Sandwich-Boomerang attack on reduced round CLEFIA

被引:0
|
作者
毛明 [1 ]
Qin Zhiguang [1 ]
机构
[1] School of Computer Science and Engineering,University of Electronic Science and Technology of China
基金
国家教育部博士点专项基金资助; 国家高技术研究发展计划(863计划); 美国国家科学基金会;
关键词
block cipher; CLEFIA; Sandwich-Boomerang; distinguisher;
D O I
暂无
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
CLEFIA(named after the French word "Clef" meaning "Key") is an efficient,highly secure block cipher proposed by SONY Corporation in the 14 th International Workshop on Fast Software Encryption(FSE-2007) and many cryptanalyses have been used to analyze it.According to the property of CLEFIA,a new technique Sandwich-Boomerang cryptanalysis is used on it.An 8-round Sandwich-Boomerang distinguisher of CLEFIA is constructed using the best differential characteristic of CLEFIA.And then,based on the distinguisher,an attack against 10-round CLEFIA is proposed.The number of chosen plaintexts required is 2;(or 2;) and the time complexity is 2;(or 2;).Compared with a 7-round impossible Boomerang distinguisher presented by Choy in the 4th International Workshop on Security(IWSEC-2009),the differential characteristics used in the attack are all the best ones,so it is believed that the attack is the best result that the Boomerang attacks can get on CLEFIA at present.
引用
收藏
页码:48 / 53
页数:6
相关论文
共 50 条
  • [1] Sandwich-Boomerang attack on reduced round CLEFIA
    Mao, Ming
    Qin, Zhiguang
    High Technology Letters, 2014, 20 (01) : 48 - 53
  • [2] The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
    Tezcan, Cihangir
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2010, 2010, 6498 : 197 - 209
  • [3] The Retracing Boomerang Attack, with Application to Reduced-Round AES
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2024, 37 (03)
  • [4] The boomerang attack on 5 and 6-round reduced AES
    Biryukov, A
    ADVANCED ENCRYPTION STANDARD - AES, 2005, 3373 : 11 - 15
  • [5] Amplified boomerang attack against reduced-round SHACAL
    Kim, J
    Moon, D
    Lee, W
    Hong, S
    Lee, S
    Jung, S
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2002, PROCEEDINGS, 2002, 2501 : 243 - 253
  • [6] Impossible Differential Analysis of Reduced Round CLEFIA
    Zhang, Wenying
    Han, Jing
    INFORMATION SECURITY AND CRYPTOLOGY, 2009, 5487 : 181 - 191
  • [7] A real-world attack of 8-round CLEFIA
    Tang, Xue-Hai
    Sun, Bing
    Li, Chao
    Tien Tzu Hsueh Pao/Acta Electronica Sinica, 2011, 39 (07): : 1608 - 1612
  • [8] Boomerang Attacks on Reduced-Round Midori64
    Gonen, Mehmet Emin
    Gundogn, Muhammed Said
    Otal, Kamil
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2024, 16 (02): : 191 - 203
  • [9] 'BOOMERANG ATTACK'
    GUESS, J
    POETRY AUSTRALIA, 1985, (100): : 62 - 62
  • [10] The boomerang attack
    Wagner, D
    FAST SOFTWARE ENCRYPTION, 1999, 1636 : 156 - 170