Font Size: a A A

Block Cipher Analysis Based On The Method Of Intermediate Encounter Attack

Posted on:2017-05-30Degree:MasterType:Thesis
Country:ChinaCandidate:W P ChenFull Text:PDF
GTID:2358330482494633Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
After stepping into 20 thcentury, the development of computer technique, internet technique and communication technique is speediness and the appearance of electronic commerce and online bank make the information security more important. Then many people put their attentions to the improvement of the information security. At the same time, all people see the rising of the Internet of things, Wireless Sensor and Radio Frequency Identification. And the block cipher is facing to its faster progress stage, especially, the lightweight block cipher.Cryptography is more and more important in the field of the Information Security, particularly in the resource-constrained situation, so the lightweight block cipher has a bright future. In few years, many ciphers are proposed, for example LBLOCK, PRESENT, KATAN and KTANTAN,SIMON and SIPECK, and so on.In this paper, we mainly analyze two ciphers, LBLOCK and KTANTAN32. LBLOCK proposed by Wu Wenling and Zhang Lei is based on the structure of Feistel, and the size of its master key is 80 bits. In addition, by using the non-linear feedback shift register of stream cipher,Christophe De Cannière and Orr Dunkelman propose KATAN and KTANTAN. Cryptanalysis goes forward with the pace of cryptography, what's more, differential analysis and linear analysis are two common analytic methods. In this paper, we use the meet-in-the-middle attack proposed by Diffie and Hellman to analyze the security of LBLOCK, and by making use of the algebraic cryptanalysis we analyze the security of the middle check stage of the meet-in-the-middle attack on KTANTAN32. The article mainly does the following several aspects of work:Firstly, at the beginning, we give an introduction of development of cryptography.Cryptography and cryptanalysis are two connected knowledge, if one is improved, then another will come up soon. With the development of the information technology, more requirement are asked to meet, so many new encryption ciphers are proposed. At the same time, some new analytic methods are rose. Then, we introduce two common structures, Feistel structure and SP structure.Secondly, the article introduces the meet-in-the-middle attack in detail, which fundamental idea is dividing a whole and complex algorithms into two consecutive parts, i.e. the encryption component and the decryption component. Computing each part only involves partial information of the secret key then we can investigate the security level of each part separately and finally check whether the results from different parts match or not. If not, we filter the wrong key.Thirdly, we make a meet-in-the-middle attack on LBLOCK cipher. We find that thediffusion of the LBLOCK cipher is low because of the low diffusion of the structure of Feistel.Although the circular shift of 29 bits break the symmetries of the key and all master keys are used once every 3 round, the diffusion of the key schedule is still high enough. We give a9-round meet-in-the-middle attack, and expand it to 10 rounds after using the splice-and-cut technique.At last, when we analyze the key schedule of KTANTAN32, we find that the using of the master key is uniform: some bits is used at very late round. So we can analyze KTANTAN32 by the method of the meet-in-the-middle. At the indirect check stage, we make use of the algebraic cryptanalysis. Then we find more check points What's more, the complexity is down.
Keywords/Search Tags:block cipher, lightweight block cipher, the meet-in-the-middle attack, LBLOCK cipher, KTANTAN32 cipher, the algebraic cryptanalysis
PDF Full Text Request
Related items