...
首页> 外文期刊>Journal of Cryptology >Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64
【24h】

Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64

机译:非线性不变攻击:针对完全SCREAM,iSCREAM和Midori64的实际攻击

获取原文
获取原文并翻译 | 示例
           

摘要

In this paper, we introduce a new type of attack, called nonlinear invariant attack. As application examples, we present new attacks that are able to distinguish the full versions of the (tweakable) block ciphers Scream, iScream and Midori64 in a weak-key setting. Those attacks require only a handful of plaintext-ciphertext pairs and have minimal computational costs. Moreover, the nonlinear invariant attack on the underlying (tweakable) block cipher can be extended to a ciphertext-only attack in well-known modes of operation such as CBC or CTR. The plaintext of the authenticated encryption schemes SCREAM and iSCREAM can be practically recovered only from the ciphertexts in the nonce-respecting setting. This is the first result breaking a security claim of SCREAM. Moreover, the plaintext in Midori64 with well-known modes of operation can practically be recovered. All of our attacks are experimentally verified.
机译:在本文中,我们介绍了一种新型的攻击,称为非线性不变攻击。作为应用示例,我们提出了新的攻击,它们可以在弱键设置中区分(可调整的)分组密码Scream,iScream和Midori64的完整版本。这些攻击仅需要少数几个明文-密文对,并且具有最小的计算成本。而且,在诸如CBC或CTR之类的众所周知的操作模式下,对底层(可调整)分组密码的非线性不变攻击可以扩展为仅密文攻击。实际上,仅从符合现时性的密文中,可以从密文中恢复经过身份验证的加密方案SCREAM和iSCREAM的纯文本。这是打破SCREAM的安全性要求的第一个结果。而且,实际上可以恢复Midori64中具有众所周知操作模式的明文。我们所有的攻击都经过实验验证。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号