Sandwich-Boomerang attack on reduced round CLEFIA

被引:0
|
作者
毛明 [1 ]
Qin Zhiguang [1 ]
机构
[1] School of Computer Science and Engineering,University of Electronic Science and Technology of China
基金
国家教育部博士点专项基金资助; 国家高技术研究发展计划(863计划); 美国国家科学基金会;
关键词
block cipher; CLEFIA; Sandwich-Boomerang; distinguisher;
D O I
暂无
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
CLEFIA(named after the French word "Clef" meaning "Key") is an efficient,highly secure block cipher proposed by SONY Corporation in the 14 th International Workshop on Fast Software Encryption(FSE-2007) and many cryptanalyses have been used to analyze it.According to the property of CLEFIA,a new technique Sandwich-Boomerang cryptanalysis is used on it.An 8-round Sandwich-Boomerang distinguisher of CLEFIA is constructed using the best differential characteristic of CLEFIA.And then,based on the distinguisher,an attack against 10-round CLEFIA is proposed.The number of chosen plaintexts required is 2;(or 2;) and the time complexity is 2;(or 2;).Compared with a 7-round impossible Boomerang distinguisher presented by Choy in the 4th International Workshop on Security(IWSEC-2009),the differential characteristics used in the attack are all the best ones,so it is believed that the attack is the best result that the Boomerang attacks can get on CLEFIA at present.
引用
收藏
页码:48 / 53
页数:6
相关论文
共 50 条
  • [41] Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512
    Chen, Jiazhe
    Jia, Keting
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS, 2010, 6047 : 1 - 18
  • [42] Conditional cube attack on round-reduced River Keyak
    Wenquan Bi
    Zheng Li
    Xiaoyang Dong
    Lu Li
    Xiaoyun Wang
    Designs, Codes and Cryptography, 2018, 86 : 1295 - 1310
  • [43] Faster Key Recovery Attack on Round-Reduced PRINCE
    Rasoolzadeh, Shahram
    Raddum, Havard
    LIGHTWEIGHT CRYPTOGRAPHY FOR SECURITY AND PRIVACY, 2017, 10098 : 3 - 17
  • [44] A Meet in the Middle Attack on Reduced Round Kiasu-BC
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2016, E99A (10): : 1888 - 1890
  • [45] Cube Attack on Reduced-Round Enhanced-Bivium
    Zhang, Shiyong
    Chen, Gongliang
    Li, Jianhua
    2016 INTERNATIONAL CONFERENCE ON SECURITY OF SMART CITIES, INDUSTRIAL CONTROL SYSTEM AND COMMUNICATIONS (SSIC), 2016,
  • [46] A meet-in-the-middle attack on reduced-round ARIA
    Tang, Xuehai
    Sun, Bing
    Li, Ruilin
    Li, Chao
    Yin, Juhua
    JOURNAL OF SYSTEMS AND SOFTWARE, 2011, 84 (10) : 1685 - 1692
  • [47] Conditional cube attack on round-reduced River Keyak
    Bi, Wenquan
    Li, Zheng
    Dong, Xiaoyang
    Li, Lu
    Wang, Xiaoyun
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (06) : 1295 - 1310
  • [48] Quantum Truncated Differential and Boomerang Attack
    Xie, Huiqin
    Yang, Li
    SYMMETRY-BASEL, 2024, 16 (09):
  • [49] Hash functions and the (amplified) boomerang attack
    Joux, Antoine
    Peyrin, Thomas
    ADVANCES IN CRYPTOLOGY - CRYPTO 2007, PROCEEDINGS, 2007, 4622 : 244 - +
  • [50] Zero-correlation linear attack on reduced-round SKINNY
    ZHANG Yi
    CUI Ting
    WANG Congjun
    Frontiers of Computer Science, 2023, 17 (04)