期刊文献+

高级加密标准AES-192的7轮不可能差分分析 被引量:3

Impossible differential attacks on 7-round AES-192
原文传递
导出
摘要 结合密钥扩展算法和划分子集的方法,提出7轮AES-192的不可能差分分析方法.首先估算猜测初始轮的错误密钥的最小概率;然后计算所需的明密文对的数量并选择明密文对,计算密文对的差分,猜测特殊的密钥字节对其进行不可能差分攻击.该攻击需要278选择明文,记忆存储空间为2129分组,以及约2155的7轮AES-192加密.与目前现有的结果相比,该攻击需要更少的选择明文数和较低的时间复杂度. A method was proposed to recover the secret key for impossible differential cryptanalysis of 7-round AES-192 combined with classing subsets and exploiting weaknesses in their key schedule.The minimum probability of original round false key was guessed.Then,the number of plaintexts and ciphertexts and chose them was computed.By the difference of chosen ciphertexts,the specific keys for impossible differential cryptanalysis was guessed.This attack requires about 278 chosen plaintexts,demands 2129 words of memory,and performs 2155 7-round AES-192 encryptions.Compared with the available results,this cryptanalysis costs fewer chosen-plaintexts and lower computing complexity,and the number of chosen plaintexts and ciphertexts was easy to come true in theory.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2010年第12期73-76,共4页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(60903199) 高等学校创新引智基地资助项目(B08038) 中央高校基本科研业务费专项资金资助项目
关键词 密钥 高级加密标准 密码分析 算法 不可能差分 secret key AES(advanced encryption standard) cryptanalysis algorithm impossible differential
  • 相关文献

参考文献10

  • 1Daemen J, Rijmen V. The block cipher square[C]// Proceedings of Fast Software Eneryption'97. Berlin: Springer-Verlag, 1997, 1 267: 149-165.
  • 2刘景美,韦宝典,王新梅.Rijndael S-box仿射运算研究[J].西安电子科技大学学报,2005,32(1):94-97. 被引量:4
  • 3刘景美,赵林森,王静,王新梅.确定RijndaelS盒布尔函数的等价方法[J].华中科技大学学报(自然科学版),2010,38(1):58-60. 被引量:1
  • 4Biham E, Keller N. Cryptanalysis of reduced variants of Rijndael [C/OL] // Official Public Comment for Round 2 of the AES Development Effort (2000). [2000-04-08] http: //csrc. nist. gov/encryption/aes/ round2/conf3/aes3papers, html.
  • 5Cheon J, Kim M, Kim K, et al. Improved impossible differential cryptanalysis of Rijndael and crypton [C]//Proceeding of ICICS' 2001. Berlin: Springer Verlag, 2002, 2 288:39-49.
  • 6Phan W. Impossible differential cryptanalysis of 7- round advanced encryption standard[J]. Information Processing Letters, 2004, 91(1): 33-38.
  • 7Biham E, Dunkelman O, Keller N. Related-key impossible differential attacks on 8-round AES-192 [C]//Proceeding of CT-RSA 2006. Berlin: Springer- Verlag, 2006, 3 860: 21-33.
  • 8CHEN Jie HU YuPu ZHANG YueYu.Impossible differential cryptanalysis of advanced encryption standard[J].Science in China(Series F),2007,50(3):342-350. 被引量:2
  • 9Zhang Went ao, Wu Wenling, Feng Dengguo. New results on impossible differential eryptanalysis of reduced AES[C]// Proceeding of ICICS' 2007. Berlin: Springer-Verlag, 2007, 4 817: 239-250.
  • 10Biryukov A. The boomerang attack on 5 and 6- round reduced AES[C]//AES 2004. Heidelberg Springer, 2005, 3 373:11-15.

二级参考文献19

  • 1孟庆树,张焕国.布尔函数线性等价的分析与应用[J].计算机学报,2004,27(11):1528-1532. 被引量:5
  • 2刘景美,韦宝典,王新梅.Rijndael S-box仿射运算研究[J].西安电子科技大学学报,2005,32(1):94-97. 被引量:4
  • 3WUWenling FENGDengguo.Collision attack on reduced-round Camellia[J].Science in China(Series F),2005,48(1):78-90. 被引量:7
  • 4杨锐,曾本胜,李世取.与特定密码函数线性等价的布尔函数谱和自相关特征[J].中国工程科学,2005,7(11):60-65. 被引量:4
  • 5Daemen J, Rijmen V. The block cipher Rijndael[M]. Berlin: Springer, 2002.
  • 6Fuller J, Millan W. Linear redundancy in S-boxes [C]//Fast Software Encryption(FSE) 2003. Berlin: Springer, 20031 74-86.
  • 7Youssef A M, Tavares S E. Affine equivalence in the AES round function[J]. Discrete Applied Mathematics, 2005, 148(2): 161-170.
  • 8Braeken A, Borisov Y, Nikova S, et al. Classification of booleean functions of 6 variables or less with respect to cryptographic properties[C]. // International Colloquim on Automata, Languages and Programming 2005. Berlin: Springer-Verlag, 2005: 324-334.
  • 9Lidl R, Niederreiter H. Introdction to finite fields and their applications [ M]. Cambridge: Cambridge University Press, 1986.
  • 10李娜 陈卫红.一类S盒密码学性质的研究[A]..第八届中国密码学学术会议[C].北京:科学出版社,2004.64-71.

共引文献4

同被引文献16

  • 1Ian Foster.Globus Toolkit Version 4: Software for Service-Oriented Systems[J].Journal of Computer Science & Technology,2006,21(4):513-520. 被引量:44
  • 2陈杰,张跃宇,胡予濮.一种新的6轮AES不可能差分密码分析方法[J].西安电子科技大学学报,2006,33(4):598-601. 被引量:7
  • 3陈杰,胡予濮,张跃宇.不可能差分分析高级加密标准[J].中国科学(E辑),2007,37(2):191-198. 被引量:4
  • 4Daemen J,Rijmen V.The Design of Rijndael:AES the Advanced Encryption Standard[M].Berlin:Springer-Verlag,2002:31-148.
  • 5Biham E,Keller N.Cryptanalysis of Reduced Variant s of Rijndael[EB/OL].http://csrc.nist.gov/encryption/aes/ round2/conf3/aes3papers.html,2000.
  • 6Cheon J H,Kim M,Kim K,et al.Improved Impossible Differential Cryptanalysis of Rijndael and Crypton[M].Berlin:Springer-Verlag,2002:39-49.
  • 7Phan R C W.Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard (AES)[J].Information Proceesing Letters,2004,91(1):33-38.
  • 8Bahrak B,Aref M R.Impossible differential attack on sevenround AES-128[J].IET Information Security,2008,2 (2):28-32.
  • 9Hamid M,Mohammad D,Vincent R.Improved Impossible Differential Cryptanalysis of 7-Round AES-128[M].Berlin:Springer-Verlag,2010:282-291.
  • 10Biryukov A,Dunkelman O,Keller N,et al.Key Recovery Attacks of Practical Complexity on AES-256 Variants With Up To 10Rounds[C]//Advances in Cryptology EUROCRYPT.2010,6110:299-319.

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部