期刊文献+

对八阵图算法的不可能差分密码分析和线性密码分析

Impossible Differential Cryptanalysis and Linear Cryptanalysis for Eight-Sided Fortress Algorithm
下载PDF
导出
摘要 该文对八阵图(ESF)算法抵抗不可能差分密码分析和线性密码分析的能力进行了研究。ESF算法是一种具有Feistel结构的轻量级分组密码算法,它的轮函数为代换置换(SP)结构。该文首先用新的不可能差分区分器分析了12轮ESF算法,随后用线性密码分析的方法分析了9轮ESF算法。计算得出12轮不可能差分分析的数据复杂度大约为O(2^(67)),时间复杂度约为O(2^(110.7)),而9轮线性密码分析的数据复杂度仅为O(2^(35)),时间复杂度不大于O(2^(15.6))。结果表明ESF算法足够抵抗不可能差分密码分析,而抵抗线性密码分析的能力相对较弱。 The ability of Eight-Sided Fortress(ESF)algorithm to resist impossible differential cryptanalysis and linear cryptanalysis is studied in this paper.The ESF algorithm is a lightweight block cipher algorithm with Feistel structure,and its round function is Substitution-Permutation(SP)structure.Firstly,12 rounds of ESF algorithm is analyzed in this paper by a new impossible differential distinguisher,and then 9 rounds of ESF algorithm is analyzed by linear cryptanalysis.It is calculated that the data complexity of 12 rounds of impossible differential analysis is about O(2^(67)),and the time complexity is about O(2^(110.7)),while the data complexity of 9 rounds of linear cryptanalysis is only O(2^(35)),and the time complexity is no more than O(2^(15.6)).The results show that ESF algorithm is able to resist impossible differential cryptanalysis,while its ability to resist linear cryptanalysis is relatively weak.
作者 卫宏儒 朱一凡 WEI Hongru;ZHU Yifan(School of Mathematics and Physics,University of Science and Technology,Beijing 100083,China)
出处 《电子与信息学报》 EI CSCD 北大核心 2023年第3期793-799,共7页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61873026) 广东省重点领域研发计划(2020B0909020001)。
关键词 分组密码 轻量级 线性密码分析 不可能差分 八阵图 Block cipher Lightweight Linear cryptanalysis Impossible differential Eight-Sided Fortress(ESF)
  • 相关文献

参考文献12

二级参考文献61

  • 1金晨辉,杨阳,祁传达.对混沌序列密码的相关密钥攻击[J].电子与信息学报,2006,28(3):410-414. 被引量:16
  • 2吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:22
  • 3[1]McBride L. The block cipher Q. In:Proceedings of First Open NESSIE Workshop, Leuven, 2000. http://www. cryptonessie. org http://www. cryptonessie. org
  • 4[2]Daemen J, Rijmen V. The block cipher rijndael. In: Quisquater J J, Schneier Beds. Smart Card Research and Applications, Lecture Notes in Computer Science 1820. Berlin: Springer-Verlag, 2000. 288~296
  • 5[3]Anderson R, Biham E, Knudsen L. Serpent: A proposal for the advanced encryption standard. In: AES Round 1 Technical Evaluation CD-1: Documentation. NIST, 1998. http://csrc. nist.gov/encryption/aes/aes home. htm# candidates
  • 6[4]Biham E, Furman V, Misztal M, Rijmen V. Differential cryptanalysis of Q. In: Matsui M ed. Fast Software Encryption, Lecture Notes in Computer Science 2355. Berlin: Springer-Verlag,2001. 174~186
  • 7[5]Matsui M. Linear cryptanalysis method for DES cipher. In: Helleseth T ed. Advances in Cryptology-Eurocrypt'93. Berlin:Springer-Verlag, 1993. 386~397
  • 8De Canniere C and Preneel B. Trivium: a stream cipher construction inspired by block cipher design principle[R]. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/30 (2005), http://www.ecrypt.eu.org/stream, 2009.12.
  • 9De Canniere C and Preneel B. Trivium specifications. www.ecrypt.eu.org/stream/p3ciphers/trivium /trivium p3. pdf, 2009.10.
  • 10Maximov A and Biryukov A. Two trivial attacks on TRIVIUM[C]. Workshop on The State of the Art of Stream Ciphers (SASC2007), Bochum, 2007: 1-16.

共引文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部