期刊文献+

serpent加密算法的差分代数攻击 被引量:1

Differential Algebraic Attack of Serpent
下载PDF
导出
摘要 研究了Serpent加密算法的差分特征,利用构造S盒代数方程的方法,提出了8轮Serpent-128的差分代数攻击方法.该方法分析8轮Serpent-128需要2110对选择性明文,296次8轮加密和次296次8轮解密,记忆存储空间为2110分组的空间来猜测8轮Serpent-128加密密钥的14位. This paper studies on the serpent encryption algorithms for differential features, and it takes advantage of constructing differential-algebraic equations method of s-box . A Eight-rounds of dlfferential-algebralc attack methods of Serpent-128. The method of eight-round serpent-128 need for selective plaintext pairs of 2 ×2^95 ×2^14= 2^110 ,296 eight rounds of encryption and decryption of 296, Memory storage space for grouping 2^110, To guess 8 round serpent-128 12-bit encryption keys.
作者 胡志华
出处 《北京工业大学学报》 EI CAS CSCD 北大核心 2010年第5期651-653,共3页 Journal of Beijing University of Technology
基金 湖北省教育厅优秀中青年人才项目(Q20102905)
关键词 代数攻击 boomeran攻击 Rectangle攻击 algebra attack boomeran attacks rectangle attacks
  • 相关文献

参考文献10

  • 1NICOLAS T, PIEPRZYK J. Cryptanalysis of block ciphers with overdefined systems of equations [ C ] //Proceedings of Cryptology-ASIACRYPT 2002. Berlin : Springer-Verlag, 2002 : 13-19.
  • 2CARLOS C, LAURENT G. An Analysis of the XSL Algorithm [ C ]// Proceedings of ASIACRYPT 2005, Berlin: Springer- Verlag, 2005: 333-353.
  • 3BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[ C] //Proceedings of Eurocrypt'99. Berlin: Springer-Verlag, 1999: 12-23.
  • 4WANGER D. The boomerang attack[ C ] // Proceedings of Fast Software Encryption'99. Berlin: Springer-Verlag, 1999: 156- 170.
  • 5张蕾,吴文玲.对DES的Rectangle攻击和Boomerang攻击[J].软件学报,2008,19(10):2659-2666. 被引量:5
  • 6KELSEY J, KOHNO T, SCHNEIER B. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent[C] // proceedings of Fast Software Encryption 2000, Berlin: Springer-Verlag, 2001 : 75-93.
  • 7BIHAM E, DUNKELMAN O, NELLER N. The rectangle attack-rectangling the Serpent[ C]// Proceedings of Eurocrypt' 01. Berlin : Springer-Verlag, 2001 : 340-357.
  • 8CLARK J A, JACOB J L, STEPNEY S. The design of S boxs by simulated annealing[ J]. New Generation Computing, 2005, 23(3) : 219-231.
  • 9GUPTA K C, SARKAR P. Improved construction of nonlinear resilient S_boxes[ J]. IEEE Trnsactions on Information Theory, 2005, 51( 1 ) : 339-348.
  • 10SANTIS A D, FERRARA A L, MASUCCI B. Enforcing the security of a time-bound hierarchical key assignment scheme [ J ]. Information Sciences, 2006, 176 (12) : 1684-1694.

二级参考文献10

  • 1Data Encryption Standard (DES). Federal information processing standards publication (FIPS PUB) 46-3. National Bureau of Standards. 1999. http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
  • 2Biham E, Shamir A. Differential cryptanalysis of the full 16-Round DES. In: Brickell EF, ed. Proc. of the CRYPTO'92. LNCS 740, Berlin: Springer-Verlag, 1993. 487-496.
  • 3Matsui M. The first experimental eryptanalysis of the data encryption standard. In: Desmedt YG, ed. Proe. of the CRYPTO'94. LNCS 839, Berlin: Springer-Verlag, 1994. 1-11.
  • 4Biham E, Dunkelman O, Keller N. The Rectangle attack-reetangling the serpent. In: Pfitzmann B, ed. Proc. of the EUROCRYPT 2001. LNCS 2045, Berlin: Springer-Verlag, 2001. 340-357.
  • 5Wagner D. The Boomerang attack. In: Knudsen L, ed. Proc. of the Fast Software Encryption 1999, LNCS 1636, Berlin: Springer-Verlag, 1999. 156-170.
  • 6Biham E, Dunkelman O, Keller N. Related-Key Boomerang and Rectangle attacks. In: Cramer R, ed. Proc. of the EUROCRYPT 2005. LNCS 3494, Berlin: Springer-Verlag, 2005. 507-525.
  • 7Biham E, Dunkelman O, Keller N. A related-key Rectangle attack on the full KASUMI. In: Roy B, ed. Proc. of the ASIACRYPT 2005. LNCS 3788, Berlin: Springer-Verlag, 2005.443-461.
  • 8Kelsey J, Kohno T, Schneier B. Amplified Boomerang attacks against reduced-round MARS and serpent. In: Sehneier B, ed. Proc. of the Fast Software Encryption 2000. LNCS 1978, Berlin: Springer-Verlag, 2001.75-93.
  • 9Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems (extended abstract). In: Menezes AJ, Vanstone SA, eds. Proc. of the CRYPTO'90. LNCS 537, Berlin: Springer-Verlag, 1991.2-21.
  • 10Matsui M. On correlation between the order of S-boxes and the strength of DES. In: Santis A, ed. Proc. of the EUROCRYPT'94. LNCS 950, Berlin: Springer-Verlag, 1995. 366-375.

共引文献4

同被引文献1

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部