Abstract

By definition, a distinguishing attack is any test that allows distinguishing the encrypted data from random data and modern symmetric-key ciphers must be immune to such an attack. In other words, modern block ciphers are designed to have ciphertext indistinguishability. If an algorithm that can distinguish the cipher output from random faster than a brute force search is found, then that is considered a break of the cipher. We applied the distinguishing attack to modern lightweight block ciphers Speck, Simon, Simeck, HIGHT and LEA using statistical test “Book Stack”. We experimentally found a minimal number of rounds where encrypted data looked like random bit-sequence. It is shown, that this number of rounds varies significantly for different ciphers. In particular, our experiments and estimations show that cipher Simeck48/96 is not immune to distinguishing attack.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call