期刊文献+

对完整轮数ARIRANG加密模式的相关密钥矩形攻击 被引量:2

Related-key rectangle attack on the full ARIRANG encryption mode
下载PDF
导出
摘要 对SHA-3计划候选算法ARIRANG采用的分组密码组件进行了安全性分析,利用初始密钥的一个线性变换和轮函数的全1差分特征,给出了一个完整40轮ARIRANG加密模式的相关密钥矩形攻击,该攻击是第一个对ARIRANG加密模式的密码分析结果。攻击结果表明:ARIRANG加密模式作为分组密码是不抵抗相关密钥矩形攻击的。 The security of the block cipher used in the compression function of ARIRANG,which was one of the SHA-3 candidates,was revaluated.Based on a linear transformation of the master key and the all-one differential of the round function,a full 40-round related-key rectangle attack of the ARIRANG encryption mode was presented,which was the first cryptanalytic result of the ARIRANG encryption mode.The result shows that the ARIRANG encryption mode as a block cipher is not immune to the related-key rectangle attack.
出处 《通信学报》 EI CSCD 北大核心 2011年第8期15-22,共8页 Journal on Communications
基金 国家自然科学基金资助项目(60803156 61070215) 信息安全国家重点实验室开放基金资助项目(01-07)~~
关键词 分组密码 散列函数 ARIRANG 相关密钥矩形攻击 线性变换 block cipher hash function ARIRANG related-key rectangle attack linear transformation
  • 相关文献

参考文献13

  • 1CHANG D, HONG S, KANG C, et al. ARIRANG: SHA-3 proposal[EB/OL], http:l/csrc.nist.gov/groups/ST/hashlsha-31Round1/ documents/ARIRANG.zip, 2009.
  • 2DUNKELMAN O, FLEISCHMANN E, GORSKI M, et al. Related-key rectangle attack of the full HAS-160 encryption mode[A]. INDOCRYPT 2009[C]. New Delhi, India, 2009. 157-168.
  • 3KI/VI J, KIM G, HONG S, et al. The related-key rectangle attack-application to SHACAL- 1 [A]. ACISP 2004[C]. Sydney Australia, 2004.123-136.
  • 4HONG S, KIM J, LEE S, et al. Related-key rectangle attacks on re- duced versions of SHACAL-1 and AES-192[A]. FSE 2005[C]. Paris, France, 2005.368-383.
  • 5DUNKELMAN O, KELLER N, KIM J. Related-key rectangle attack on the full SHACAL-I[A]. SAC 2006[C]. Dijon, France, 2006.28-44.
  • 6DUNKELMAN O, KELLER N, KIM J. Related-key rectangle attack on the full SHACAL-1[A]. SAC 2006[C]. Dijon, France, 2006.28-44.
  • 7WANG G. Related-key rectangle attack on 43-round SHACAL-2[A]. ISPEC 2007[C]. Hong Kong, China, 2007.33-42.
  • 8FLEISCHMANN E, GORSKI M, LUCKS S. Memoryless related-key boomerang attack on 39-round SHACAL-2[A]. ISPEC 2009[C]. Xi'an, China, 2009.310-323.
  • 9韦永壮,胡予濮.42轮SHACAL-2新的相关密钥矩形攻击[J].通信学报,2009,30(1):7-11. 被引量:4
  • 10FLEISCHMANN E, GORSKI M, LUCKS S. Memoryless related-key boomerang attack on the full tiger block cipher[A]. ISPEC 2009[C]. Xi'an, China, 2009.298-309.

二级参考文献13

  • 1NESSIE -- new European schemes for signatures, integrity and encryption, performance of optimized implementations of the NESSIE primitives, version 2.0[EB/OL]. http://www.cosic.esat.kuleuven.be/ nessieddeliverables/D21 -v2.pdf, 2008.
  • 2AOKI K, ICHIKAWA T, KANDA M, et al. Camellia: a 128-bit block cipher suitable for multiple platforms design and analysis[A]. Theoretical Aspects of Computer Software, Third International Symposium, TACS '97[C]. Sendai, Japan, 1997.39-56.
  • 3MATSUI M. New block encryption algorithm MISTY[A]. Fast Software Encryption, 4th International Workshop, FSE '97[C]. Haifa, Israel, 1997.54-68.
  • 4http://www.cosic.esat.kuleuven.belnessie[EB/OL]. 2008.
  • 5Secure Hash Standard FIPS 180-2 [S]. NIST, 2002.
  • 6DAEMEN J, RIJNMEN V. The Design of Rijndael AES: The Advanced Encryption Standard [M]. Berlin Heidelberg: Springer- Verlag, 2002, 30-45.
  • 7HONG S, KIM J, KIM G, et al. Impossible differential attack 30-round SHACAL-2[A]. Progress in Cryptology - INDOCRYPT 2003, 4th International Conference on Cryptology in India[C]. New Delhi, India, 2003.97-106.
  • 8SHIN Y, KIM J, KIM G, et al. Differential-linear type attacks on re duced rounds of SHACAL-2[A]. Information Security and Privacy 9th Australasian Conference, ACISP 2004[C]. Sydney, Australia, 2004. 110-122.
  • 9KIM J, KIM G. LEE S, et al. Related-key attacks on reduced rounds of SHACAL-2[A]. 5th International Conference on Cryptology in India[C]. Chennai (Madras), India, 2004. 175-190.
  • 10LU J, LEE C, KIM G, KELLER N, et al. Related-key attack on 42-round SHACAL-2[A]. 9th Information Security Conference[C]. 2006.85-100.

共引文献3

同被引文献13

  • 1韦永壮,胡予濮.简化AES-192和AES-256的相关密钥矩形新攻击[J].中国科学(F辑:信息科学),2009,39(2):246-253. 被引量:3
  • 2CHANG D,HONG S,KANG G.ARIRANG:SHA-3 proposal[EB/OL][2009-10-10].http://csrc.nist.govgroups/ST/hash/sha-3/Roundl/documents/AHIRANG.zip.
  • 3GUO J,MATUSIEWICZ K,KNUDSEN L R.Practical pseudo-col-lisions for Hash functions ARIRANG-224/384[M].Berlin:Spring-er-Verlag,2009:141-156.
  • 4HONG D,KOO B,KIM W H.Preimage attacks on reduced steps ofARIRANG and PKC 98-hash[C]// Proceedings of ICISC 2009.Se-oul:[s.n.],2009:315-331.
  • 5KHOVRATOVICH D,RECHBERGER C,SAVELIEVA A.Bi-cliques for preimages:attacks on Skein-512 and the SHA-2 family[EB.OL].[2012-10-10].http://eprint.iacr.org/2011/286.
  • 6BOGDANOV A,KHOVRATOVICH D,RECHBERGER C.Bi-clique cryptanalysis of the full AES[C]// Proceedings of ASIA-CRYPT 2011,LNCS 7073.Berlin:Springer-Verlag,2011:344-371.
  • 7MALA H.Biclique cryptanalysis of the block cipher SQUARE[EB/OL].[2012-10-10].http://eprint.iacr.org/2011/500.
  • 8HONG D,KOO B,KWON D.Biclique attack on the full HIGHT[C]// Proceedings of ICISC 2011,LNCS 7259.Berlin:Springer-Verlag,2011:365-374.
  • 9CHEN S,XU T.Biclique attack of the full ARIA-256[EB/OL].[2013-02-01].http://eprint.iacr.org/2012/011.pdf.
  • 10COBAN M,KARAKOC F,BOZTAS 0.Biclique cryptanalysis ofTWINE[EB/OL].[2013-02-01].http://eprint.iacr.org/2012/422.pdf.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部