通信学报 ›› 2016, Vol. 37 ›› Issue (7): 71-78.doi: 10.11959/j.issn.1000-436x.2016135

• 学术论文 • 上一篇    下一篇

HIGHT算法的积分攻击

郭建胜1,2,崔竞一1,潘志舒3,刘翼鹏1   

  1. 1 解放军信息工程大学三院,河南 郑州 450001
    2 信息保障技术重点实验室,北京 100072
    3 西安卫星测控中心,陕西 西安 710043
  • 出版日期:2016-07-25 发布日期:2016-07-28
  • 基金资助:
    中国博士后科学基金资助项目

Integral attack on HIGHT block cipher

Jian-sheng GUO1,2,Jing-yi CUI1,Zhi-shu PAN3,Yi-peng LIU1   

  1. 1 The Third Department, The PLA Information Engineering University, Zhengzhou 450001, China
    2 Science and Technology on Information Assurance Laboratory, Beijing 100072, China
    3 Xi'an Satellite Control Center, Xi'an 710043, China
  • Online:2016-07-25 Published:2016-07-28
  • Supported by:
    China Postdoctoral Science Foundation

摘要:

对轻量级分组密码算法 HIGHT 在积分攻击方法下的安全性进行了研究。首先纠正了现有研究成果在构造区分器时的不当之处,重新构造了HIGHT算法的11轮积分区分器,并构造了相应高阶积分扩展下的17轮区分器;其次利用所构造的17轮区分器,结合“时空折中”原理对25轮HIGHT算法进行了积分攻击;最后对攻击算法的复杂度进行了分析,攻击算法需要的数据复杂度为262.92,时间复杂度为266.20,空间复杂度为2119。分析结果表明,所给出的攻击算法的攻击轮数和时间复杂度要优于现有研究结果。

关键词: 密码分析, 分组密码, 积分攻击, HIGHT算法

Abstract:

The security of HIGHT block cipher under integral attack was studied. Firstly, the flaw in the existing results on building the distinguisher was corrected. And a new 11-round integral distinguisher of HIGHT was built. Based on this new distinguisher, a 17-round multiple-integral distinguisher was built. By using the 17-round distinguisher, 25-round in-tegral attack on HIGHT was proposed based on the principle of time memory trade-off, with the data, time and memory complexity of 262.92, 266.20and 2119respectively. The results show that the attack was better than results before on the number of round and time complexity.

Key words: cryptanalysis, bock cipher, integral attack, HIGHT block cipher

No Suggested Reading articles found!