期刊文献+

低轮ARIA的不可能差分 被引量:1

Impossible Differential Cryptanalysis on Reduced ARIA
下载PDF
导出
摘要 不可能差分是对分组密码的一种有效攻击方法.它是寻找不可能出现的差分关系,并排除满足这种关系的密钥,最终恢复出秘密密钥.分析了韩国新型分组密码算法ARIA的不可能差分.首先分析了ARIA混淆层的特性,构造了ARIA的4轮不可能差分,选择225.5个明文对,使其密文异或具有低64b为零的形式,利用4轮不可能差分特性对5轮的ARIA进行了分析.选择230个明文对对6轮ARIA进行分析.
出处 《计算机研究与发展》 EI CSCD 北大核心 2006年第z2期244-248,共5页 Journal of Computer Research and Development
基金 国家自然科学基金项目(60503010) 现代通信国家重点实验室基金项目(51436030105DZ0105)
  • 相关文献

参考文献10

  • 1[1]D Kwon,J Kim,S Park,et al.New block cipher:ARIA.Information Security and Cryptology-ICISC,Seovl,Korea,2003
  • 2[2]AES candidate algorithms.http://csrc.nist.gov/encryption/aes/aes_ home.htm #candidates,2006-11
  • 3[3]NESSIE.http://www.cryptonessie.org,2000-12-12
  • 4[4]E Biham,A Shamir.Differential cryptanalysis of DES-like cryptosystems.Journal of Cryptology,1991,4(1):3-72
  • 5[5]M Matsui.Linear cryptanalysis method for DES cipher.In:Advances in Cryptology-EUROCRYPT'93 Proc.Berlin:Springer-Verlag,1994.386-397
  • 6[6]L R Knudson.Truncated higher order differentials.In:The 1st Software Encryption,2nd Int'l Workshop Proceedings,LNCS 1008.Berlin:Springer-Verlag,1995.196-211
  • 7[7]L R Knudson,T A Berson.Truncated differentials of SAFER.In:Fast Software Encryption,The 3rd Int'l Workshop Proceedings,LNCS 1039.Berlin:Springer-Verlag,1996.15-26
  • 8[8]E Biham,N Kellery.Cryptanalysis of reduced variants of Rijndael.http://csrc.nist.gov/encry-ption/aes/round2/conf3/aes3papers.html,2002-01-12
  • 9[10]P Kocher,J Jaffe,B Jub.Differential power analysis.In:M Wiener ed.Proc of Crypto 1999.LNCS 1666.Berlin:Springer-Verlag,1999.388-397
  • 10[11]A Biryukov,Christophe De Cannière,Joseph Lano,et al.Security and performance analysis of aria.http://homes.esat.kuleuven.be/~abiryuko/ARIA-COSICreport.pdf,2006

同被引文献11

  • 1Wu W L, Zhang W T, Feng D G. Impossible differ- ential cryptanalysis of reduced-round ARIA and Camellia[J]. Journal of Computer Science and Tech- nology, 2007, 22(3).. 449-456.
  • 2Zhang P, Li R L, Sun B, etal. New impossible dif- ferential cryptanalysis of ARIA [- EB/OL1. (2008) [-2010-08-011. http://eprint, iacr. org/2008/227.
  • 3李申华.对称密码算法ARIA和Salsa20的安全性分析[D].济南:山东大学数学与科学学院,2008.
  • 4Ewan F, Michael G, Stefan L. Attacking reduced rounds of the ARIA block cipher[EB/OL]. (2009) [-2010-08-011. http~//eprint,iacr, org/2009/334.
  • 5Alex B, Christophe D, Joseph L, et al. Security and performance analysis of ARIA. Version 1. 2 [EB/ OL]. (2003-01-07)[2010-08-01]. http..//www, nsri. re. kr/ARIA/doc.
  • 6Li Y J, Wu W L, Zhang L. Integral attacks on re- duced-round ARIA block cipher[C]//ISPEC 2010. LNCS 6047. Seoul~ Springer-Verlag, 2010.. 19-29.
  • 7Tang X H, Sun B, Li R L, etal. A meet-in-the-mid- dle attack on ARIA[EB/OL]. (2010)[2010-08-01]. http: // www. eprint, org/2010/168, pdf.
  • 8Kim J, Hong S, Sung J, etal. Impossible differenti- al cryptanalysis for block cipher structures[C]//Indo- crypt 2003. LNCS 2904. New Delhi: Springer-Verlag Press, 2003: 82-96.
  • 9Tsunoo Y, Tsujihara E, Shigeri M, etal. Impossible differential cryptanalysis of CLEFIA[C]//FNE 2008. LNCS 5086. Switzerland: Springer-Verlag Press, 2008 .:289-302.
  • 10Daesung K, Jaesung K, Sangwoo P, et al. New block cipher.. ARIA [C]//Information Security and Cryptology (ICISC 2003). LNCS 2971. Seoul: Springer-Verlag Press, 2003 : 432-445.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部