• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

¿µ¹® ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ¿µ¹® ³í¹®Áö > TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

Current Result Document :

ÇѱÛÁ¦¸ñ(Korean Title) New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario
¿µ¹®Á¦¸ñ(English Title) New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario
ÀúÀÚ(Author) Ya Liu   Liang Cheng   Fengyu Zhao   Chunhua Su   Zhiqiang Liu   Wei Li   Dawu Gu  
¿ø¹®¼ö·Ïó(Citation) VOL 13 NO. 09 PP. 4727 ~ 4741 (2019. 09)
Çѱ۳»¿ë
(Korean Abstract)
¿µ¹®³»¿ë
(English Abstract)
The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires 244 chosen plaintexts, 267.39 encryptions and 264.91 blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires 244 chosen plaintexts, 2126 encryptions and 2125.49 blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.
Å°¿öµå(Keyword) Lightweight Block ciphers   Piccolo   the distinguisher   meet-in-the-middle attacks  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå