...
首页> 外文期刊>Journal of information security and applications >Distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi
【24h】

Distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi

机译:区分和关键的恢复攻击对减少的Snow-V和Snow-VI

获取原文
获取原文并翻译 | 示例
           

摘要

This paper presents distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi, which are stream ciphers proposed for standard encryption schemes for the 5G mobile communication system. First, we construct a Mixed-Integer Linear Programming (MILP) model to search for integral characteristics using the division property, and find the best integral distinguisher in the 3-, 4-, 5-round SNOW-V, and 5 round SNOW-Vi with time complexities of 2(8), 2(16), 2(48), and 2(16), respectively. Next, we construct a bit-level MILP model to efficiently search for differential characteristics, and find the best differential characteristics in the 3-and 4-round versions. These characteristics lead to the 3-round differential distinguishers for SNOW-V and SNOW-Vi with time complexities of 2(17) and 2(12) and the 4-round differential distinguishers for SNOW-V and SNOW-Vi with time complexities of 2(97) and 2(39), respectively. Then, we consider single-bit and dual-bit differential cryptanalysis, which is inspired by the existing study on Salsa and ChaCha. By carefully choosing the IV values and differences, we can construct practical bit-wise differential distinguishers for the 4-round SNOW-V, 4-, and 5-round SNOW-Vi with time complexities of 2(4.466), 2(1.000), and 2(14.670), respectively. Finally, we improve the existing differential attack based on probabilistic neutral bits, which is also inspired by the existing study on Salsa and ChaCha. As a result, we present the best key recovery attack on the 4-round SNOW-V and SNOW-Vi with time complexities of 2(153.97) and 2(233.99 )and data complexities of 2(26.96 )and 2(19.19), respectively. Consequently, we significantly improve the existing best key recovery attack in the initialization phase by the designers.
机译:本文介绍了对减少的Snow-V和Snow-VI的区分和关键恢复攻击,这是针对5G移动通信系统的标准加密方案提出的流密码。首先,我们构建了一个混合企业线性编程(MILP)模型,以使用该部门属性搜索积分特性,并在3,4-,4圈,5轮雪线和5个圆雪雪中找到最佳的积分差异。 vi分别为2(8),2(16),2(48)和2(16)的VI。接下来,我们构建一个比特级MILP模型,以有效地搜索差异特性,并在3和4轮版本中找到最佳的微分特性。这些特征导致Snow-V和Snow-VI的3轮差分区别,时间复杂性为2(17)和2(12),以及Snow-V和Snow-VI的4轮差分区分,并具有时间复杂性2(97)和2(39)。然后,我们考虑单位和双位差分密码分析,这是受莎莎和chacha的现有研究的启发。通过仔细选择IV值和差异,我们可以为4轮Snow-V,4-和5轮雪VI构建实际的位微分区分,而时间复杂性为2(4.466),2(1.000) ,分别为2(14.670)。最后,我们基于概率中性位来改善现有的差异攻击,这也受到现有关于莎莎和chacha的研究的启发。结果,我们提出了对4轮Snow-V和Snow-VI的最佳钥匙恢复攻击,时间复杂性为2(153.97)和2(233.99),数据复杂性为2(26.96)和2(19.19),分别。因此,我们大大改善了设计师在初始化阶段中现有的最佳关键恢复攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号