期刊文献+

Rijndael算法的代数方程系统改进

The Improvement on Algebraic System of Multivariate Quadratic Equations for Rijndael
下载PDF
导出
摘要 该文根据Rijndael算法中S盒的代数表达式,通过合理假设S盒变量,利用各变量之间的关系建立方程,把Rijndael加密算法描述成GF(2^8)上的一个多变量二次方程系统。该二次方程系统是稀疏的且是超定(0Verdefined)的,可以认为恢复Rijndael的密钥等同于求解这个方程系统。与其他描述Rijndael密码的方程系统相比,该文中描述S盒方程的项数与变量更少,因此用XSL(eXtended Sparse Linearization)技术求解该系统的计算复杂度更低。 According to the algebraic expression of the S-box in Rijndael algorithm, an algebraic system of multivariate quadratic equations over GF(2) are proposed to describe Rijndael. The variables of S boxes are supposed rationally and the relations between these variables are used to establish equations in this paper. The derived system of multivariate quadratic equations is sparse and overdefined. The key recovery of Rijndael can be regarded as a problem of solving this system. By comparing with other parallel systems, this system has fewer terms and variables. So it has a lower complexity while applying the XSL (eXtended Sparse Linearization) technique.
出处 《电子与信息学报》 EI CSCD 北大核心 2008年第10期2459-2463,共5页 Journal of Electronics & Information Technology
关键词 密码学 分组密码 代数攻击 RIJNDAEL算法 XSL技术 Cryptography Block cipher Algebraic attack Rijndael algorithm XSL technique
  • 相关文献

参考文献10

  • 1National Institute of Standards and Technology (NIST). Advanced Encryption Standard - Federal Information Processing Standards Publication 197(FIPS PUB 197)[S]. Washington D.C.: US Department of Commerce, Nov 2001.
  • 2Daemen J and Rijmen V. The Design of Pdjndael: AES-The Advanced Eneryption Standard[M]. Berlin-New York: Springer-Verlag, 2002.
  • 3肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31
  • 4Ferguson N, Schroeppel R, and Whiting D. A Simple Algebraic Representation of Rijndasl[A]. Vaudenay S and Youssef A M(Eds.): Selected Areas in Cryptography-SAC 2001[C]. LNCS, Heidelberg: Springer-Verlag, 2001, Vol.2259: 103-111.
  • 5Courtois N T and Pieprzyk J. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations [EB/OL]. IACR eprint server: www.iacr.org, April 2002.
  • 6Courtois N T and Pieprzyk J. Cryptanalysis of Block Ciphers With Overdefined Systems of Equations[A]. Zheng Y(Ed.): Advances in Cryptology-ASIACRYPT 2002[C]. LNCS, Heidelberg: Springer-Verlag, 2002, Vol.2501: 267-287.
  • 7Murphy S and Robshaw M. Essential Algebraic Structure Within the AES[A]. Yung M(Ed.): Advances in Cryptology- CRYPTO 2002[C]. LNCS, Heidelberg: Springer-Verlag, 2002, Vol.2442: 1-16.
  • 8李娜,陈卫红.描述Rijndael的一个新的方程组[J].电子与信息学报,2004,26(12):1990-1995. 被引量:2
  • 9Courtois N, Klimov A, Patarin J, and Shair A. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomail Equations[A]. Preneel B(Ed.): EUROCRYPT 2000[C]. LNCS, Heidelberg: Springer-Verlag, 2000, Vol.1807: 392-407.
  • 10Murphy S and Robshaw M. Comments on the Security of the AES and the XSL Technique [EB/OL]. http://www.cosic. esat. kuleuven.be/stork/public/documents, Dec 2006.

二级参考文献31

  • 1[4]Murphy S, Robshaw M. Comments on the security of the AES and the XSL technique, available from: http:∥www.cosic.esat.kuleuven.ac.be, Sep. 2002.
  • 2[1]Daemen J, Rijmen V. AES proposal: Rijndael, AES Round 1 Technical Evaluation CD-1: Documentation. National Institute of Standards and Technology, available from:http:∥www.nist.gov/aes, Aug. 1998.
  • 3[2]Courtois N, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations.Advances in Cryptology-ASIACRYPT 2002, Berlin: Springer-Verlag, 2002: 267-287.
  • 4[3]Murphy S, Robshaw M. Essential algebraic structure within the AES. Advances in Cryptology-CRYPTO 2002, Berlin: Springer-Verlag, 2002: 1-16.
  • 5M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.
  • 6J Daemen,L Knudsen, V Rijnmen. The block cipher Square[ A]. Fast So-ftware Encryption, Fourth International Workshop[ C]. Haifa, Israel:Springer-Verlag. 1997.149 - 165.
  • 7L R Knudsen. Block ciphers: state of the art[ R]. Copies of transparencies for lecture at the International Course on State of the Art and Evolution of Computer Security and Industrial Cryptography. Katholieke Unive-rsiteit Leuven, Belgium, 1997.
  • 8Y Hu, Y Zhang, G Xiao. Integral cryptanalysis of SAFER + [ J]. Electroni-es Letters, 1999,35(17) : 1458 - 1459.
  • 9L R Knudsen, D Wagner. Integral cryptanalysis [ EB ]. Available:https://www. cosic. esat. kuleuven, ac. be/nessie.
  • 10N Ferguson, J Kelsey, et al. Improv-ed cryptanalysis of Rijndael[ A].Fast Software Encryption, 7th lnternat-ional Workshop, FSE 2000[ C ].NewYork, USA: Springer-Verlag, 2001.213 - 230.

共引文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部