西安电子科技大学学报 ›› 2022, Vol. 49 ›› Issue (5): 201-212.doi: 10.19665/j.issn1001-2400.2022.05.023

• 计算机科学与技术 & 人工智能 • 上一篇    下一篇

加密算法Simpira v2的不可能差分攻击

刘亚1,2(),宫佳欣1(),赵逢禹1()   

  1. 1.上海理工大学 光电信息与计算机工程学院,上海 200093
    2.中国科学院信息工程研究所 信息安全国家重点实验室,北京 100093
  • 收稿日期:2021-08-18 出版日期:2022-10-20 发布日期:2022-11-17
  • 作者简介:刘 亚(1983—),女,副教授,博士,E-mail:liuya@usst.edu.cn;|宫佳欣(1996—),女,上海理工大学硕士研究生,E-mail:17853711675@163.com;|赵逢禹(1963—),男,教授,博士,E-mail:zhaofengyv@usst.edu.cn
  • 基金资助:
    “十三五”密码发展基金理论课题(MMJJ20180202)

Impossible differential attack on the encryption algorithm Simpira v2

LIU Ya1,2(),GONG Jiaxin1(),ZHAO Fengyu1()   

  1. 1. School of Optical-Electrical and Computer Engineering,University of Shanghai for Science and Technology,Shanghai 200093,China
    2. State Key Laboratory of Information Security,Institute of Information Engineering,Chinese Academy of Sciences,Beijing 100093,China
  • Received:2021-08-18 Online:2022-10-20 Published:2022-11-17

摘要:

评估适用于各类应用场景中,对称加密算法的安全强度对系统中数据机密性至关重要。Simpira v2是2016年在亚密会上发布可以实现高吞吐量的密码置换算法族,非常适用于信息系统中保护数据的机密性。Simpira-6是Simpira v2族加密算法中6分支的情形,分组长度为128 b比特(bit)。研究了Simpira-6作为Even-Mansour结构下的置换加密算法的安全强度,使用不可能差分攻击基本原理,首先构造一条当前最长的9轮Simpira-6不可能差分链,但基于此攻击需要的复杂度超过穷尽搜索;其次,在Simpira v2的安全性声明下,攻击7轮Simpira-6恢复384位主密钥,攻击需要数据和时间复杂度分别为257.07个选择明文和257.07次加密;最后,在Even-Mansour安全性声明下对8轮Simpira-6进行不可能差分攻击,恢复768位主密钥,攻击需要数据和时间复杂度分别为2168个选择明文和2168次加密。首次对Simpira v2 6分支情形的不可能差分攻击,为未来运用Simpira v2保护数据机密性提供重要的理论依据。

关键词: 分组密码加密系统, 不可能差分攻击, 安全性分析, Simpira v2, 广义Feistel结构, Even-Mansour结构, 安全性声明

Abstract:

It is important to evaluate the security of symmetric encryption algorithms used in various application scenarios for protecting data securely.Simpira v2 is a family of cryptographic permutations with a high throughput proposed in ASIACRYPT 2016.It is very suitable for protecting the confidentiality of data in the information system.Simpira-6 is the case of 6 branches in the Simpira v2 encryption algorithm family,and its block length supports bits.This paper studies the security analysis of Simpira-6 as the permutation algorithm of Even-Mansour structure against impossible differential attacks.First,we propose the longest 9-round impossible differential for Simpira-6 currently,on the basis of which the adversary executes the impossible differential attack,whose time complexity is higher than that of the exhaustive search.Second,under the security claim of Simpira v2,we present a 7-round impossible differential attack on Simpira-6 to recover the 384-bit master key.The data and time complexities of this attack are 257.07 chosen plaintexts and 257.07 7-round Simpira-6 encryptions,respectively.Third,under the security claim of Even-Mansour,we present an 8-round impossible differential attack on Simpira-6 to recover all 768 bits keys.The data and time complexities are 2168 chosen plaintexts and 2168 8-round Simpira-6 encryptions.Those attacks are the first analytical result on Simpira-6 against the impossible differential attack.These results provide an important theoretical foundation for the application of Simpira v2 in future.

Key words: block cipher cryptographic systems, impossible differential attacks, security analysis, Simpira v2, Generalized Feistel Structure, Even-Mansour structure, security claim

中图分类号: 

  • TN918.4
Baidu
map