been applied to non-S-box-based ciphers like the Simon family effectively, and only the existence of the 10-round integral characteristic on Simon32 was proven. On the other hand, the experimental characteristic, which possibly does not work for all keys, covers 15 rounds, and there is a 5-round gap. To fill the gap, we introduce a bit-based division property, and we apply it to show that the experimental 15-round integral characteristic always works for all keys. Though the bit-based division property finds more accurate integral characteristics, it requires much time and memory complexity. As a result, we cannot apply it to symmetric-key ciphers whose block length is over 32. Therefore, we alternatively propose a method for designers. The method works for ciphers with large block length, and it shows 'provable security' against integral cryptanalyses using the division property. We apply this technique to the Simon family and show that Simon48, 64, 96, and 128 probably do not have 17-, 20-, 25-, and 29-round integral characteristics, respectively.
机译:为了满足对轻量级密码系统的需求,已经讨论了不使用S-box的密码,并且其舍入功能由and,rotation和xor组成。特别是,Simon家族是最著名的密码之一,并且再次有很多密码分析Simon家族。但是,由于我们无法对基于S-box的密码使用有用的技术,因此很难保证安全性。最近,在Eurocrypt 2015中展示了除法属性,这是一种寻找积分特征的新技术。该技术对基于S-box的密码非常有效,并且首次用于破解完整的MISTY1。在CRYPTO 2015中。但是,它还没有有效地应用于像Simon家族这样的非基于S-box的密码,只有在Simon32上证明了10轮积分特征的存在。另一方面,可能不适用于所有按键的实验特性涵盖了15个回合,并且存在5个回合的间隙。为了填补这一空白,我们引入了一个基于位的除法属性,并将其应用于表明实验性的15轮积分特性始终适用于所有键。尽管基于位的除法属性找到了更准确的积分特性,但它需要大量时间和内存复杂性。结果,我们不能将其应用于块长度超过32的对称密钥密码。因此,我们可以替代地为设计人员提出一种方法。该方法适用于具有大块长度的密码,并且使用除法属性显示了针对整数密码分析的“可证明的安全性”。我们将此技术应用于Simon系列,并显示Simon48、64、96和128可能分别没有17、20、25和29轮的积分特征。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号