Power Analysis Based Reverse Engineering on the Secret Round Function of Block Ciphers

Author(s):  
Ming Tang ◽  
Zhenlong Qiu ◽  
Weijie Li ◽  
Shubo Liu ◽  
Huanguo Zhang
2013 ◽  
Vol 26 (8) ◽  
pp. 1531-1545 ◽  
Author(s):  
Ming Tang ◽  
Zhenlong Qiu ◽  
Weijie Li ◽  
Weijin Sun ◽  
Xiaobo Hu ◽  
...  

Computers ◽  
2018 ◽  
Vol 7 (2) ◽  
pp. 28 ◽  
Author(s):  
William Diehl ◽  
Abubakr Abdulgadir ◽  
Jens-Peter Kaps ◽  
Kris Gaj

2019 ◽  
Vol 73 (1) ◽  
pp. 109-130
Author(s):  
Liliya Kraleva ◽  
Vincent Rijmen ◽  
Nikolai L. Manev

Abstract In this paper we study two-round key-alternating block ciphers with round function f (x)= x(2t+1)2s, where t, s are positive integers. An algorithm to compute the distribution weight in respect to input and output masks is described. Also, in the case t = 1 the correlation distributions depending on input and output masks are completely determined for arbitrary pairs of masks.


2021 ◽  
Vol 16 ◽  
pp. 1351-1364
Author(s):  
Ville Yli-Mayry ◽  
Rei Ueno ◽  
Noriyuki Miura ◽  
Makoto Nagata ◽  
Shivam Bhasin ◽  
...  

Author(s):  
А.С. Сосков ◽  
Б.Я. Рябко

Рассмотрено применение атаки различения на ряд легковесных блочных шифров, основанных на ARX-операциях (сложение по модулю, циклический сдвиг и исключающее ИЛИ). Представлены экспериментальные результаты и теоретические оценки устойчивости легковесных шифров Speck, Simon, Simeck, HIGHT, LEA к атаке различения. Вывод, что семейство шифров Simeck не выдерживает эту атаку, сделан на основе прогнозов, полученных путем экстраполяции экспериментальных данных. The distinguishing attack on modern lightweight ARX-based block ciphers was applied. Distinguishing attack is any form of cryptanalysis on data encrypted by a cipher that allows an attacker distinguishing the encrypted data from random data. Purpose. Modern symmetric-key ciphers must be designed to be immune to such an attack. The purpose of the work was to estimate the resistance of lightweight ciphers Speck, Simon, Simeck, HIGHT, and LEA to a distinguishing attack. Methodology. We note that these ciphers are iterated block ciphers. It is means that they transform blocks of plain text into blocks of cipher text by using the cyclically repeated invertible function known as the round function where each iteration is to be referred as a round. We have experimentally found a maximum number of rounds where encrypted data looked like random bit-sequence by using statistical test “Book Stack”. Then we extrapolated the theoretical length required for a successful distinguishing attack on cipher with full-number rounds by a polynomial of a low degree. Note that cryptography attack is considered as successful if the length of the encrypted sequence is less than the length 2K (K — key size). Originality/value. Our experiments and estimations show, that Simeck with 48bit block size and 96-bit key size is not immune to distinguishing attack. We recommended increasing the number of rounds by 15–20% in order to improve the reliability of the Simeck 48/96.


2014 ◽  
Vol 57 (3) ◽  
pp. 1-18
Author(s):  
Ming Tang ◽  
ZhenLong Qiu ◽  
HongBo Peng ◽  
XiaoBo Hu ◽  
Mu Yi ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document