期刊文献+

对CLEFIA算法的饱和度分析 被引量:11

Saturation cryptanalysis of CLEFIA
下载PDF
导出
摘要 评估了2007年提出的分组加密算法CLEFIA抗饱和度分析的强度。指出并改正了CLEFIA的设计者Shirai等人提出的8圈区分器的错误。将白化密钥和子密钥结合,并利用分别征服策略减少需要猜测的密钥个数,采用"部分和"技术以降低时间复杂度。从而,将对10圈CLEFIA的饱和度攻击扩展到11圈的CLEFIA-128/192/256。此外,该攻击还可应用到12圈的CLEFIA-192/256和13圈的CLEFIA-256。 The saturation attack on a novel block cipher CLEFIA, which was proposed in FSE 2007, was reevaluated. The flaws in Shirai et al's 8 round distinguishers were pointed out and corrected. In order to reduce the number of guessed subkeys, the attack utilized the movement of the whitening key to combine it with subkey, and explored a di-vide-and-conquer strategy. The partial sum technique was adopted to reduce the time complexity. As a result, the saturation attack can be extended from 10 round variant without key whitenings to 11 round CLEFIA-128/192/256, and is applicable to 12 round CLEFIA-192/256 and 13 round CLEFIA-256.
作者 王薇 王小云
出处 《通信学报》 EI CSCD 北大核心 2008年第10期88-92,共5页 Journal on Communications
基金 国家重点基础研究发展计划("973"计划)基金资助项目(2007CB807902 2007CB807903) 国家自然科学基金资助项目(60525201)~~
关键词 密码学 密码分析 饱和度分析 CLEFIA cryptography cryptanalysis saturation cryptanalysis CLEFIA
  • 相关文献

参考文献9

  • 1DAEMEN J, KNUDSEN L R, RLIMEN V. The block cipher SQUARE[A]. FSE 1997[C]. LNCS 1267, 1997, 149-165.
  • 2SCHNEIER B, KELSEY J, WHIT/NG D, et al. The Twofish Encryption Algorithm: A 128-bit Block Cipher[M]. John Wiley & Sons, ISBN 0-471-35381-7, USA, 1999.
  • 3LUCKS S. The saturation attack-a bait for twofish[A]. FSE 2001[C]. Japan, LNCS 2355, 2002.1-15.
  • 4SHIRAI T, SHIBUTANI K, AKISHITA T, et aL The 128-bit blockcipher CLEFIA[A]. FSE 2007[C].Luxembourg, LNCS 4593, 2007. 181-195.
  • 5SONY Corporation. The 128-blt blockcipher CLEFIA: algorithm specification [EB/OL]. http://www.sony.net/Products/clefia/technical/ data/clefia-spec- 1.0.pdf. 2007.
  • 6SONY Corporation. The 128-bit blockcipher CLEFIA: security and performance evaluations [EB/OL]. http://www.sony.net/Products/clefia/technical/data/clefia-eval- 1.0.pdf. 2007.
  • 7TSUNOO Y, TSUJIHARA E, SHIGERI M, et al. Impossible differential cryptanalysis of CLEFIA[A]. FSE 2008[C]. Switzerland, LNCS 5086, 2008. 398-411.
  • 8WANG W, WANG X Y. Improved impossible differential cryptanalysis of CLEFIA[EB/OL]. http://eprint.iacr.org/2007/466.2007.
  • 9FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[A]. FSE 2000[C]. USA, LNCS 1978, 2001. 213-230.

同被引文献95

  • 1孙兵,李瑞林,屈龙江,李超.对低代数次数分组密码的SQUARE攻击[J].中国科学:信息科学,2010,40(6):777-785. 被引量:3
  • 2吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 3Nakahara Jr J. A three-dimensional block cipher. CANS 2008, Lecture Notes in Computer Science, 2008, Vol. 5339: 252-267.
  • 4Daemen J and Rijmen V. AES Proposal: Rijndeal. http:// www.cryptolounge,org/wiki/AES _Proposah_ Rijndael, 1998, 08.
  • 5Daemen J, Knudsen L, and Rijmen V. The block cipher Square. FSE1997, Lecture Notes in Computer Science, Springer- Verlag, 1997, Vol. 1267: 149-165.
  • 6Lucks S. The saturation attack-a bait for twofish. FSE2002, Lecture Notes in Computer Science, Springer-Verlag, 2002, Vol. 2335: 1-15.
  • 7Ferguson N, Kelsey J, and Lucks S, et al.. hnproved cryptanalysis of Rijndeal. FSE2000, Lecture Notes in Computer Science, Springer-Verlag, 2001, Vol, 1978: 213-230.
  • 8Duo Lei, Li Chao, and Feng Ke-qin. Square like attack on Camellia. ICICS2007, Lecture Notes in Computer Science, Springer-Verlug, 2007, Vol. 4861: 269-283.
  • 9Muhammad Reza Z'aba, Havard Raddum, and Matt Henricksen, et al.. Bit-pattern based integral attack. FSE2008 Lecture Notes in Computer Science, Springer-Verlag, 2008, Vol. 5086: 363-381.
  • 10Barreto P and Rijmen V. The ANUBIS Block Cipher. http:// www.sciencecentral.com/site/497719, 2000, 06.

引证文献11

二级引证文献47

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部