期刊文献+

SAFER++的差分分析 被引量:1

Differential Analysis of SAFER++
下载PDF
导出
摘要 SAFER++是欧洲信息工程的参选算法,并且是进入第2轮的7个候选算法之一。算法的设计者称5轮SAFER++算法可以抵抗差分分析。本文利用异或差分与模减差分串连得到3.75轮的高概率特征,对4轮SAFER++进行选择明文攻击。攻击过程的计算复杂度约为298.2次加密运算,数据复杂度是296,可以恢复出12字节的密钥。而且如果存在4轮特征(设计者称已经通过搜索的方法找到),可以利用本文提出的方法得到更高轮数的特征,用于攻击5轮以上的SAFER++算法。 SAFER++ is submitted to the European pre-standardization project NESSIE and is one of the seven primitives-selected for the second phase of this project.The designers claim that 5-round SAFER++ is secure against differential cryptanalysis.ln this paper we obtain a high probability characteristic of 3.75-round based on the concatenation of XOR-differential and minus-modulo-256-differential.It can be used in the chosen plaintext attack of 4-round SAFER++ and recover 12 bytes keys.The computation complexity is 2^98.2 and the data complexity is 2^96.Furthermore,if there is a suitable 4-round characteristic(the designer had found),the method we proposed can obtain good characteristics to attack SAFER++ with at least 5-round.
出处 《计算机工程与应用》 CSCD 北大核心 2005年第30期21-23,共3页 Computer Engineering and Applications
基金 国家自然科学基金资助项目(编号:90304009)
关键词 密码分析 SAFER++ 差分分析 cryptanalysis, SAFER++, differential analysis
  • 相关文献

参考文献11

  • 1J L Massey.SAFER K-64:A Byte-Oriented Block-Ciphering Algorithm[C].In:R J Anderson ed.Proceedings of Cambridge Security Workshop on Fast Software Encryption,Cambridge,UK,Springer-Verlag, 1993-12-09-11,1994, LNCS 809:1-17.
  • 2J L Massey,G H Khachatrian,M K Kuregian.Nomination of SAFER+ as Candidate Algorithm for the Advanced Encryption Standard[C].ln: 1st AES Candidate Conference,Report prepared by Edward Roback and Morris Dworkin(NIST),1998-08-20-22.
  • 3J L Massey,G H Khachatrian,M K Kuregian.Nomination of SAFER++ as candidate algorithm for the New European Schemes for Signatures, Integrity,and Encryption(NESSIE)[C].In:the First Open NESSIE Workshop, 2000-11.
  • 4BLUETOOTH SPECIFICATION Version 1.0B,http ://www.bluetooth. com/link/spec/bluetooth_b.pdf, 1999-11-29.
  • 5J Nakahara,B Preneel,Vandewalle.Linear Cryptanalysis of Reduced- Round SAFER++[C].In:Second NESSIE Workshop,Royal Holloway, University of London , UK , 2001-09-12-13.
  • 6J Nakahara,B Preneel,J Vandewalle.Impossible Differential Attacks on Reduced-Round SAFER Ciphers[R].COSIC Tech report,2002-09:17.
  • 7G Piret,J J Quisquater.Integral Cryptanalysis on Reduced-Round SAFER++[C].In:Technical Report 2003/033,IACR eprint archive,2003.
  • 8A Biryukov,C De Cannière,G Dellkrantz.Cryptanalysis of SAFER++[C]. In:Dan Boneh ed.Proceedings of 23rd Annual International Cryptology Conference on Advances in Cryptology-CRYPTO 2003,Santa Barbara, California,USA,2003-08-17-21 ,Springer-Verlag,2003,LNCS 2729: 195-211.
  • 9吴文玲,马恒太,唐柳英,卿斯汉.5轮SAFER++的非线性密码分析[J].电子学报,2003,31(7):961-965. 被引量:3
  • 10张文涛,卿斯汉,吴文玲.对低轮SAFER++的差分-非线性密码分析[J].计算机研究与发展,2003,40(6):791-798. 被引量:2

二级参考文献7

  • 1J L Massey,G H Khachatrian,M Knregian.The SAFER++ Block Encryptioa Algca'itlun [ EB/OL ]. Cylink Corporation, available on.http://www, cryptonessie, org.
  • 2NESSIE Project.Security Evaluation of NESSIE First Phase [EB/OL].available on. http://www, cryptoaessie, org.
  • 3J Nakahara Jr,B Preneel. Joos VandewaUe. Linear Cryptanalysis of Reduced-Round SAFER ++ [EB/OL]. available Qn http://www, cryptonessie, org.
  • 4M Matsui. Linear cryptanalysis method for DES cipher [A]. In proceedings of Cryptology-EUROCRYPT'93 [ C ]. Berlin, Springer-Verlag,1994.386 - 397.
  • 5L Knudsen, M Robshaw. Non-linear approximations in linear cryptanalysis [ A].In proceedings of Cryptology-EUROCRYPT'96 [C]. Berlin:Spring-Verlag, 1994.252 - 267.
  • 6B Kaliski Jr, M Robshaw. Linear cryptanalysis using multiple approximations and FEAL [ A ]. In prcceedinss of the 2nd Fast Software Encryption workshop [ C ]. Berlin: Springer- Verlag, 1995.249 - 264.
  • 7吴文玲,马恒太,唐柳英,卿斯汉.5轮SAFER++的非线性密码分析[J].电子学报,2003,31(7):961-965. 被引量:3

共引文献3

同被引文献13

  • 1马虹博,刘连浩.AES的S盒和逆S盒的代数表达式[J].计算机工程,2006,32(18):149-151. 被引量:10
  • 2Daemen J, Rijmen V. AES Proposal: Rijndael, Version2[EB/OL]. http: / /www.esat.kuleuvan.ac.be/ rijndael , 1999-09-03.
  • 3Yu SASAKI. Known-key attacks on rijndael with large blocks and strengthening shiftrow parameter[J]. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 2012, E95-A (1):21-28.
  • 4BRIAN GLADMAN. Implementations of AES(Rijndael) in C/ C++ and Assembler[EB/OL]. http://fp.gladman, plus.corn/cryptography_ technology/rij ndael/index.htm, 2000-10-15.
  • 5Bisdikian C. An overview of the Bluetooth wireless technology[J]. Communications Magazine, 2001, 39(12): 86-94.
  • 6lqtadar Hussain, Tariq Shah, Muhammad Asif Gondal, Waqar Ahmad Khan. Construction of Cryptographically Strong 8x8 S-boxes[J].World Applied Sciences ,2011, 13 (11): 2389-2395.
  • 7Mohan H.S, A. Raji Reddy. Revised AES and Its Modes of Operation[J]. International Journal of Information Technology and Knowledge Management, 2012, 5 (01): 31-36.
  • 8Marine Minier, Raphael C. -W. Phan, Benjamin Pousse. On integral distinguishers of Rijndael family of ciphers[J]. Cryptologia, 2012, 36 (2): 104-118.
  • 9刘志都,贾松浩,詹仕华.SOAP协议安全性的研究与应用[J].计算机工程,2008,34(5):142-144. 被引量:20
  • 10郑昊,钟志峰,郭昊,许骏.基于Arduino/Android的蓝牙通信系统设计[J].物联网技术,2012,2(5):50-51. 被引量:48

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部