Font Size: a A A

Cryptanalysis Of Block Cipher Rijndael?Kiasu-BC And Joltik-BC

Posted on:2021-04-04Degree:MasterType:Thesis
Country:ChinaCandidate:Y F ShiFull Text:PDF
GTID:2428330611488682Subject:Computer technology
Abstract/Summary:PDF Full Text Request
With the development of information science and technology,online payment systems,cloud computing,and Internet of Things technologies are becoming more and more mature.At the same time,people also pay more attentions to the privacy protection and information security.Block ciphers are widely used in these areas to protect information security due to their fast speed,low power consumption and easy implementation.The tweakable block cipher is a kind of block ciphers with an extra input tweak,which increases the flexibility of the encryption algorithm by changing the values of tweaks.Thus it is widely used in the fields of encryption protocol,authentication encryption and disk encryption.In addition,the fast development of quantum computers has greatly challenged the security of block ciphers with small key sizes because Grover's quantum algorithm can provide a quadratic speedup for the exhaustive search.However,block ciphers with large key sizes can effectively resist quantum attacks.In summary,the researches on the security of tweakable block ciphers and block ciphers with large key sizes have become the hotspots in recent years.AES is an international encryption standard for block cipher recommended by the National Institute of Standards and Technology of the United States.It is a special version of block cipher Rijndael.Rijndael is denoted as Rijndael-b-k,where b and k are the block length and the key length,respectively.At present,there are few security researches on the large-key versions,but large-block ciphers can effectively resist quantum attacks.Kiasu-BC and Joltik-BC using the tweakey framework are AES-based tweakable block ciphers.The block and key lengths of Kiasu-BC are both 128 bits,the tweak size is 64bits,respectively.Joltik-BC is a 64-bit lightweight tweakable block cipher and its tweakey size being 128 bits.In this paper,by using the precomputation tables,multiple impossible differential paths and differential enumeration techniques,we propose improved impossible differential cryptanalysis of Rijndael and meet-in-the-middle attacks on Kiasu-BC and Joltik-BC-128.The detailed contents are as follows:First,we improve the cryptanalytic results on impossible differential cryptanalysis of 10-round Rijndael-224/256-256 and 9-round Rijndael-224-224 with the precomputation tables and the early abort techniques.For 10-round Rijndael-256-256,the attack requires 2244.4 chosen plaintexts,2240.1 encryptions and 2181.4 blocks.Compared with previously best known results,the time and memory complexities are reduced by213.8 times and 25.4times,respectively.Then,we present two impossible differential attacks on 9-round Rijndael-224-224.The data,time and memory complexities of the first attack are 2206.6 chosen plaintexts,2153.6encryptions and 2111.6 blocks,respectively.Compared with the previously best known results,the time and memory complexities are reduced by 28.4 times and 25.4 times,respectively;the second attack requires 2214.4chosen plaintexts,2113.4 encryptions and 287.4 blocks,respectively.Compared with the previously best known result,the time and memory complexities are reduced by 216.6times and 26.2 times,respectively.In addition,we also give impossible differential cryptanalysis of 10-round Rijndael-224-256.The attack requires 2214.4 chosen plaintexts,2241.3 encryptions and 2181.4 blocks,respectively.Second,we improve the cryptanalytic result on 8-round Kiasu-BC with the differential enumeration technique.Specifically,a new 5-round distinguisher is built in the offline phase.Based on it,we mount a meet-in-the-middle attack on 8-round Kiasu-BC.The attack requires 2109 plaintext-tweaks,2112.8 encrytions and 292.91 blocks,respectively.Compared with previously best known results under chosen plaintext attacks,the data and time complexities are reduced by 27 times and 23.2 times,respectively.Third,we improve the results on 9/10-round Joltik-BC-128.For 9-round Joltik-BC-128,the data,time and memory complexities are 253 plaintext-tweaks,256.6 encryptions and 252.91 blocks,respectively.Compared with previously best-known results,the data and time complexities are reduced by 27 times and 25.1times,respectively.For 10-round Joltik-BC-128,the data,time and memory complexities are 253 plaintext-tweaks,2101.4encrytions and 276.91 blocks,respectively.Compared with previously best-known results,the data,time and memory complexities are reduced by 218 times,28.1 times and 216.09times,respectively.
Keywords/Search Tags:Block Cipher, Tweakable Block Cipher, Rijndael, Kiasu-BC, Joltik-BC, Impossible Differential Attack, Meet-in-the-Middle attack
PDF Full Text Request
Related items