期刊文献+

不可能差分密码分析研究进展 被引量:11

THE STATE-OF-THE-ART OF RESEARCH ON IMPOSSIBLE DIFFERENTIAL CRYPTANALYSIS
原文传递
导出
摘要 不可能差分分析作为差分分析的一种变体,是一种简单有效的密码分析方法,也是目前最常用的密码分析方法之一.该方法一经提出就得到了广泛应用,被用于分析大量的算法和密码结构.尤其是近年来对AES的攻击,得到了一系列非常好的攻击结果,使得不可能差分分析已成为对AES最有效的攻击方法之一.系统介绍了不可能差分分析的原理、常用技巧和攻击方法,并总结了目前的研究现状和已取得的攻击结果.最后,分析了不可能差分攻击的优缺点及其在设计和分析分组密码方面的作用. As a variant of differential cryptanalysis, impossible differential cryptanalysis is a simple and effective technique, and it is also one of the most frequently used cryptanalytic methods. After its proposition, the impossible differential cryptanalysis has been used to analyze many block ciphers and structures. Especially after a series of impossible differential attacks on AES has been published, it is now considered to be one of the most effective cryptanalytic methods on AES. Therefore, in this paper we systematically introduce the rationales of impossible differential cryptanalysis, and we also present the general techniques and methods used in it. Furthermore, we describe the state-of-the-art of research on impossible differential cryptanalysis, and list the results on various ciphers obtained by it. At the end of this paper, we conclude the advantage and disadvantage of impossible differential cryptanalysis and emphasize its importance on the design and analysis of block cipher.
作者 吴文玲 张蕾
出处 《系统科学与数学》 CSCD 北大核心 2008年第8期971-983,共13页 Journal of Systems Science and Mathematical Sciences
基金 国家重点基础研究发展规划(973)项目(2004CB318004) 国家自然科学基金(90604036) 国家高技术研究发展计划(863)项目(2007AA01Z470)资助课题
关键词 不可能差分分析 不可能差分路径 中间相错技术 密钥筛选 Impossible differential cryptanalysis, impossible differential characteristics,miss-in-the-middle technique, key sieving.
  • 相关文献

参考文献2

二级参考文献12

  • 1吴文玲.Pseudorandomness of Camellia-Like Scheme[J].Journal of Computer Science & Technology,2006,21(1):82-88. 被引量:5
  • 2Advanced encryption standard (AES). FIPS Publication 197, 2001. http://csrc.nist.gov/encryption/aes
  • 3Biham E, Dunkelman O, Keller N. Related-Key impossible differential attacks on 8-round AES-192. In: Proc. of the CT-RSA 2006. LNCS 3860, Springer-Verlag, 2006.21-33.
  • 4Zhang WT, Wu WL, Zhang L, Feng DG. Improved related-key impossible differential attacks on reduced-round AES-192. In: SAC 2006--Proc. of the Selected Areas in Cryptography 2006. LNCS Series, Springer-Verlag, 2006.
  • 5Biham E. New types of cryptanalytic attacks using related keys. Advances in Cryptology-EUROCRYPT'93. LNCS 765, Springer-Verlag, 1994. 398-409.
  • 6Kelsey J, Schneier B, Wagner D. Related-Key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Proc. of the Information and Communication Security'97. LNCS 1334, Springer-Verlag, 1997.233-246.
  • 7Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to 31 rounds. In: Advances in Cryptology, Proc. of the EUROCRYPT'99. LNCS 1592, Springer-Verlag, 1999. 12-23.
  • 8Phan RCW. Impossible differential cryptanalysis of 7-round advanced encryption standard (AES). Information Processing Letters, 2004,91(1):33-38.
  • 9Biham E, Dunkelman O, Keller N. Related-Key boomerang and rectangle attacks. In: Advances in Cryptology, Proc. of the EUROCRYPT 2005. LNCS 3494, Springer-Verlag, 2005. 507-525.
  • 10Ferguson N, Kelsey J, Lucks S, Schneier B, Stay M, Wagner D, Whiting D. Improved cryptanalysis of rijndael. In: Proc. of the Fast Software Encryption 8. LNCS 1978, Springer-Verlag, 2001.213-230.

共引文献23

同被引文献89

引证文献11

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部