期刊文献+

对8轮CLEFIA算法的一种现实攻击 被引量:6

A Real-World Attack of 8-Round CLEFIA
下载PDF
导出
摘要 CLEFIA算法是SONY公司在2007年的快速软件加密大会上提出的一个分组密码算法.研究了CLEFIA算法的等价结构,并找到了它的一个5轮区分器.基于5轮区分器,利用中间相遇攻击方法对6/7/8轮的CLEFIA算法进行了攻击.攻击复杂度都比较小,其中对于6轮和7轮的攻击在普通PC机上不到1秒钟就可恢复密钥,8轮的攻击在高性能计算机上也是可以实现的. CLEFIA is a block cipher proposed in FSE(Fast Software Encryption) 2007 by SONY Corporation.Some 5-round distinguishers of CLEFIA are presented according to study an equivalent structure of CLEFIA.Based on the 5-round distinguishers,some meet-in-the-middle attacks can be made on 6/7/8-round CLEFIA.The attack complexities are low enough and the key of 6/7-round CLEFIA can be recovered within one second in the ordinary PC.Moreover,the 8-round attack can be also implemented in the high-performance computer.
出处 《电子学报》 EI CAS CSCD 北大核心 2011年第7期1608-1612,共5页 Acta Electronica Sinica
基金 国家自然科学基金(No.60803156 No.61070215)
关键词 分组密码 CLEFIA 中间相遇攻击 现实攻击 block cipher CLEFIA meet-in-the-middle attack real-world attack
  • 相关文献

参考文献8

二级参考文献40

  • 1吴文玲,冯登国.低轮Camellia的碰撞攻击[J].中国科学(E辑),2004,34(8):857-868. 被引量:1
  • 2DAEMEN J, KNUDSEN L R, RLIMEN V. The block cipher SQUARE[A]. FSE 1997[C]. LNCS 1267, 1997, 149-165.
  • 3SCHNEIER B, KELSEY J, WHIT/NG D, et al. The Twofish Encryption Algorithm: A 128-bit Block Cipher[M]. John Wiley & Sons, ISBN 0-471-35381-7, USA, 1999.
  • 4LUCKS S. The saturation attack-a bait for twofish[A]. FSE 2001[C]. Japan, LNCS 2355, 2002.1-15.
  • 5SHIRAI T, SHIBUTANI K, AKISHITA T, et aL The 128-bit blockcipher CLEFIA[A]. FSE 2007[C].Luxembourg, LNCS 4593, 2007. 181-195.
  • 6SONY Corporation. The 128-blt blockcipher CLEFIA: algorithm specification [EB/OL]. http://www.sony.net/Products/clefia/technical/ data/clefia-spec- 1.0.pdf. 2007.
  • 7SONY Corporation. The 128-bit blockcipher CLEFIA: security and performance evaluations [EB/OL]. http://www.sony.net/Products/clefia/technical/data/clefia-eval- 1.0.pdf. 2007.
  • 8TSUNOO Y, TSUJIHARA E, SHIGERI M, et al. Impossible differential cryptanalysis of CLEFIA[A]. FSE 2008[C]. Switzerland, LNCS 5086, 2008. 398-411.
  • 9WANG W, WANG X Y. Improved impossible differential cryptanalysis of CLEFIA[EB/OL]. http://eprint.iacr.org/2007/466.2007.
  • 10FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[A]. FSE 2000[C]. USA, LNCS 1978, 2001. 213-230.

共引文献19

同被引文献51

  • 1董晓丽,胡予濮,韦永壮,陈杰.一种新的简化AES中间相遇攻击方法(英文)[J].China Communications,2011,8(2):21-25. 被引量:3
  • 2吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310. 被引量:11
  • 3Andrey Bogdanov, Christian Rechberger. A 3-subset meet-in- the-middle attack:Oyptanalysis of the lightweight block cipher KTANTAN[ A]. SAC 2010, LNCS 6544[ C ]. Berlin: Springer- Verlag, 2010.229 - 240.
  • 4Christophe De Canni&e, Orr Dunkelman, Miroslav Knezevic. KATAN, KTANTAN-A family of small and efficient hard- ware-oriented block ciphers[ A]. CHES 2009,LNCS 5747I C]. Berlin: Springer-Verlag,2009.272 - 288.
  • 5Wenling Wu, Lei Zhang. LBlock: A light weight block cipher [A ]. ACNS 2011, LNCS 6715 [ C ]. Berlin: Springer-Verlag, 2011.327- 344.
  • 6Simon Knellwolf, Willi Meier, Mafia Naya-Plasencia. Condi- tional differential cryptanalysis of NLFSR-based cryptosystems [ A ]. ASIACRYPT 2010, LNCS 6744 [ C ]. Berlin: Springer- Verlag,2010.130 - 145.
  • 7Lei Wei, Christian Rechberger, Jian Guo, Hongjun Wu, Huax- iong Wang, San Ling. Improved meet-in-the-Middle cryptanaly-sis of KTANTANE AI. ACISP 2011, LNCS 6812[ C] .Berlin: Springer-Verlag, 2011.433 - 438.
  • 8Martin Agren. Some instant and practical time related-key at- tack on KTANTAN32/48/6410L ]. http://eprint, iacr. org/ 2011/140.
  • 9L. R. Knudsen. Cryptanalysis of LOKI[ A]. ASIACRYFF 91, LNCS 739[C]. Berlin: Springer-Verlag, 22 - 35.
  • 10Eli Biham, Orr Dunkelman, Nathan Keller. New cryptanalytic results on IDEA [ A ]. ASIACRYPT 2006, LNCS 4284 [ C ]. Berlin: Springer-Verlag, 2006.412 - 427.

引证文献6

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部