通信学报 ›› 2016, Vol. 37 ›› Issue (11): 189-195.doi: 10.11959/j.issn.1000-436x.2016234

• 学术通信 • 上一篇    下一篇

MIBS密码的零相关—积分攻击

刘庆聪,赵亚群,马猛,刘凤梅   

  1. 1 信息工程大学数学与先进计算国家重点实验室,河南 郑州 450001
    2 信息保障技术重点实验室,北京 100072
  • 出版日期:2016-11-25 发布日期:2016-11-30
  • 基金资助:
    信息安全保障技术国家重点实验室开放基金资助项目

Zero correlation-integral attack of MIBS block cipher

Qing-cong LIU,Ya-qun ZHAO,Meng MA,Feng-mei LIU   

  1. 1 State Key Laboratory of Mathematical Engineering and Advanced Computing, Information Engineering University, Zhengzhou 450001, China
    2 Science and Technology on Information Assurance Laboratory, Beijing 100072, China
  • Online:2016-11-25 Published:2016-11-30
  • Supported by:
    The Foundation of Science and Technology on Information Assurance Laboratory

摘要:

MIBS算法是一种轻量级分组密码算法,普遍应用于电子标签和传感器网络等环境。首先,分析MIBS算法抵抗零相关积分分析的能力,给出一个8轮的MIBS算法零相关线性区分器。然后,利用零相关线性区分器和积分区分器之间的关系,构造一个8轮的MIBS算法的积分区分器。最后,利用该区分器结合MIBS算法的对称结构,基于部分和技术,分析10轮、12轮的MIBS-80算法。得到的攻击时间复杂度分别为227.68、248.81,数据复杂度为248

关键词: 分组密码, 密码分析, MIBS算法, 零相关—积分分析

Abstract:

MIBS is a lightweight block cipher for extremely constrained environments such as RFID tags and sensor networks. The MIBS algorithm's ability to resist zero correlation-integral analysis was evaluated. An 8-round zero corre-lation linear distinguisher of MIBS was given. Then, a 8-round distinguisher of MIBS was founded by using relationship between zero-correlation linear distinguisher and integral distinguisher. Finally, considering the symmetrical structure of the MIBS and using the partial-sum technique, it applied integral attack to 10 and 12 rounds of MIBS-80. The time com-plexities of 10 and 12 round attack on MIBS-80 are 227.68and 248.81. The data complexity is 248.

Key words: block cipher, cryptanalysis, MIBS algorithm, zero-correlation integral cryptanalysis

No Suggested Reading articles found!