期刊文献+

Collision attack on reduced-round Camellia 被引量:7

Collision attack on reduced-round Camellia
原文传递
导出
摘要 Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 214 chosen plaintexts and 2239.9 encryptions. Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 214 chosen plaintexts and 2239.9 encryptions.
出处 《Science in China(Series F)》 2005年第1期78-90,共13页 中国科学(F辑英文版)
基金 supported by the National Natural Science Foundation of China(Grant No.60373047) the State 863 Project(Grant No.2003AA144030) 973 Project(Grant No.2004CB318004)
关键词 block cipher collision attack KEY data complexity time complexity. block cipher, collision attack, key, data complexity, time complexity.
  • 相关文献

参考文献9

  • 1[1]http://www.cryptonessie.org.
  • 2[2]Aoki, K., Ichikawa, T., Kanda, M. et al., Specification of Camellia-a 128-bit block cipher, Selected Areas in Cryptography-SAC'2000, Berlin: Springer-Verlag, 2000, 183-191.
  • 3[3]Hatano, Y., Sekine, H., Kaneko, T., Higher order differential attack of Camellia (Ⅱ), Selected Areas in Cryptography-SAC'02, Berlin: Springer-Verlag, 2002, 39-56.
  • 4[4]Lee, S., Hong, S., Lim, J. et al., Truncated differential cryptanalysis of Camellia, ICISC2001, Berlin:Springer-Verlag, 1993, 32-38.
  • 5[5]Sugita, M., Kobara, K., Imai, H., Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis, Asiacrypt'01, Berlin: Springer-Verlag, 2001, 193-207.
  • 6[6]Shirai, T., Kanamaru, S., Abe, G., Improved upper bounds of differential and linear characteristic probability for Camellia, Fast Software Encryption-FSE'02, Berlin: Springer-Verlag, 2002,128- 142.
  • 7[7]He Yeping, Qing Sihan, Square attack on reduced Camellia cipher, ICICS2001, Berlin: Springer-Verlag, 2001,238-245.
  • 8[8]Yeom, Y., Park, S., Kim, I., On the security of Camellia against the square attack, Fast Software Encryption-FSE'02, Berlin: Springer-Verlag, 2002, 89-99.
  • 9[9]Yeom, Y., Park, S., Kim, I., A study of Integral type cryptanalysis on Camellia, The 2003 Symposium on Cryptography and Security -SCS'03, Hamamatsu, Japan, 2003, 26-29.

同被引文献37

  • 1吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 2刘跃进,欧日明,陈永忠.我国油茶产业发展现状与对策[J].林业科技开发,2007,21(4):1-4. 被引量:120
  • 3Daemen J, Rijmen V. The Design of Rijndael: AES the Advanced Eucryption Standard[M]. Bet lin: Springer-Verlag, 2002:31-148.
  • 4Biham E, Biryukov A, Shamir A. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[M]. Berlin: Springer Verlag, 1999.
  • 5Daemen J, Rijmen V. The Block Cipher Square[M]. Berlin: Springer Verlag, 1997:149-165.
  • 6Wagner D. The Boomerang Attack[M]. Berlin: Springer-Verlag, 1999:156-170.
  • 7Biham E, Dunkelman O, Neller N. The Rectangle Auack-rectangling the Serpent[M]. Berlin: Spring er Verlag, 2001:340-357.
  • 8Murphy S, Robshaw M. Essential Algebraic Structure Within the AES[M]. Berlin: Springer-Verlag, 2002:1 16.
  • 9Biham E, Keller N. Cryplanalysis of Reduced Vari ants of Rijndael[OL]. http://csrc, nist. gov/encryption/aes/round2/conf3/aes3papers, html, 2000.
  • 10Cheon J H, Kim M, Kim K,et al. Improved Impossible Differential Cryptanalysis of Rijndael and Crypton[M]. Berlin: Springer-Verlag, 2002 : 39-49.

引证文献7

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部