Computer Science ›› 2024, Vol. 51 ›› Issue (2): 378-386.doi: 10.11896/jsjkx.230900112

• Information Security • Previous Articles    

A Meet-in-the-middle Attack Method of Deoxys-BC

LI Zheng, LI Manman, CHEN Shaozhen   

  1. School of Cyberspace Security,Information Engineering University,Zhengzhou 450001,China
  • Received:2023-09-19 Revised:2024-01-09 Online:2024-02-15 Published:2024-02-22
  • About author:LI Zheng,born in 1994,postgraduate.His main research interest is design and analysis of block ciphers.LI Manman,born in 1986,Ph.D,lectu-rer.Her main research interests include design and analysis of symmetric ciphers and cyberspace security.
  • Supported by:
    Natural Science Foundation of Henan Province,China(232300421394).

Abstract: The Deoxys-BC adopting the SPN structure and TWEAK framework is a lightweight tweakable block cipher published at ASIACRPYPT 2014.By researching the internal characteristic and key schedule of the Deoxys-BC,a 6-round meet-in-the-middle distinguisher against the Deoxys-BC-256 and a 7-round meet-in-the-middle distinguisher against the Deoxys-BC-384 are constructed with controlling tweak differential,differential enumeration and tweakey differential superimposing elimination techniques.A meet-in-the-middle attack against the 9-round Deoxys-BC-256 and the 11-round Deoxys-BC-384 are improved by using the distinguisher.The attacks can reduce the number of guessed bytes and achieve a reduction in the complexity.Compared with the existing meet-in-the-middle attack results of Deoxys-BC,its time complexity and storage complexity are significantly reduced

Key words: Block cipher, Deoxys-BC, SPN structure, Meet-in-the-middle attack, Differential enumeration

CLC Number: 

  • TN918.1
[1]JEAN J,NIKOLIC I,PEYRIN T.Tweaks and Keys for Block Ciphers:The TWEAKEY Framework [C]//ASIACRYPT 2014,PART II,LNCS 8874.2014:274-288.
[2]BERNSTEIN D J.Caesar:Competition for authenticated encryption:Security,applicability,and robustness[S].2014.
[3]DERBEZ P,FOUQUE P.Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES[C]//FSE 2013,LNCS 8424.2014,541-560.
[4]LI R J,JIN C H.Meet-in-the-middle attacks on round-reducedtweakable block cipher Deoxys-BC[J].IET Inf.Secur.,2019,13:70-75.
[5]LIU Y,SHI B,GU D.Improved Meet-in-the-Middle Attacks on Reduced-Round Deoxys-BC-256[J].The Computer Journal,2020,63(12):1859-1870.
[6]LI M M,CHEN S Z.Improved meet-in-the-middle attacks on re-duced-round tweakable block cipher Deoxys-BC[J].The Computer Journal,2022,65(9):2411-2420.
[7]FIPS PUB 197.Specification for Advanced Encryption Standard[S].Washington D.C.:National Institute of Standards and Technology,2001.
[8]BEIERLE C,JEAN J,KOLBL S.The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS [C]//CRYPTO 2016,PART II,LNCS 9815.2016:123-153.
[9]BANIK S,BOGDANOV A,ISOBE T.MIDORI:A Block Cipher for Low Energy[C]//ASIACRYPT 2015,PART II,LNCS 9453.2015:411-436.
[10]DIFFIE W,HELLMAN M.Exhaustive Cryptanalysis of theNBS Data Encryption Standard[J].Computer,1977,10(6):74-84.
[11]DEMIRCI H,SELCUK A A.A Meet-in-the-Middle Attack on8-Round AES[C]//Fast Software Encryption-FSE’08,LNCS5086.Springer-Verlag,2008:116-126.
[12]DUNKELMAN O,KELLER N,SHAMIR A.Improved Single-Key Attacks on 8-Round AES-192 and AES-256[C]//ASIACRYPT’10.LNCS 6477,Springer-Verlag 2010:158-176.
[13]LV Y,SHI D,GUO Y.Automatic Demirci-Selçuk Meet-In-The-Middle Attack On SIMON[J].The Computer Journal,2023,12:3052-3068.
[14]SHI D,SUN S,SONG L.Exploiting non-full key additions:Full-fledged automatic Demirci-Selçuk meet-in-the-middle cryptana-lysis of SKINNY[C]//Advances in Cryptology-EUROCRYPT 2023.Lyon,France,Springer,2023:67-97.
[15]HUA J,DONG X,SUN S.Improved MITM cryptanalysis on Streebog[J].IACR Trans.Symmetric Cryptol,2022(2022):63-91.
[16]BOURA C,DAVID N,DERBEZ P.Differential meet-in-the-middle cryptanalysis[C]//Annual International Cryptology Confe-rence.Cham:Springe,2023:240-272.
[17]LI M M,CHEN S Z.Improved meet-in-the-middle attacks on reduced-round Kiasu-BC algorithm[J].Journal on Communications,2022,43(7):41-48.
[18]LIU Y,SHI Y,GU D.Improved Meet-in-the-Middle Attacks on Reduced-Round Kiasu-BC and Joltik-BC[J].The Computer Journal,2019,62(12):1761-1776.
[19]ZONG R,DONG X.MILP-aided Related-Tweak/Key Impossible Differential Attack and Its Applications to QARMA,Joltik-BC[J].IEEE Access,2019,7:1-1.
[20]KANDA M.Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function[C]//Selected Areas in Cryptography.Berlin:Springer,2001:168-179.
[21]LI M M,CHEN S Z.Improved meet-in-the-middle attacks on reduced-round Joltik-BC[J].IET Information Security,2021:15:247-255.
[1] ZHONG Yue, GU Jieming, CAO Honglin. Survey of Lightweight Block Cipher [J]. Computer Science, 2023, 50(9): 3-15.
[2] WANG Jian, CHEN Hua, KUANG Xiao-yun, YANG Yi-wei, HUANG Kai-tian. Study on Threat of Persistent Fault Attack [J]. Computer Science, 2021, 48(11A): 523-527.
[3] SHEN Xuan, WANG Xin-mei, HE Jun, SUN Zhi-yuan. Revised Impossible Differential Cryptanalysis of PFP Block Cipher [J]. Computer Science, 2020, 47(7): 263-267.
[4] ZHU Ren-jie. Study on SM4 Differential Fault Attack Under Extended Fault Injection Range [J]. Computer Science, 2019, 46(11A): 493-495.
[5] ZHANG Li, WEI Hong-ru. Improved Higher-order Meet-in-the-Middle Attack on Camellia-256 [J]. Computer Science, 2019, 46(11): 119-122.
[6] LI Lang and LIU Bo-tao. Surge:A New Low-resource and Efficient Lightweight Block Cipher [J]. Computer Science, 2018, 45(2): 236-240.
[7] LI Lang, ZOU Yi, LI Zhu-hua and LIU Bo-tao. Differential Fault Analysis on DBlock Cipher Algorithm [J]. Computer Science, 2017, 44(7): 116-119.
[8] HUANG Yu-hua, DAI Xue-jun, SHI Yang-yang, LIU Ning-zhong, ZENG Qing-xi and SU Fei. Ultra-lightweight Block Cipher Algorithm (PFP) Based on Feistel Structure [J]. Computer Science, 2017, 44(3): 163-167.
[9] MA Meng, ZHAO Ya-qun and LIU Qing-cong. Integral Zero-correlation Cryptanalysis on Zodiac [J]. Computer Science, 2017, 44(2): 202-205.
[10] DAI Xue-jun, HUANG Yu-hua and LIU Ning-zhong. VHF:A Lightweight Block Cipher Based on Dual Pseudo-random Transformation and Feistel Structure [J]. Computer Science, 2017, 44(2): 192-194.
[11] DONG Da-qiang and YIN Xin-chun. New Improved Algorithm Based on REESSE3+ [J]. Computer Science, 2017, 44(12): 120-125.
[12] GAO Hong-jie and WEI Hong-ru. Impossible Differential Attack on 12-round Block Cipher ESF [J]. Computer Science, 2017, 44(10): 147-149.
[13] CHEN Yu-lei and WEI Hong-ru. Impossible Differential Cryptanalysis of ESF [J]. Computer Science, 2016, 43(8): 89-91.
[14] SUN Cui-ling WEI Hong-ru. Research on Impossible Differential Attack of Cipher SMS4 [J]. Computer Science, 2015, 42(7): 191-193.
[15] WEN Ya-min, LI Feng-xia, GONG Zheng and TANG Shao-hua. Fast Implementation of KLEIN for Resisting Timing and Cache Side-channel Attacks on AVR [J]. Computer Science, 2015, 42(3): 148-152.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!