IET Information Security最新文献

筛选
英文 中文
Functional Message Authentication Codes With Message and Function Privacy
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-12-19 DOI: 10.1049/ise2/1969519
Pu Li, Muhua Liu, Youlin Shang
{"title":"Functional Message Authentication Codes With Message and Function Privacy","authors":"Pu Li,&nbsp;Muhua Liu,&nbsp;Youlin Shang","doi":"10.1049/ise2/1969519","DOIUrl":"https://doi.org/10.1049/ise2/1969519","url":null,"abstract":"<div>\u0000 <p>Functional signatures were allowed anyone to sign any messages in the range of function <i>f</i>, who possesses the secret key <i>s</i><i>k</i><sub><i>f</i></sub>. However, the existing construction does not satisfy the property of message and function privacy. In this paper, we propose a new notion which is called functional message authentication codes (MACs). In a functional MAC scheme, there are two types of secret keys. One is a master secret key which can be used to generate a valid tag for any messages. The other is authenticating keys for a function <i>f</i>, which can be used to authenticate any messages belonged to the range of <i>f</i>. Except the unforgeability, we require the proposed functional MAC to satisfy function and message privacy which indicates that the authenticating process reveals nothing other than the function values and the corresponding tags. We give a functional MAC construction based on a functional encryption (FE) scheme with function privacy, a perfectly binding commitment scheme, a standard signature scheme, and a symmetric encryption scheme with semantic security. Then, we show an application of functional MAC to constructing verifiable outsourcing computation, which ensures that the client does not accept an incorrect evaluation from the server with overwhelming probability.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/1969519","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142861779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based CP-ABE for Optimal Broadcast Encryption With Polynomial-Depth Circuits
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-11-29 DOI: 10.1049/ise2/6333508
Shaohua Ma, Zongqu Zhao, Naifeng Wang, Chunming Zha
{"title":"Lattice-Based CP-ABE for Optimal Broadcast Encryption With Polynomial-Depth Circuits","authors":"Shaohua Ma,&nbsp;Zongqu Zhao,&nbsp;Naifeng Wang,&nbsp;Chunming Zha","doi":"10.1049/ise2/6333508","DOIUrl":"https://doi.org/10.1049/ise2/6333508","url":null,"abstract":"<div>\u0000 <p>Most current broadcast encryption with optimal parameters is limited to Nick’s class 1 (NC1) circuits and does not support polynomial-depth circuits (P-depth circuits), making it difficult to provide flexible access control in broadcast channels among vast user groups. To address this problem, we propose a ciphertext-policy attribute–based encryption (CP-ABE) that supports P-depth circuits on lattices, achieving fully collusion resistance with randomization via the matrix tensors, thereby, making it impossible for unauthorized users to get any details about the plaintext even though they join forces and reducing the security to the evasive learning with errors (evasive LWE). By using matrix tensor–based randomization and evasive LWE, we achieve a new optimal broadcast encryption scheme based on lattice specifically designed to support P-depth circuits. Since the matrices we choose as tensors have a low-norm block diagonal structure, the use of evasive LWE is sufficient to ensure security for our scheme. Compared with similar studies, it not only avoids being involved with low-norm matrices that restrict the system to NC1 circuits, but also eliminates the need for an additional assumption of the unproven tensor LWE. In addition, the use of matrix tensors further expands the dimensionality, which in turn enables the encryption of bit strings rather than a single bit, significantly reducing ciphertext expansion. Meanwhile, the CP-ABE that we use to achieve the broadcast encryption scheme has a more compact ciphertext with a parameter size of <i>O</i>(<i>m</i><sup>2</sup> · <i>d</i>).</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/6333508","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142749076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Comprehensive Investigation of Anomaly Detection Methods in Deep Learning and Machine Learning: 2019–2023 深度学习和机器学习中的异常检测方法综合调查:2019-2023 年
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-11-25 DOI: 10.1049/2024/8821891
Shalini Kumari, Chander Prabha, Asif Karim, Md. Mehedi Hassan, Sami Azam
{"title":"A Comprehensive Investigation of Anomaly Detection Methods in Deep Learning and Machine Learning: 2019–2023","authors":"Shalini Kumari,&nbsp;Chander Prabha,&nbsp;Asif Karim,&nbsp;Md. Mehedi Hassan,&nbsp;Sami Azam","doi":"10.1049/2024/8821891","DOIUrl":"https://doi.org/10.1049/2024/8821891","url":null,"abstract":"<div>\u0000 <p>Almost 85% of companies polled said they were looking into anomaly detection (AD) technologies for their industrial image anomalies. The present problem concerns detecting anomalies often occupied by redundant data. It can be either in images or in videos. Finding a correct pattern is a challenging task. AD is crucial for various applications, including network security, fraud detection, predictive maintenance, fault diagnosis, and industrial and healthcare monitoring. Many researchers have proposed numerous methods and worked in the area of AD. Multiple anomalies and considerable intraclass variation make industrial datasets tough. Further, research is needed to create robust, efficient techniques that generalize datasets and detect anomalies in complex industrial images. The outcome of this study focuses on various AD methods from 2019 to 2023. These techniques are categorized further into machine learning (ML), deep learning (DL), and federated learning (FL). It explores AD approaches, datasets, technologies, complexities, and obstacles, emphasizing the requirement for effective detection across domains. It explores the results achieved in various ML, DL, and FL AD methods, which helps researchers explore these techniques further. Future research directions include improving model performance, leveraging multiple validation techniques, optimizing resource utilization, generating high-quality datasets, and focusing on real-world applications. The paper addresses the changing environment of AD methods and emphasizes the importance of continuing research and innovation. Each ML and DL AD model has strengths and shortcomings, concentrating on accuracy and performance while applying quality parameters for evaluation. FL provides a collaborative way to improve AD using distributed data sources and data privacy.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/8821891","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Trust Based Anomaly Detection Scheme Using a Hybrid Deep Learning Model for IoT Routing Attacks Mitigation 利用混合深度学习模型缓解物联网路由攻击的基于信任的异常检测方案
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-11-25 DOI: 10.1049/2024/4449798
Khatereh Ahmadi, Reza Javidan
{"title":"A Trust Based Anomaly Detection Scheme Using a Hybrid Deep Learning Model for IoT Routing Attacks Mitigation","authors":"Khatereh Ahmadi,&nbsp;Reza Javidan","doi":"10.1049/2024/4449798","DOIUrl":"https://doi.org/10.1049/2024/4449798","url":null,"abstract":"<div>\u0000 <p>Internet of Things (IoT), as a remarkable paradigm, establishes a wide range of applications in various industries like healthcare, smart homes, smart cities, agriculture, transportation, and military domains. This widespread technology provides a general platform for heterogeneous objects to connect, exchange, and process gathered information. Beside significant efficiency and productivity impacts of IoT technology, security and privacy concerns have emerged more than ever. The routing protocol for low power and lossy networks (RPL) which is standardized for IoT environment, suffers from the basic security considerations, which makes it vulnerable to many well-known attacks. Several security solutions have been proposed to address routing attacks detection in RPL–based IoT, most of which are based on machine learning techniques, intrusion detection systems and trust-based approaches. Securing RPL–based IoT networks is challenging because resource constraint IoT devices are connected to untrusted Internet, the communication links are lossy and the devices use a set of novel and heterogenous technologies. Therefore, providing light-weight security mechanisms play a vital role in timely detection and prevention of IoT routing attacks. In this paper, we proposed a novel anomaly detection–based trust management model using the concepts of sequence prediction and deep learning. We have formulated the problem of routing behavior anomaly detection as a time series forecasting method, which is solved based on a stacked long–short term memory (LSTM) sequence to sequence autoencoder; that is, a hybrid training model of recurrent neural networks and autoencoders. The proposed model is then utilized to provide a detection mechanism to address four prevalent and destructive RPL attacks including: black-hole attack, destination-oriented directed acyclic graph (DODAG) information solicitation (DIS) flooding attack, version number (VN) attack, and decreased rank (DR) attack. In order to evaluate the efficiency and effectiveness of the proposed model in timely detection of RPL–specific routing attacks, we have implemented the proposed model on several RPL–based IoT scenarios simulated using Contiki Cooja simulator separately, and the results have been compared in details. According to the presented results, the implemented detection scheme on all attack scenarios, demonstrated that the trend of estimated anomaly between real and predicted routing behavior is similar to the evaluated attack frequency of malicious nodes during the RPL process and in contrast, analyzed trust scores represent an opposite pattern, which shows high accurate and timely detection of attack incidences using our proposed trust scheme.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4449798","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708347","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Full-Accessible Multiparty Searchable Encryption Scheme for Shared Cloud Storage 共享云存储的完全可访问多方可搜索加密方案
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-11-25 DOI: 10.1049/ise2/5693357
Dongmin Kim, Jieun Eom, Kee Sung Kim
{"title":"Full-Accessible Multiparty Searchable Encryption Scheme for Shared Cloud Storage","authors":"Dongmin Kim,&nbsp;Jieun Eom,&nbsp;Kee Sung Kim","doi":"10.1049/ise2/5693357","DOIUrl":"https://doi.org/10.1049/ise2/5693357","url":null,"abstract":"<div>\u0000 <p>To securely share the data between users, encryption schemes with keyword searches in various settings have been proposed. Many studies design schemes in a <i>designated</i> receiver setting where a data owner specifies which receivers could download the data in advance at the time the data are uploaded. In this setting, it is not easy to extend the scheme to support environments with multiple data owners. Moreover, there was no scheme considering the situation in which a newly enrolled user accesses data that were uploaded prior to his enrollment. On the other hand, schemes designed in an <i>undesignated</i> receiver setting support multiple data owners and allow data to be accessed by all users in the system, regardless of the time the data were uploaded. However, most of them are not secure against collusion attacks involving an untrusted server and revoked users. In this paper, we propose a full-accessible multiparty searchable encryption (FA-MPSE) scheme for data-sharing systems. Our scheme supports the property that we call <i>full-accessibility</i>, and any users in the system can access all data in the storage. In addition, our scheme is secure against collision attacks so that the revoked users who collaborate with the server can not access the stored data. Furthermore, our scheme provides all the essential properties of MPSE, such as query privacy, query unforgeability, full-revocability, and unlinkability, and its security is proven in a formal security model. We provide the comparison result with the related schemes to show that our scheme has a comparative advantage.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/5693357","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New (Related-Key) Neural Distinguisher Using Two Differences for Differential Cryptanalysis 利用两个差分进行差分密码分析的新型(相关密钥)神经区分器
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-11-01 DOI: 10.1049/2024/4097586
Gao Wang, Gaoli Wang, Siwei Sun
{"title":"A New (Related-Key) Neural Distinguisher Using Two Differences for Differential Cryptanalysis","authors":"Gao Wang,&nbsp;Gaoli Wang,&nbsp;Siwei Sun","doi":"10.1049/2024/4097586","DOIUrl":"https://doi.org/10.1049/2024/4097586","url":null,"abstract":"<div>\u0000 <p>At CRYPTO 2019, Gohr showed the significant advantages of neural distinguishers over traditional distinguishers in differential cryptanalysis. At fast software encryption (FSE) 2024, Bellini et al. provided a generic tool to automatically train the (related-key) differential neural distinguishers for different block ciphers. In this paper, based on the intrinsic principle of differential cryptanalysis and neural distinguisher, we propose a superior (related-key) differential neural distinguisher that uses the ciphertext pairs generated by two different differences. In addition, we give a framework to automatically train our (related-key) differential neural distinguisher with four steps: difference selection, sample generation, training pipeline, and evaluation scheme. To demonstrate the effectiveness of our approach, we apply it to the block ciphers: Simon, Speck, Simeck, and Hight. Compared to the existing results, our method can provide improved accuracy and even increase the number of rounds that can be analyzed. The source codes are available in https://github.com/differentialdistinguisher/AutoND_New.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4097586","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142561563","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Differentially Private Online Learning Algorithm for Group Lasso in Big Data 大数据中群体套索的新型差分私有在线学习算法
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-10-24 DOI: 10.1049/2024/5553292
Jinxia Li, Liwei Lu
{"title":"A Novel Differentially Private Online Learning Algorithm for Group Lasso in Big Data","authors":"Jinxia Li,&nbsp;Liwei Lu","doi":"10.1049/2024/5553292","DOIUrl":"https://doi.org/10.1049/2024/5553292","url":null,"abstract":"<div>\u0000 <p>This study addresses the challenge of extracting valuable information and selecting key variables from large datasets, essential across statistics, computational science, and data science. In the age of big data, where safeguarding personal privacy is paramount, this study presents an online learning algorithm that leverages differential privacy to handle large-scale data effectively. The focus is on enhancing the online group lasso approach within the differential privacy realm. The study begins by comparing online and offline learning approaches and classifying common online learning techniques. It proceeds to elucidate the concept of differential privacy and its importance. By enhancing the group-follow-the-proximally-regularized-leader (GFTPRL) algorithm, we have created a new method for the online group lasso model that integrates differential privacy for binary classification in logistic regression. The research offers a solid validation of the algorithm’s effectiveness based on differential privacy and online learning principles. The algorithm’s performance was thoroughly evaluated through simulations with both synthetic and actual data. The comparison is made between the proposed privacy-preserving algorithm and traditional non-privacy-preserving counterparts, with a focus on regret bounds, a measure of performance. The findings underscore the practical benefits of the differential privacy-preserving algorithm in tackling large-scale data analysis while upholding privacy standards. This research marks a significant step forward in the fusion of big data analytics and the safeguarding of individual privacy.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5553292","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142525225","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Multiparty Threshold ECDSA Protocol against Malicious Adversaries for Blockchain-Based LLMs 基于区块链的 LLM 对抗恶意对手的高效多方阈值 ECDSA 协议
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-10-17 DOI: 10.1049/2024/2252865
Jing Wang, Xue Yuan, Yingjie Xu, Yudi Zhang
{"title":"An Efficient Multiparty Threshold ECDSA Protocol against Malicious Adversaries for Blockchain-Based LLMs","authors":"Jing Wang,&nbsp;Xue Yuan,&nbsp;Yingjie Xu,&nbsp;Yudi Zhang","doi":"10.1049/2024/2252865","DOIUrl":"https://doi.org/10.1049/2024/2252865","url":null,"abstract":"<div>\u0000 <p>Large language models (LLMs) have brought significant advancements to artificial intelligence, particularly in understanding and generating human language. However, concerns over management burden and data security have grown alongside their capabilities. To solve the problem, we design a blockchain-based distributed LLM framework, where LLM works in the distributed mode and its outputs can be stored and verified on a blockchain to ensure integrity, transparency, and traceability. In addition, a multiparty signature-based authentication mechanism is necessary to ensure stakeholder consensus before publication. To address these requirements, we propose a threshold elliptic curve digital signature algorithm that counters malicious adversaries in environments with three or more participants. Our approach relies on discrete logarithmic zero-knowledge proofs and Feldman verifiable secret sharing, reducing complexity by forgoing multiplication triple protocols. When compared with some related schemes, this optimization speeds up both the key generation and signing phases with constant rounds while maintaining security against malicious adversaries.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/2252865","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142447780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pairing Optimizations for Isogeny-Based Cryptosystems 基于同源密码系统的配对优化
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-10-03 DOI: 10.1049/2024/9631360
Shiping Cai, Kaizhan Lin, Chang-An Zhao
{"title":"Pairing Optimizations for Isogeny-Based Cryptosystems","authors":"Shiping Cai,&nbsp;Kaizhan Lin,&nbsp;Chang-An Zhao","doi":"10.1049/2024/9631360","DOIUrl":"https://doi.org/10.1049/2024/9631360","url":null,"abstract":"<div>\u0000 <p>In isogeny-based cryptography, bilinear pairings are regarded as a powerful tool in various applications, including key compression, public key validation, and torsion basis generation. However, in most isogeny-based protocols, the performance of pairing computations is unsatisfactory due to the high computational cost of the Miller function. Reducing the computational expense of the Miller function is crucial for enhancing the overall performance of pairing computations in isogeny-based cryptography. This paper addresses this efficiency bottleneck. To achieve this, we propose several techniques for a better implementation of pairings in isogeny-based cryptosystems. We use (modified) Jacobian coordinates and present new algorithms for Miller function computations to compute pairings of order 2<sup>∙</sup> and 3<sup>∙</sup>. For pairings of arbitrary order, which are crucial for key compression in some SIDH-based schemes (such as M-SIDH and binSIDH), we combine Miller doublings with Miller additions/subtractions, leading to a considerable speedup. Moreover, the optimizations for pairing applications in CSIDH-based protocols are also considered in this paper. In particular, our approach for supersingularity verification in CSIDH is 15.3% faster than Doliskani’s test, which is the state-of-the-art.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9631360","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142429227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automatic Search of Differential Characteristics and Improved Differential Cryptanalysis for PRINCE, QARMA, and MANTIS 为 PRINCE、QARMA 和 MANTIS 自动搜索差分特征并改进差分密码分析
IF 1.3 4区 计算机科学
IET Information Security Pub Date : 2024-09-30 DOI: 10.1049/2024/5574862
Yaxin Cui, Hong Xu, Lin Tan, Wenfeng Qi
{"title":"Automatic Search of Differential Characteristics and Improved Differential Cryptanalysis for PRINCE, QARMA, and MANTIS","authors":"Yaxin Cui,&nbsp;Hong Xu,&nbsp;Lin Tan,&nbsp;Wenfeng Qi","doi":"10.1049/2024/5574862","DOIUrl":"https://doi.org/10.1049/2024/5574862","url":null,"abstract":"<div>\u0000 <p>Reflection structure has a significant advantage that realizing decryption and encryption results in minimum additional costs, and many block ciphers tend to adopt such structure to achieve the requirement of low overhead. PRINCE, MANTIS, QARMA, and PRINCEv2 are lightweight block ciphers with reflection feature proposed in recent years. In this paper, we consider the automatic differential cryptanalysis of reflection block ciphers based on Boolean satisfiability (SAT) method. Since reflection block ciphers have different round functions, we extend forward and backward from the middle structure and achieve to accelerate the search of the optimal differential characteristics for such block ciphers with the Matsui’s bounding conditions. As a result, we present the optimal differential characteristics for PRINCE up to 12 rounds (full round), and they are also the optimal characteristics for PRINCEv2. We also find the optimal differential characteristics for MANTIS, QARMA-64, and QARMA-128 up to 10, 12, and 8 rounds, respectively. To mount an efficient differential attack on such block ciphers, we present a uniform SAT model by combining the differential characteristic searching process and the key recovery process. With this model, we find two sets of 7-round differential characteristics for PRINCE with less guessed key bits and use them to present a multiple differential attack against 11-round PRINCE, which improves the known single-key attack on PRINCE by one round to our knowledge.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5574862","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142359951","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信