期刊文献+

对DES线性攻击的改进算法

Improved algorithm for linear cryptanalysis of DES
下载PDF
导出
摘要 给出了DES的两个较大的14轮线性逼近,它们的相关系数分别为最佳线性逼近相关系数的0.8倍和0.6倍,且涉及到完全相同的密钥和不同的明密文。结合这两个较好的线性逼近,提出了攻击DES的改进算法,利用改进后的算法可以在等量明密文对的情况下多得到9比特密钥值。 This paper proposes two linear approximations whose correlation coefficients are 0.8 times and 0.6 times of the best linear approximation's respectively.They involve the same key-bits and different cipher texts or plaintexts.By using the two linear approximations,this paper proposes an improved algorithm to attack DES,and another 9 key-bits can be attained under the same number of cipher-plaintexts.
出处 《计算机工程与应用》 CSCD 北大核心 2009年第36期89-90,104,共3页 Computer Engineering and Applications
基金 现代通信国家重点实验室基金项目(No9140c1102060702) 徐州工程学院科研资助项目(NoXKY2007220)
关键词 最佳线性逼近 多重线性逼近 相关系数 best linear approximation multiple linear approximations correlation coefficient
  • 相关文献

参考文献9

  • 1Matsui M,Yamagishi A.A new method for known plaintext attack of FEAL cipher[C]//Advance in Cryptology Eurocrypt'92.Berlin: Springer-Verlag, 1992: 81-91.
  • 2Matsui M.Linear cryptanalysis method for DES cipher[C]//Advance in Cryptology Eurocrypt'94.Berlin:Springer-Verlag,1994:398-409.
  • 3Matsui M.The first experimental cryptanalysis of the data encryption standard[C]//Advanee in Cryptology Crypto'94.Berlin:Springer-Verlag, 1994:1-11.
  • 4Kaliski Jr B S,Robshaw M J B.Linear eryptanalysis using multiple approximations[C]//Advance in Cryptology Crypto'94.Berlin:Springer- Verlag, 1994: 252-267.
  • 5Selcuk A A.On probability of success in linear and differential cryptanalysis [EB/OL].http ://www.cs.bilkent.edu.tr/-selcuk/teaching/ cs519/LC DC.pdf.
  • 6吕述望,张如文.一类Feistel密码的线性分析[J].电子与信息学报,2003,25(9):1237-1242. 被引量:6
  • 7孙林红,叶顶锋,吕述望.多重线性密码分析的改进[J].通信学报,2002,23(5):83-88. 被引量:2
  • 8王建华,怀进鹏.多重线性密码分析中线性逼近方程的构造[J].计算机工程与应用,2007,43(8):118-120. 被引量:2
  • 9卫宏儒.RAINBOW分组密码的线性密码分析[J].应用数学学报,2008,31(2):193-198. 被引量:1

二级参考文献26

  • 1Daemen J, Knudsen L, Rijmen V. The Block Cipher Square. G.Goos,J.Hartmanis(Ed.): FSE'97, LNCS 1267, 1997, 28-40
  • 2Rijmen V, Daemen J, et al. The Cipher SHARK. G.Goos(Ed.): FSE'96, LNCS 1039, 1996, 99-112
  • 3Matsui M. Linear Cryptanalysis Method for DES Cipher. L.Park(Ed.): Advances in Cryptology- EUROCRYPT'93, LNCS 765, 1994, 386-397
  • 4Nakahara J, Preneel B, Vandewalle J. Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family. B.Schneier(Ed.): FSE 2000, LNCS, 1978, 2001, 244-261
  • 5Biham E, Dunkelman O, Keller N. Linear Cryptanalysis of Reduced Round Serpent. M.Matsui(Ed.): FSE 2001, LNCS 2355, 2002, 16-27
  • 6Wu Wenling, Feng Dengguo. Linear Cryptanalysis of NUSH Block Cipher. Science in China (Series F), 2002, 45(1): 5947
  • 7Kaliski Jr B, Robshaw M. Linear Cryptanalysis Using Multiple Approximations. M.Naor(Ed.): Advances in Cryptology-CRYPTO'94, LNCS 839, 1994, 26-39
  • 8Knudsen L, RobShaw M. Nonlinear Approximations in Linear Cryptanalysis. U.Maurer(Ed.): Advances in Cryptology-EUCROCRYPTO'96, LNCS 1070, 1996, 252-267
  • 9[1]BIHAM E,SHAMIRr A.Differential cryptanalysis of the DES[A].Eurocrypt'94[C].Berlin: Springer-Verlag,1993.103-111.
  • 10[2]MATSUI M,YAMAGISHI A.A new method for known plaintext attack of feal cipher[A].Advances in Cryptology-Eurocrypt'92[C].Berlin: Springer-Verlag,1992.81-91.

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部