Impossible Differential Cryptanalysis of 16/18-Round Khudra
详细信息    查看全文
文摘
Khudra is a recently proposed lightweight block cipher specifically dedicated for Field Programmable Gate Arrays (FPGAs) implementation. It is a 4-branch type-2 generalized Feistel structure (GFS) of 18 rounds with 64-bit block size and 80-bit security margin. This paper studies the security of Khudra against impossible differential cryptanalysis. In the single-key scenario, the best impossible differential attack given by the designers works for 11 rounds with \(2^{57}\) chosen plaintexts and \(2^{61}\) encryptions. In this paper, by exploiting the structure of Khudra and the redundancy in its key schedule, we significantly improve previously known results. First, we propose an impossible differential attack on 14-round Khudra with \(2^{54.06}\) chosen plaintexts, \(2^{50.26}\) encryptions and \(2^{49}\) memory. Then, we extend the attack by including pre-whitening keys with \(2^{59.03}\) known plaintexts, \(2^{67.06}\) time and \(2^{59.03}\) memory complexities. Finally, we present an impossible differential attack against 16-round Khudra where whitening-keys are omitted. The 16-round attack requires \(2^{49.58}\) chosen plaintexts, \(2^{79.26}\) encryptions and \(2^{64}\) memory. To the best of our knowledge, these attacks are the best known attacks in the single-key scenario.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700