期刊文献+

一种PUFFIN类SPN型分组密码的积分攻击 被引量:4

An Integral Attack on PUFFIN and PUFFIN-like SPN Cipher
下载PDF
导出
摘要 PUFFIN是一个具有64bit分组长度、128bit密钥的SPN型分组密码,为评估其安全性,从比特的层面分析其平衡性,构造了PUFFIN的5轮积分区分器,并利用高阶积分的思想将5轮区分器扩展为6轮,然后对8轮PUFFIN密码进行攻击。8轮攻击的数据复杂度为221,时间复杂度为234,空间复杂度为220。结果表明,8轮PUFFIN密码对于给出的攻击是不免疫的。对于线性层为置换的PUFFIN类SPN型分组密码,证明了至少存在3轮积分区分器,并给出了寻找该区分器的方法。 PUFFIN is a block cipher with 64-bit block size and 128-bit key size. For evaluating its security,the balance at bit-level was analyzed. A 5-round integral distinguisher was constructed and then extended to a 6-round one based on the theory of higher order integral. By using the 6-round distinguisher,8-round attack was performed. For 8-round attack,the data complexity,time complexity and space complexity were,and respectively. The result shows that PUFFIN reduced to 8 rounds is not immune to the integral attack. Besides,the cipher with SPN-structure and permutation-linear layer which at least has 3-round integral distinguisher is proved. The result also indicates the method for finding the distinguisher.
出处 《国防科技大学学报》 EI CAS CSCD 北大核心 2010年第3期139-143,148,共6页 Journal of National University of Defense Technology
基金 国家自然科学基金资助项目(60803156) 信息安全国家重点实验室开放基金资助项目(01-07)
关键词 分组密码 积分攻击 PUFFIN密码 攻击复杂度 block cipher integral attack PUFFIN attack complexity
  • 相关文献

参考文献11

  • 1Wheeler D,Needham R.TEA,a Tiny Encryption Algorithm[C] //FSE 1995,LNCS 1008:363-366.
  • 2Lim C,Korkishko T.mCrypto-A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors[C] //WISA 2005,LNCS,2005,3786:243-258.
  • 3Standaert F,Piret G,Gershenfeld N,et al.SEA:A Scalable Encryption Algorithm for Small Embedded Applications[C] //CARDIS 2006,LNCS,2006,3928:222-236.
  • 4Robshaw M.Searching for Compact Algorithms:CGEN[C] //VIETCRYPT 2006,LNCS,2006,4341:37-49.
  • 5Hong D,Sung J,Hong S,et al.HIGHT:A New Block Cipher Suitable for Low-resource Device[C] //CHES 2006,LNCS,2006,4249:46-59.
  • 6Cheng H,Heys H,Wang C.PUFFIN:A Novel Compact Block Cipher Targeted to Embedded Digital Systems[C] //11th Euromicro Conference on Digital System Design:Architectures,Methods and Tools.DSD,2008:383-390.
  • 7Knudsen L,Wagner D.Integral Cryptanalysis[C] //FSE 2002,LNCS,2002,2365:112-127.
  • 8Galice S,Minier M.Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds[C] //AFRICACRYPT 2008,LNCS,2008,5023:1-15.
  • 9Duo L,Li C,Feng K Q.New Observation on Camellia[C] //SAC 2005,LNCS,2005,3897:51-64.
  • 10王薇,王小云.对CLEFIA算法的饱和度分析[J].通信学报,2008,29(10):88-92. 被引量:11

二级参考文献9

  • 1DAEMEN J, KNUDSEN L R, RLIMEN V. The block cipher SQUARE[A]. FSE 1997[C]. LNCS 1267, 1997, 149-165.
  • 2SCHNEIER B, KELSEY J, WHIT/NG D, et al. The Twofish Encryption Algorithm: A 128-bit Block Cipher[M]. John Wiley & Sons, ISBN 0-471-35381-7, USA, 1999.
  • 3LUCKS S. The saturation attack-a bait for twofish[A]. FSE 2001[C]. Japan, LNCS 2355, 2002.1-15.
  • 4SHIRAI T, SHIBUTANI K, AKISHITA T, et aL The 128-bit blockcipher CLEFIA[A]. FSE 2007[C].Luxembourg, LNCS 4593, 2007. 181-195.
  • 5SONY Corporation. The 128-blt blockcipher CLEFIA: algorithm specification [EB/OL]. http://www.sony.net/Products/clefia/technical/ data/clefia-spec- 1.0.pdf. 2007.
  • 6SONY Corporation. The 128-bit blockcipher CLEFIA: security and performance evaluations [EB/OL]. http://www.sony.net/Products/clefia/technical/data/clefia-eval- 1.0.pdf. 2007.
  • 7TSUNOO Y, TSUJIHARA E, SHIGERI M, et al. Impossible differential cryptanalysis of CLEFIA[A]. FSE 2008[C]. Switzerland, LNCS 5086, 2008. 398-411.
  • 8WANG W, WANG X Y. Improved impossible differential cryptanalysis of CLEFIA[EB/OL]. http://eprint.iacr.org/2007/466.2007.
  • 9FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[A]. FSE 2000[C]. USA, LNCS 1978, 2001. 213-230.

共引文献10

同被引文献22

  • 1尚方舟,沈璇,刘国强,李超.基于MILP搜索的PUFFIN算法积分分析[J].密码学报,2019,6(5):627-638. 被引量:5
  • 2李超,孙兵,李瑞林.分组密码的攻击方法与实例分析[M].北京:科学出版社,2010.
  • 3Hong D, Sung J, Hong S,et ak HIGHT: a new block cipher suitable for low-resource device [ C ]//Proceedings of Cryptographic Hardware and Embedded Systems,2006,4249: 46 - 59.
  • 4Wu W L, Zhang L. LBlock: a lightweight block cipher[ C ] // Proceedings of Applied Cryptography and Network Security, 2011,6715 : 327 -344.
  • 5Guo J, Peyrin T, Poschtmnn A, et al. The LED block cipher[ C]// Proceedings of Cryptographic Hardware and Embedded Systems, 2011,6917 : 326 - 341.
  • 6Bogdanov A, Knudsen L, Leander G, et al. PRESENT: an ultra-lightweight block cipher [ C ]//Proceedings of Cryptographic Hardware and Embedded Systems,2007,4727: 450 - 466.
  • 7Cheng H, Heys H, Wang C. PUFFIN : a novel compact block cipher targeted to embedded digital systems [ C // Proceedings of 11th EUROMICRO Conference on Digital System Design : Architectures, Methods and Tools, 2008 : 383 - 390.
  • 8Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[ C] //Proceedings of Advances in Cryptology: CRYPTO'90, 1990,537 : 2 -21.
  • 9Matsui M. Linear cryptanalysis method for DES cipher[ C ]// Proceedings of Advances in Cryptology: EUROCRYPT '93, 1993,765 : 386 -397.
  • 10Biham E. New type of cryptanalytic attacks using related keys[ J ]. Journal of Cryptology, 1994,7(4) : 229 -246.

引证文献4

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部