期刊文献+

对Rijndael-256算法新的积分攻击 被引量:3

New Integral Attack on Rijndael-256
下载PDF
导出
摘要 本文对Rijndael-256密码进行分析,从比特的层面上寻找平衡性,得到了一个新的3轮积分区分器,该区分器仅需32个明文就可将3轮Rijndael-256与随机置换区分开来,并且所得密文的每一比特都是平衡的.该区分器在已知的Rijndael-256积分区分器中所需明文量最少.基于新的区分器,对4至7轮Rijndael-256密码进行了攻击.文章还从字节的角度重新刻画了基于比特的积分思想,这一方法可用于分析其他基于字节设计的SPN型分组密码. Rijndael-256 is analyzed in this paper.We trace the propagation of the plaintexts structure at bit-level to obtain the property,and present a new 3-round distinguisher which needs least chosen plaintexts of all the known integral distinguishers.In this distinguisher,32 chosen plaintexts are encrypted by 3-round cipher,each bit of the cipertext is balanced.Based on the new distinguisher,reduced-round Rijndael-256 are attacked.The paper also analyzes the distinguisher from another point of view,which can also be applied to other byte-oriented ciphers with SPN structure.
出处 《电子学报》 EI CAS CSCD 北大核心 2011年第2期476-480,共5页 Acta Electronica Sinica
基金 国家自然科学基金(No.60803156 61070215) 信息安全国家重点实验室开放基金(No.01-07)
关键词 分组密码 积分攻击 Rijndael密码 比特模式 block cipher integral attack rijndael bit-pattern
  • 相关文献

参考文献15

  • 1Daemem J, Rijmen V. AES proposal: Rijndael [ A ]. The First Advanced Encryption Standard Candidate Conference [ C ]. USA, NIST, 1998.1 - 45.
  • 2肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31
  • 3Daemen J, Knudsen L R, and Rijmen V. The block cipher Square[ A]. Eli Biham. Fast Software Encryption 1997 [ C]. Haifa: Springer-Verlag, 1997. LNCS 1267,149 - 165.
  • 4Knudsen L R,Wagner D. Integral cryptanalysis[ A] .Joan Dae men, Vincent Rijmen. Fast Software Enclypfion 2002[ C ]. Bel gium: Springer Verlag, 2002. LNCS 2365,112 - 127.
  • 5Galice S,Minier M. Improving integral attacks against rijndael- 256 Up to 9 rounds [ A ]. Serge Vaudenay. Africacrypt 2008 [ C]. Casablanca: Springer-Vedag 2008. LNCS 5023,1 - 15.
  • 6Yeom Y, Park S, Kim I. On the security of camellia against the square attack[ A]. Joan Daemen, Vincent Rijmen. Fast Software Encrypfion 2002 [ C]. Belgium: Springer-Verlag, 2002. LNCS 2356,89 - 99.
  • 7Nakaham J, Freitas D, Phan R. New multiset attacks on rijndael with large blocks[ A ]. Ed Dawson, Serge Vaudenay. Advances in Cryptology Mycrypt 2005 [ C ]. Kuala Lumpur: Springer Ver lag,2005. LNCS 3715,277- 295.
  • 8王薇,王小云.对CLEFIA算法的饱和度分析[J].通信学报,2008,29(10):88-92. 被引量:11
  • 9吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 10Z' aba M. R, Raddum H, Henricksen M, and Dawson E. Bit pattem based integral attack[A]. Kaisa Nyberg. Fast Software Encryption 2008[ C ]. Lausanne: Springer-Verlag, 2008. LNCS 5086,363 - 381.

二级参考文献48

  • 1DAEMEN J, KNUDSEN L R, RLIMEN V. The block cipher SQUARE[A]. FSE 1997[C]. LNCS 1267, 1997, 149-165.
  • 2SCHNEIER B, KELSEY J, WHIT/NG D, et al. The Twofish Encryption Algorithm: A 128-bit Block Cipher[M]. John Wiley & Sons, ISBN 0-471-35381-7, USA, 1999.
  • 3LUCKS S. The saturation attack-a bait for twofish[A]. FSE 2001[C]. Japan, LNCS 2355, 2002.1-15.
  • 4SHIRAI T, SHIBUTANI K, AKISHITA T, et aL The 128-bit blockcipher CLEFIA[A]. FSE 2007[C].Luxembourg, LNCS 4593, 2007. 181-195.
  • 5SONY Corporation. The 128-blt blockcipher CLEFIA: algorithm specification [EB/OL]. http://www.sony.net/Products/clefia/technical/ data/clefia-spec- 1.0.pdf. 2007.
  • 6SONY Corporation. The 128-bit blockcipher CLEFIA: security and performance evaluations [EB/OL]. http://www.sony.net/Products/clefia/technical/data/clefia-eval- 1.0.pdf. 2007.
  • 7TSUNOO Y, TSUJIHARA E, SHIGERI M, et al. Impossible differential cryptanalysis of CLEFIA[A]. FSE 2008[C]. Switzerland, LNCS 5086, 2008. 398-411.
  • 8WANG W, WANG X Y. Improved impossible differential cryptanalysis of CLEFIA[EB/OL]. http://eprint.iacr.org/2007/466.2007.
  • 9FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[A]. FSE 2000[C]. USA, LNCS 1978, 2001. 213-230.
  • 10M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.

共引文献50

同被引文献37

  • 1FIPS 197. Advanced Encryption Standard. Federal Informa- tion Processing Standards Publication 197, U.S. Department of Commerce/N. 1. S. T, 2001.
  • 2Knudsen L, Wagner D. Integral cryptanalysis//Proceedings of the International Workshop on Fast Software Encryption (FSE 2002). Leuven, Belgium, 2002:112-127.
  • 3Daemen J, Knudsen L, Rijmen V. The block cipher Square//Proceedings of the International Workshop on Fast Software Encryption (FSE 1997 ). Haifa, Israel, 1997: 149-165.
  • 4Lai Xue-Jia. Higher order derivatives and differential crypta- nalysis//Proceedings of the Symposium on Communication, Coding and Cryptography. Ascona, Switzerland, 1994:227-233.
  • 5Knudsen L. Truncated and higher order differentials//Pro- ceedings of the International Workshop on Fast Software Encryption(FSE 1994). Leuven, Belgium, 1994:196-211.
  • 6Galice S, Minier M. Improving integral attacks against Rijndael-256 up to 9 rounds//Proceedings of the 1st Interna tional Conference on Cryptology in Africa (AFRICACRYPT 2008). Casablanca, Morocco, 2008:1-15.
  • 7Z'aba M, Raddum H, Henricksen M, Dawson E. Bit- pattern based integral attack//Proceedings of the Interna- tional Workshop on Fast Software Encryption (FSE 2008). Lausanne, Switzerland, 2008:363-381.
  • 8Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I. SPONGENT: A lightweight hash func- tion//Proceedings of the International Workshop of Crypto- graphic Hardware and Embedded Systems (CHES 2011). Nara, Japan, 2011:312-325.
  • 9Daemen J, Rijmen V. The Design of Rijndael. Heidelberg: Springer, 2002.
  • 10Bogdanov A, Knudsen L, L,eander G, Paar C, Poschrnann A, Robshaw M, Seurin Y, Vikkelsoe C. PRESENT.. An ultra-lightweight block cipher//Proceedings of the Interna tional Workshop of Cryptographic Hardware and Embedded Svsterns (CHES 2007). Vienna. Austria, 2007:450-466.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部