حمله تفاضلی با دور کاهش یافته بر روی رمزهای قالبی SIMON32و SIMON48 و SIMON64

نویسندگان

دانشگاه تربیت دبیر شهید رجایی

چکیده

در ژوئن سال 2013 خانواده ای از رمزهای قالبی با نام SIMON توسط بییولیو و همکارانش از آژانس امنیت ملی آمریکا معرفی شد. این خانواده از رمزهای قالبی جزء رمزهای قالبی سبک وزن دسته بندی می شود و می تواند طول کلید و طول قالب متفاوتی را بپذیرد. SIMON در مقایسه با بسیاری از رمزهای قالبی سبک وزن دیگر، عملکرد بهتری در سخت افزار و نرم افزار دارد این برتری در زمینه سخت افزاری محسوس تر است. هدف اصلی این مقاله، بهبود حملات تفاضلی ارائه شده بر روی این خانواده از رمزهای قالبی است. با کمک‌گرفتن از ایده ها و دیدگاههای جدید مطرح شده در مورد روش ها و سیاستهای حدس کلید، توانستیم حمله تفاضلی بهبودیافته ای را بر روی 22 دور SIMON32/64، 23دور96 /48 SIMON و 29 دور SIMON64/128 به انجام برسانیم.

کلیدواژه‌ها


  1. M. Briceno, I. Goldverg, and D. Wagner, “A Pedagogical Implementation of the GSM A5/1 and A5/2 “voice privacy” encryption algorithms,” 1999.
  2. 3rd Generation Partnership Project, “Technical Specification Group Services and System Aspects,” 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms, Document 2: KASUMI Specification, V3.1.1, 2001.
  3. “New European Schemes for Signatures, Integrity, and Encryption,” 2002-2003. http://www.cryptonessie.org
  4. T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, “The 128-bit Blockcipher CLEFIA (extended abstract),” FSE, vol. 4593 of Lecture Notes In Computer Science, pp. 181– 195, Springer, 2007.
  5. D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. J. Kim, and S. Chee, “Hight: A New Nlock Cipher Suitable for Low-resource Device,” In L. Goubin, and M. Matsui, editors, CHES, vol. 4249 of Lecture Notes in Computer Science, pp. 46–59, Springer, 2006.
  6. J. Guo, T. Peyrin, A. Poschmann, and M. J. B. Robshaw, “The LED Block Cipher,” In Preneel and Takagi, pp. 326–341.
  7. T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, “${{twine}} $: A Lightweight Block Cipher For Multiple Platforms,” In L. R. Knudsen and H. Wu, editors, Selected Areas in Cryptography, volume 7707 of Lecture Notes in Computer Science, pp. 339–354, Springer, 2012.
  8. K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, and T. Shirai, “Piccolo: An Ultra-lightweight Blockcipher,” In Preneel and Takagi, pp. 342–357.
  9. A. Bogdanov, L. Knudsen, R. Leander, G. Paar, C. Poschmann, A. M. J. Robshaw, B. Y. Seurin, and C. Vikkelsoe, “Present: An Ultra-lightweight Block Cipher,” In P. Paillier, and I. Verbauwhede, editors, CHES, vol. 4727 of Lecture Notes in Computer Science, pp. 450–466, Springer, 2007.
  10. E. Biham and A. Shamir, “Differential Cryptanalysis of the Data Encryption Standard,” Springer, 1993.
  11. L. R. Knudsen, “Truncated and Higher Order Differentials,” In B. Preneel, (ed.) Fast Software Encryption –FSE’94, Lecture Notes in Computer Science, vol. 1008, pp. 196–211, Springer, 1994.
  12. L. Knudsen, “DEAL-a 128-bit Block Cipher,” Complexity vol. 258, no. 2, 1998.
  13. E. Biham, A. Biryukov, and A. Shamir, “Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials,” pp. 12–23, Springer-Verlag, 1999.
  14. D. Wagner, “The Boomerang Attack,” In L. R. Knudsen, editor, FSE, vol. 1636 of Lecture Notes in Computer Science, pp. 156-170, Springer, 1999.
  15. J. Kelsey, T. Kohno, and B. schneier, “Amplified Boomerang Attacks against Reduced-Round MARS and Serpent,” In Fast Software Encryption, pp. 75-93, 2000.
  16. E. Biham, O. Dunkelman, and N. Keller, “The Rectangle Attack- Rectangling the Serpent,” In Birgit Pfitzmann, editor, Eurocrypt, vol. 2045 of Lecture Notes in Computer Science, pp. 340–357, Springer, 2001.
  17. H. A. Alkhzaimi and M. M. Lauridsen, “Cryptanalysis of the SIMON Family of Block Ciphers,” Cryptology ePrint Archive, Report 2013/543, 2013.
  18. A. Biryukov, A. Roy, and V. Velichkov, “Differential Analysis of Block Ciphers SIMON and SPECK,” In FSE, 2014.
  19. F. Abed, E. List, S. Lucks, and J. Wenzel, “Differential and Linear Cryptanalysis of Round-Reduced Simon Family of Block Ciphers,” Cryptology ePrint Archive, Report 2013/568, 2013.
  20. N. Wang, X. Wang, K. Jia, and J. Zhao, “Improved Differential Attacks on Reduced SIMON Versions,” Cryptology ePrint Archive, Report 2014/448, 2014.
  21. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK Families of Lightweight Block Ciphers,” Cryptology ePrint Archive, Report 2013/404, 2013.
  22. F. Abed, E. List, J. Wenzel, and S. Lucks, “Differential Cryptanalysis of round-reduced Simon and Speck,” Preproceedings of Fast Software Encryption, In FSE, 2014.
  23. Q. Wang, Z. Liu, K.Varıcı, Y. Sasaki, V. Rijmen, and Y. Todo, “Cryptanalysis of Reduced-round SIMON32 and SIMON48,” In Progress in Cryptology Indocrypt Springer International Publishing, pp. 143-160, 2014.
  24. J. Alizadeh, H. A. Alkhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, A. Kumar, and S. K. Sanadhya, “Cryptanalysis of Simon variants with Connections,” In Radio Frequency Identification: Security and Privacy Issues, pp. 90-107, Springer International Publishing, 2014.
  25. J. Alizadeh, H. A. Alkhzaimi, M. R. Aref, N. Bagheri, P. Gauravaram, and M. M. Lauridsen, “Improved linear cryptanalysis of round reduced SIMON,” IACR Cryptology ePrint Archive, Reprot 2014/681. http://eprint. iacr.
  26. org/2014/681.pdf, 2014.
  27. D. Shi, L. Hu, S. Sun, L. Song, K. Qiao, and X. Ma,
  28. “Improved Linear (hull) Cryptanalysis of Round-reduced
  29. Versions of SIMON,” Cryptology ePrint Archive, Report
  30. /973, 2014. http://eprint. iacr. org/2014/973. pdf.