期刊文献+

11-Round Impossible Differential Algebraic Attack for Serpent Encryption Algorithm

11-Round Impossible Differential Algebraic Attack for Serpent Encryption Algorithm
原文传递
导出
摘要 This paper explored algebraic features of nonlinear parts in Serpent encryption algorithm and offered an 11-round Serpent-128 impossible differential algebraic attack through utilizing the method in constructing S-box algebraic equations. The new method analyzed block ll-round Serpent with 2127 selected plaintexts and 2-29 bytes memory space at the same time of giving a new design principle of S-box anti-algebraic attack. This paper explored algebraic features of nonlinear parts in Serpent encryption algorithm and offered an 11-round Serpent-128 impossible differential algebraic attack through utilizing the method in constructing S-box algebraic equations. The new method analyzed block ll-round Serpent with 2127 selected plaintexts and 2-29 bytes memory space at the same time of giving a new design principle of S-box anti-algebraic attack.
出处 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期232-236,共5页 武汉大学学报(自然科学英文版)
基金 Supported by the Natural Science Foundation of Hubei Province(Q20102905)
关键词 impossible differential Serpent algebraic equation impossible differential Serpent algebraic equation
  • 相关文献

参考文献11

  • 1Nicolas T, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations[C]//Proceedings of Cryptology-Asiacrypt 2002. Berlin: Springer-Verlag, 2002: 13-19.
  • 2Carlos C, Laurent G. An analysis of the XSL algorithm[C]// Proceedings of Cryptology-Asiacrypt 2005. Berlin: Springer- Verlag, 2005: 333-353.
  • 3Biham E, Dunkelman O, Keller N. Linear cryptanalysis of reduced round serpent[C]//The 8th Proceedings of Fast Software Encryption. Berlin: Springer-Verlag, 2002: 16-27.
  • 4Biham E, Dunkelman O, Keller N. Differential-linear cryptanalysis of serpent[C]//The lOth Proceedings of Fast Software Encryption. Berlin: Springer-Verlag, 2003: 9-21.
  • 5Collard B, Standaert F, Quisquater J. Improved and multiple linear cryptanalysis of reduced round serpent[C]//Proceedings of Inscrypt 2007. Berlin: Springer-Verlag, 2007: 77-88.
  • 6Dunkelman O, Indesteege S, Keller N. A differential-linear attack on 12-round Serpent[C]//Progress in Cryptology-Indocrypt 2008. Berlin: Springer-Verlag, 2008: 308-321.
  • 7Courtois N, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations[C]//Proceedings of Cryptology-Asiacrypt 2002. Berlin: Springer-Verlag, 2002: 267- 287.
  • 8Courtois N, Shamir A, Patarin J, et al. An efficient algorithms for solving overdefined systems of multivariate polynomial equations[C]//Progress in Euroerypt 2000. Berlin: Springer- Verlag, 2000: 308-321.
  • 9Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[C]// Proceedings of Eurocrypt'99. Berlin: Springer-Verlag, 1999: 12-23.
  • 10Biham E, Dunkelman O, Neller N. The rectangle attack- rectangling the Serpent[C]//Proceedings of Eurocrypt'01.Berlin: Soringer-Verlag, 2001:340-357.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部