...
首页> 外文期刊>Designs, Codes and Crytography >Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK
【24h】

Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK

机译:提出基于MILP的基于差异基于差异的核心方法:应用于SPECK,SIMECK

获取原文
获取原文并翻译 | 示例
           

摘要

Searching for the right pairs of inputs in difference-based distinguishers is an important task for the experimental verification of the distinguishers in symmetric-key ciphers. In this paper, we develop an MILP-based approach to verify the possibility of difference-based distinguishers and extract the right pairs. We apply the proposed method to some published difference-based trails (Related-Key Differentials (RKD), Rotational-XOR (RX)) of block ciphers SIMECK, and SPECK. As a result, we show that some of the reported RX-trails of SIMECK and SPECK are incompatible, i.e. there are no right pairs that follow the expected propagation of the differences for the trail. Also, for compatible trails, the proposed approach can efficiently speed up the search process of finding the exact value of a weak key from the target weak key space. For example, in one of the reported 14-round RX trails of SPECK, the probability of a key pair to be a weak key is 2-94.91 when the whole key space is 296; our method can find a key pair for it in a comparatively short time. It is worth noting that it was impossible to find this key pair using a traditional search. As another result, we apply the proposed method to SPECK block cipher, to construct longer related-key differential trails of SPECK which we could reach 15, 16, 17, and 19 rounds for SPECK32/64, SPECK48/96, SPECK64/128, and SPECK128/256, respectively. It should be compared with the best previous results which are 12, 15, 15, and 20 rounds, respectively, that both attacks work for a certain weak key class. It should be also considered as an improvement over the reported result of rotational-XOR cryptanalysis on SPECK.
机译:搜索基于差异的区分器中的右对的输入是对称密钥密码中的区分区的实验验证的重要任务。在本文中,我们开发了基于米利的方法来验证基于差异的区分区的可能性并提取右对。我们将建议的方法应用于某些已发布的基于差异的路径(相关关键差分(RKD),块CIPHers Simeck和Spe​​ck的Rotation-XOR(RX))。因此,我们表明一些报告的SIMECK和SPECK的RX-TRAW是不兼容的,即,没有正确的对,它遵循对轨迹差异的预期传播。此外,对于兼容的路径,所提出的方法可以有效地加速找到从目标弱密钥空间找到弱密钥的确切值的搜索过程。例如,在报告的14轮RX轨迹之一,当整个关键空间为296时,密钥对为弱键的概率为2-94.91;我们的方法可以在相对短的时间内找到它的密钥对。值得注意的是,不可能使用传统搜索找到此密钥对。作为另一种结果,我们将所提出的方法应用于Speck Block Cipher,以构建我们可以达到15,16,17和19轮的斑点的更长相关关键差分路径,用于Speck32 / 64,Speck48 / 96,Speck64 / 128,和Speck128 / 256分别。它应该与最佳先前结果进行比较,它们分别为12,15,15和20轮,即两轮攻击对于某个弱密钥类。它也应该被认为是对斑块旋转 - XOR密码分析结果的改进。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号