ZHA Daren, WU Shuang, WANG Qiongxiao, “Improved Known-Key Distinguisher on Round-Reduced 3D Block Cipher,” Chinese Journal of Electronics, vol. 24, no. 1, pp. 199-204, 2015,
Citation: ZHA Daren, WU Shuang, WANG Qiongxiao, “Improved Known-Key Distinguisher on Round-Reduced 3D Block Cipher,” Chinese Journal of Electronics, vol. 24, no. 1, pp. 199-204, 2015,

Improved Known-Key Distinguisher on Round-Reduced 3D Block Cipher

Funds:  This work is supported by the National Basic Research Program of China(973 Program)(No. 2013CB338001) and Strategy Pilot Project of Chinese Academy of Sciences (No. XDA06010702).
More Information
  • Corresponding author: WANG Qiongxiao was born in Liaoning Province, China, in 1982. She received the Ph.D. degree in information security from Graduate School of the Chinese Academy of Sciences, in 2011. She is now an assistant professor of Institute of Information Engineering, Chinese Academy of Sciences. Her research interests include network security, storage security and mobile security. (Email: qxwang@lois.cn)
  • Received Date: 2013-01-01
  • Rev Recd Date: 2013-09-01
  • Publish Date: 2015-01-10
  • The 3D block cipher is a three-dimensional version of AES(Advanced encryption standard), which use a three-dimensional state and similar round functions. In this paper, we will use the known-key attack model proposed by Knudsen and Rijmen, and propose an improved distinguisher on 15 rounds of 3D, which has 22 rounds in total. The distinguisher is constructed using rebound techniques. In the previous distinguisher, only three inbound phases are merged. Here we propose a method to merge four inbound phases using gradual matching techniques. The improved complexity of this distinguisher is 2128 computations and 264 memory. The computational complexity is significantly reduced from 2200 in the previous attack.
  • loading
  • Pub N.F. 197: 2011, Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197.
    J. Nakahara Jr., "3D: A three-dimensional block cipher", Proc. of CANS 2008, Hongkong, China, pp. 252-267, 2008.
    L. R. Knudsen and V. Rijmen, "Known-key distinguishers for some block ciphers", Proc. of ASIACRYPT 2007, Kuching, Malaysia, pp. 315-324, 2007.
    A. Biryukov, D. Khovratovich and I. Nikolic, "Distinguisher and related-key attack on the full AES-256", Proc. of CRYPTO 2009, Santa Barbara, CA, USA, pp.231-249, 2009.
    F. Mendel, C. Rechberger, M. Schläffer and Søren S. Thomsen, "The rebound attack: Cryptanalysis of reduced whirlpool and Grøstl", Proc. of FSE 2009, Leuven, Belgium, pp. 260-276, 2009.
    F. Mendel, T. Peyrin, C. Rechberger and M. Schläffer, "Improved cryptanalysis of the reduced Grøstl compression function, ECHO permutation and AES block cipher", Proc. of SAC 2009, Alberta, Canada, pp.16-35, 2009.
    H. Gilbert and T. Peyrin, "Super-sbox cryptanalysis: Improved attacks for AES-like permutations", Proc. of FSE 2010, Seoul, Korea, pp. 365-383, 2010.
    K. Matusiewicz, M. Naya-Plasencia, I. Nikolic, Y. Sasaki and M. Schläffe, "Rebound attack on the full LANE compression function", Proc. of ASIACRYPT 2009, Tokyo, Japan, pp. 106-125, 2009.
    M. Naya-Plasencia, "How to improve rebound attacks", Proc. of CRYPTO 2011, Santa Barbara, CA, USA, pp. 188-205, 2011.
    F. Mendel, C. Rechberger and M. Schläffer, "Cryptanalysis of twister", Proc. of ACNS 2009, Paris-Rocquencourt, France, pp. 342-353, 2009.
    M. Lamberger, F. Mendel, C. Rechberger, V. Rijmen and M. Schläffer, "Rebound distinguishers: Results on the full Whirlpool compression function", Proc. of ASIACRYPT 2009, Tokyo, Japan, pp. 126-143, 2009.
    T. Peyrin, "Improved differential attacks for ECHO and Grøstl", Proc. of CRYPTO 2010, Santa Barbara, CA, USA, pp. 370-392, 2010.
    S. Wu, D.G. Feng and W.L. Wu, "Cryptanalysis of the LANE Hash function", Proc. of SAC 2009, Calgary, Alberta, Canada, pp. 126-140, 2009.
    V. Rijmen, D. Toz and K. Varici, "Rebound attack on reducedround versions of JH", Proc. of FSE 2010, Seoul, Korea, pp. 286-303, 2010.
    S. Wu, D.G. Feng and W.L. Wu, "Practical rebound attack on 12-round Cheetah-256", Proc. of ICISC 2009, Seoul, Korea, pp. 300-314, 2009.
    D. Khovratovich, M. Naya-Plasencia, A. Röck and M. Schläffer, "Cryptanalysis of Luffa v2 components", Proc. of SAC 2010, Waterloo, Ontario, Canada, pp. 388-409, 2010.
    L.Dong, W.L. Wu, S. Wu and J. Zou, "Known-key distinguisher on round-reduced 3D block cipher", Proc. of WISA 2011, Jeju Island, Korea, pp. 55-69, 2012.
    J. Nakahara Jr., "New impossible differential and knownkey distinguishers for the 3D cipher", Proc. of ISPEC 2011, Guangzhou, China, pp. 208-221, 2011.
    T. Koyama, L. Wang and Y. Sasaki, K. Sakiyama and K. Ohta, "New truncated differential cryptanalysis on 3D block cipher", Proc. of ISPEC 2012, Hangzhou, China, pp. 109-125, 2012.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (626) PDF downloads(810) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return