Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo

Full metadata record
DC Field Value Language
dc.contributor.authorSong, Junghwan-
dc.contributor.authorLee, Kwanhyung-
dc.contributor.authorLee, Hwanjin-
dc.date.accessioned2022-07-16T07:06:29Z-
dc.date.available2022-07-16T07:06:29Z-
dc.date.created2021-05-12-
dc.date.issued2013-12-
dc.identifier.issn0020-7160-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/161299-
dc.description.abstractBiclique cryptanalysis is an attack that improves the computational complexity by finding a biclique which is a kind of bipartite graph. We present a single-key full-round attack of lightweight block ciphers, HIGHT and Piccolo by using biclique cryptanalysis. In this paper, a 9-round biclique is constructed for HIGHT and a 4-round biclique for Piccolo. These new bicliques are used to recover secret keys for the full rounds of HIGHT, Piccolo-80 and Piccolo-128, the computational complexity of 2(125.93), 2(79.34) and 2(127.36), respectively. The computational complexity of attacking HIGHT by a biclique cryptanalysis is reduced from 2(126.4). This is the first full-round attack on both Piccolo-80 and Piccolo-128.-
dc.language영어-
dc.language.isoen-
dc.publisherTAYLOR & FRANCIS LTD-
dc.titleBiclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo-
dc.typeArticle-
dc.contributor.affiliatedAuthorSong, Junghwan-
dc.identifier.doi10.1080/00207160.2013.767445-
dc.identifier.scopusid2-s2.0-84890115939-
dc.identifier.wosid000327930900006-
dc.identifier.bibliographicCitationINTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS, v.90, no.12, pp.2564 - 2580-
dc.relation.isPartOfINTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS-
dc.citation.titleINTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS-
dc.citation.volume90-
dc.citation.number12-
dc.citation.startPage2564-
dc.citation.endPage2580-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.subject.keywordPlusATTACK-
dc.subject.keywordAuthorlightweight block cipher-
dc.subject.keywordAuthorHIGHT-
dc.subject.keywordAuthorPiccolo-
dc.subject.keywordAuthorbiclique-
dc.subject.keywordAuthorcryptanalysis-
dc.subject.keywordAuthor94A60-
dc.subject.keywordAuthor94C15-
dc.identifier.urlhttps://www.tandfonline.com/doi/full/10.1080/00207160.2013.767445-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Song, Jung Hwan photo

Song, Jung Hwan
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE