期刊文献+

Zodiac算法新的Square攻击 被引量:7

New Square Attack on Zodiac
下载PDF
导出
摘要 该文重新评估了Zodiac算法抗Square攻击的能力。Zodiac算法存在8轮Square区分器,该文首先根据算法的结构特性,给出了Zodiac的4个等价结构,而后利用等价结构得到了两个新的9轮Square区分器。利用新的区分器,对不同轮数的Zodiac算法实施了Square攻击,对12轮,13轮,14轮,15轮和16轮Zodiac的攻击复杂度分别为237.3,262.9,296.1,2137.1和2189.5次加密运算,选择明文数分别为210.3,211,211.6,212.1和212.6。结果表明:完整16轮192bit密钥的Zodiac算法是不抗Square攻击的。 This paper re-evaluates the security of Zodiac against Square attacks.There are 8-round Square distinguishers of Zodiac.In this paper,four equivalent structures of Zodiac are given,based on which two new 9-round distinguishers are proposed.Then by using the 9-round Square distinguishers,Square attacks are applied to 12/13/14/15/16-round Zodiac with time complexities being 237.3,262.9,296.1,2137.1,2189.5,and data complexities being 210.3,211,211.6,212.1,212.6,respectively.Additionally,these attacks show that full 16-round Zodiac-192 is not immune to Square attack.
出处 《电子与信息学报》 EI CSCD 北大核心 2010年第11期2790-2794,共5页 Journal of Electronics & Information Technology
基金 国家自然科学基金(60803156) 信息安全国家重点实验室开放基金(01-07)资助课题
关键词 密码学 Zodiac 等价结构 区分器 SQUARE攻击 Cryptography Zodiac Equivalent structures Distinguisher Square attack
  • 相关文献

参考文献8

  • 1Daemen J, Knudsen L R, and Rijmen V. The block cipher SQUARE[C]. FSE 1997, Springer-Verlag, 1997, LNCS, 1267: 149-165.
  • 2Duo L, Li C, and Feng K. New observation on Camellia[C]. SAC 2005, Springer-Verlag, 2006, LNCS, 3897: 51-64.
  • 3唐学海,李超,谢端强.CLEFIA密码的Square攻击[J].电子与信息学报,2009,31(9):2260-2263. 被引量:6
  • 4Zhang P, Sun B, and Li C. Saturation attack on the block cipher HIGHT[C]. CANS 2009, Springer-Verlag, 2009, LNCS, 5888: 76-86.
  • 5王美一,唐学海,李超,屈龙江.3D密码的Square攻击[J].电子与信息学报,2010,32(1):157-161. 被引量:14
  • 6Lee C, Jun K, and Jung M, et al.. Zodiac version 1.0 (revised) architecture and specification. Standardization Workshop on Information Security Technology, Korean Contribution on MP18033, ISO/IEC JTC1/SC27 N2563, 2000. http://www. kisa. or. kr/seed/index, html.
  • 7Hong D, Sung J, and Moriai S, et al.. Impossible differential cryptanalysis of Zodiac[C]. FSE 2001, Springer-Verlag, 2002, LNCS, 2355: 300-311.
  • 8Ji W and Hu L. Square attack on reduced-round Zodiac cipher[C]. ISPEC 2008, Springer- Verlag, 2008, LNCS, 4991: 377-391.

二级参考文献23

  • 1Shirai T, Shibutani K, Akishita T, Moriai S, and Iwata T. The 128-bit block cipher CLEFIA [C]. Fast Software Encryption 2007, Springer, Heidelbeng , 2007, Vol. 4593: 181-195.
  • 2Sony Corporation. The 128-bit Blockcipher CLEFIA: Algorithm Specification. Revision 1.0 June 1, 2007.
  • 3Sony Corporation. The 128-bit Blockcipher CLEFIA: Security and Performance Evaluation. Revision 1.0 June 1, 2007.
  • 4Biham E and Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 3-72.
  • 5Matsui M. Linear cryptanalysis of the data encryption standard[C]. Proceedings of Eurocrypt' 93, Springer-Verlag,1994, LNCS 765: 386-397.
  • 6Langford S K and Hellman M E. Differential-linear cryptanalysis[C]. Proceedings of Crypto' 94, Springer- Verlag, 1994, LNCS 839: 17-25.
  • 7Knudsen L R. Truncated and higher order differentials[C]. Fast Software Encryption: Second International Workshop, Springer-Verlag, 1994, LNCS1008: 196-211.
  • 8Biham E, Biryukov A, and Shamir A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[C]. Proceedings of Eurocrypt' 99, Springer- Verlag, 1999, LNCS 1592: 12-23.
  • 9Daemen J, Knudsen L, and Rijmen V. The block cipher square[C]. Fast Software Encryption 1997, Springer-Verlag, 1997, LNCS 1267: 149-165.
  • 10Biham E. New types of cryptanalytic attacks using related keys[J]. Journal of Cryptology, 1994, 7(4): 229-246.

共引文献17

同被引文献47

  • 1吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 2陈华,吴文玲,冯登国.提高S盒非线性度的有效算法[J].计算机科学,2005,32(10):68-70. 被引量:4
  • 3Lee C, Jun K, Jung M, et al.. Zodiwc version 1.0 (revised) architecture and specification[C]. Standardization Workshop on Information Security Technology, Korean Contribution on MP18033, ISO/IEC JTC1/SC27 N2563, 2000. http://www. kisa.or.kr/seed/index.html.
  • 4Hong D, Sung J, Moriai S, et al.. Impossible differential cryptanalysis of Zodiac [C]. FSE 2001, Springer-Verlag, 2002, LNCS 2355: 300-311.
  • 5Shakiba M, Dakhilalian M, and Mala H. An improved impossible differential cryptanalysis of Zodiac [J]. The Journal of Systems and Software, 2010, 83(3): 702-709.
  • 6Ji W and Hu L. Square attack on reduced-round Zodiac cipher[C]. ISPEC 2008, Springer-Verlag, 2008, LNCS 4991: 377-391.
  • 7Diffie W and Hellman M. Exhaustive cryptanalysis of the NBS data encryption standard[J]. Computer, 1977, 10(6): 74-84.
  • 8Demirci H and Selcuk A A. A meet-in-the-middle attack on 8-round AES [C]. FSE 2008, Springer-Verlag, 2008, LNCS 5086: 116-126.
  • 9Demirci H, Taskin I, Coban M, et al.. Improved meet-in- the-middle attacks on AES[C]. Indocrypt 2009, Springer- Verlag, 2009, LNCS 5922: 144-156.
  • 10Tang X, Sun B, Li R, et al.. A meet-in-the-middle attack on reduced-round ARIA[J]. The Journal of Systems and Software, 2011, 84(10): 1685-1692.

引证文献7

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部