期刊文献+

对Shannon算法的线性区分攻击 被引量:2

Linear Distinguishing Attack on Shannon Algorithm
下载PDF
导出
摘要 该文基于对Shannon算法非线性反馈移存器反馈函数和非线性滤波函数进行线性逼近,得到了优势为2-28的32个新的区分器,给出了一个对流密码算法Shannon的新的线性区分攻击。该区分攻击大约需要2 52密钥字就能将Shannon算法的密钥流序列从随机序列中区分出来。 A new distinguishing attack is presented on Shannon algorithm.The distinguish attack is built by using linear approximations of both the non-linear feedback shift register and the non-linear filtration function,and 32 distinguishers are derived which the bias is.Therefore,the Shannon algorithm is distinguishable from truly random cipher after observing keystreams words on average.
出处 《电子与信息学报》 EI CSCD 北大核心 2011年第1期190-193,共4页 Journal of Electronics & Information Technology
关键词 序列密码 区分攻击 线性逼近 非线性反馈移存器 Shannon算法 Stream ciphers Distinguishing attack Linear approximations Non-linear Feedback Shift Register(NFSR) Shannon algorithm
  • 相关文献

参考文献10

  • 1Hawkes P and McDonald C, et al.. Design and primitive specification for Shannon stream cipher[EB], http://eprint. iacr. org/2007/044, 2007.
  • 2Hakala R M and Nyberg K. Linear Distinguishing attack on Shanaon[C]. ACISP 2008, 2008, LNCS 5107:297 305.
  • 3Hakala R M and Nyberg K. A multidimensional linear distinguish attack on Shanaon[J]. International Journal of Applied Cryptography, 2009, 1(3): 161-169.
  • 4Hassanazadeh M M and Parker M G, et al.. Differential distinguishing attack on Shannon based fault analysis[C]. International Symposium on Telecommunications 2008: 671-676.
  • 5Zahra A, Javad M and Risto M, et al.. A practical distinguisher for the Shannon cipher[J]. Journal of Systems and Software, 2010, 83(4): 543-547.
  • 6Crowley P. Improved cryptanalysis of Py[R]. ECRYT Stream Cipher Project, Report 2006/010, 2006.
  • 7Baigneres T, Junod P, and Vandenay S. How far can we go beyond linear cryptanalysis[C]. In Advances in Cryptology -Asiacrypt 2004, LNCS 3329: 432-450.
  • 8陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12
  • 9张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 10Cho Joo-yeon and Pieprzyk J. An improved distinguisher for dragon[R]. ESTREAM, ECRYPT Stream Cipher Project, Report 2007/002, 2007.

二级参考文献21

  • 1Hawkes P,Rose G.Primitive specification and supporting documentation for sober-t16 sub-mission to nessie[EB/OL].2000(2000-09-16)[2006-01-01].http:∥homes.esat.kuleuven.be~jlanof/stream/papers/sobert16hr.doc.
  • 2Ekdahl P,Johansson T.Snow-a new stream cipher[EB/OL].2000(2000-11-22)[2006-01-01].http:∥www.it.lth.se/cryptology/snow/snow10.pdf.
  • 3Rose G,Hawkes P.Turing:a fast stream cipher[C]∥Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:290-306.
  • 4Rueppel R.Analysis and design of stream ciphers[M].Berlin:Springer-Verlag,1986:182-187.
  • 5Ekdahl P,Johansson T.Distinguishing attacks on sober-t16 and t32[C]∥ Daemen J,Rijmen V.Fast Software Encryption2002.Berlin:Springer-Verlag,2002:210-224.
  • 6Watanabe D,Biryukov A,Canniere C.A distinguishing attack of snow2.0 with linear masking method[C]∥Matsui M,Zuccherato R.Selected Areas in Cryptography 2003.Berlin:Springer-Verlag,2004:222-233.
  • 7Wallen J.Linear approximations of addition modulo 2n[C]∥ Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:261-273.
  • 8Maximov A.On linear approximation of modulo sum[C]∥Roy B,Meier W.Fast Software Encryp-tion 2004.Berlin:Springer-Verlag,2004:483-484.
  • 9Matsui M. Linear cryptanalysis method for DES cipher. In Advances in Cryptology-Eurocrypt 1993, LNCS 3788: 386-397.
  • 10Wallen J. Linear approximations of addition modulo 2^n. In Fast Software Encryption 2003, LNCS 2887: 261-273.

共引文献14

同被引文献1

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部