期刊文献+

33轮SHACAL-2的差分非线性攻击

Differential-nonlinear attack on 33-round SHACAL-2
下载PDF
导出
摘要 利用SHACAL-2的一个17轮差分非线性区分器,结合被猜测子密钥空间分割的方法和快速傅立叶变换,提出了一种攻击33轮SHACAL-2的新方法.该方法攻击33轮SHACAL-2需要244的选择明文、2496.6的33轮SHACAL-2加密和2502次算术运算,攻击成功概率为99%.与已有的结果相比较,新攻击有效地提高了单密钥下SHACAL-2的攻击轮数. Based on a 17-round differential-nonlinear distinguisher of the SHACAL-2 encryption algorithm, a novel attack on 33-round SHACAL-2 is proposed by guessed subkey space division and Fast Fourier Transform (FFT). Moreover, it is shown that differential nonlinear attack on 33-round SHACAL-2 requires a data complexity of about 244 chosen plaintexts, and a computational complexity of about 2^496.6 33-round SHACAL-2 encryptions and about 2^44 arithmetic operations. The success rate of this attack is about 0.99. Compared with previous results, this new attack effectively improves the numbers of attacked rounds of SHACAL-2 in a single key attack scenario.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2010年第1期102-106,118,共6页 Journal of Xidian University
基金 国家自然科学基金资助项目(60673072) 国家重点基础研究发展计划("973"计划)基金资助项目(2007CB311201) 国家部委科技重点实验室基金资助项目(9140C1107050806)
关键词 分组密码 差分非线性攻击 SHACAL-2算法 计算复杂度 block ciphers differential-nonlinear attack SHACAL-2 computational complexity
  • 相关文献

参考文献19

  • 1NESSIE: New European Schemes for Signatures, Integrity and Encryption, Performance of Optimized Implementations of the NESSIE Primitives, Version 2.0 EEB/OL]. [2000-11-1]. https://www, cosic, esat. kuleuven, be/nessie/ deliverables/D21-v2, pdf.
  • 2Aoki K, Ichikawa T, Kanda M, et al. Camellia: a 128-bit Block Cipher Suitable for Multiple Platforms Design and Analysis [C] //Proceedings of TACS 1997 : LNCS 1281. Berlin : Springer-Verlag, 1997 : 39-56.
  • 3Matsui M. New Block Encryption Algorithm MISTY [C]//Proceedings of FSE1997: LNCS1267. Berlin: Springer- Verlag, 1997: 54-68.
  • 4Daemen J, Rijnmen V. The design of Rijndael AES: the Advanced Encryption Standard [M]. 1st ed. Berlin: Springer- Verlag, 2002, 30-45.
  • 5Handschuh H, Naccache D. SHACAL, NESSIE[EB/OL]. [2001-6-1]. https://www, cosic, esat.kuleuven, be/nessie.
  • 6National Institute of Standards and Technology. Federal Information Processing Standards Publication 180-1 (FIPS180-1) --Secure Hash Standard (SHA) [EB/OL]. [1995-04-103. http://csrc, nist. gov/publications/fips/fips180/fips-180, pdf.
  • 7Lai Xuejia, Massey J-L, Murphy S. Markov Ciphers and Differential Cryptanalysis[C]//Proeeedings of EUROCRYPT1991 : LNCS547. Berlin: Springer-Verlag, 1992 : 17-38.
  • 8Hong S, Kim J, Kim G, et al. Impossible Differential Attack 30-round SHACAL-2 [C] //Proceedings of INDOCRYPT2003: LNCS2904. Berlin: Springer-Verlag, 2003: 97-106.
  • 9Shin Y, Kim J, Kim G, et al. Differential-linear Type Attacks on Reduced Rounds of SHACAL-2[C]//Proceedings of ACISP2004: LNCS3108. Berlin: Springer-Verlag, 2004: 110-122.
  • 10Kim J, Kirn G, Lee S, et al. Related-key Attacks on Reduced Rounds of SHACAL-2[C]//Proceedings of INDOCRYPT2004: LNCS 3348. Berlin: Springer-Verlag, 2004: 175-190.

二级参考文献36

  • 1刘景美,韦宝典,王新梅.Rijndael S-box仿射运算研究[J].西安电子科技大学学报,2005,32(1):94-97. 被引量:4
  • 2李清玲,李超.变种Camellia对Square攻击的安全性[J].应用科学学报,2006,24(5):485-490. 被引量:2
  • 3张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 4奥本海姆AV 董士嘉等(译).数字信号处理[M].北京:科学出版社,1980.175-177.
  • 5NESSIE -- new European schemes for signatures, integrity and encryption, performance of optimized implementations of the NESSIE primitives, version 2.0[EB/OL]. http://www.cosic.esat.kuleuven.be/ nessieddeliverables/D21 -v2.pdf, 2008.
  • 6AOKI K, ICHIKAWA T, KANDA M, et al. Camellia: a 128-bit block cipher suitable for multiple platforms design and analysis[A]. Theoretical Aspects of Computer Software, Third International Symposium, TACS '97[C]. Sendai, Japan, 1997.39-56.
  • 7MATSUI M. New block encryption algorithm MISTY[A]. Fast Software Encryption, 4th International Workshop, FSE '97[C]. Haifa, Israel, 1997.54-68.
  • 8http://www.cosic.esat.kuleuven.belnessie[EB/OL]. 2008.
  • 9Secure Hash Standard FIPS 180-2 [S]. NIST, 2002.
  • 10DAEMEN J, RIJNMEN V. The Design of Rijndael AES: The Advanced Encryption Standard [M]. Berlin Heidelberg: Springer- Verlag, 2002, 30-45.

共引文献37

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部