期刊文献+

对Bivium流密码的变元猜测代数攻击 被引量:4

Guessing Specific Variables in Algebraic Attacks on Bivium
下载PDF
导出
摘要 非线性方程组的求解是代数攻击的关键一环.对于一个具体的密码系统,在转化为方程组后,由于其计算上的复杂性,一般采用先猜测部分变元,再进行求解分析的方法.本文首先给出了对于猜测部分变元后子系统平均求解时间的估计模型,提出了基于动态权值以及静态权值的猜测变元选则方法和面向寄存器的猜测方法.在计算Gr bner基的过程中,对变元序的定义采用了AB,S,S-rev,SM,DM等十种新的序.同时,提出了矛盾等式的概念,这对正确分析求解结果以及缩小猜测空间有重要作用.最后,我们对Bivium流密码算法的攻击时间进行了估计.结果表明,在最坏情况下,使用DM-rev序及Evy3的猜测位置,猜测60个变元有最优的攻击结果,约2 exp(39.16)秒. Solving an equation system is a very important step in algebraic attack.For a cryptosystem,after being transformed to equations,we often need to employ guess-and-determine algorithm to estimate computational complexity of this attack.In this paper,we introduce a model to estimate average time in solving subsystems more accurately,and propose some criteria on selecting specific guessed variables to speed up the solving efficiency,which based on static weight and dynamic weight etc.For comupting Grbner bases,we use serveral varible order which are AB,S,S-rev etc.Meanwhile,we introduce the concept of conflicting equations,and show the importance for correct analysis and narrow guessing space.In the end,we estimate the time of attacking Bivium.Experiments showed that,in the worst cases,guessing 60 varibles in the Evy3 position and with DM-rev varible order will have the optimal result,that is about 2 exp(39.16) seconds.
作者 李昕 林东岱
出处 《电子学报》 EI CAS CSCD 北大核心 2011年第8期1727-1732,共6页 Acta Electronica Sinica
基金 国家863高技术研究发展计划(No.2011CB302400) 国家自然科学基金(No.60970152)
关键词 方程组求解 Grbner基 Bivium流密码算法 猜测决策算法 矛盾等式 equations solving Grbner bases Bivium guess-and-determine algorithm conflicting equations
  • 相关文献

参考文献17

  • 1Nicolas T Courtois. Higher order correlation attacks,XL algo- rithm and cryptanalysis of toyocrypt [ A ]. ICISI 2002 [ C ], Berlin: Springer-Verlag, 2002. 182 - 199.
  • 2Nicolas T Courtois, Wirdli Meier. Algebraic attacks on slream ci- phers with linear feedback [ A 1. EUR(-I1YFF 2003 [ C 1. Berlin: Springer-Verlag, 2003.345 - 359.
  • 3C McDonald, C Chames, J Pieprzyk. Attacking bivium with minisat[A]. SAT'08 Proceedings of the llth International Conference on Theory and Applications of Safisfiability Testing [C]. Berlin: Springer-Verlag, 2008.63 - 76.
  • 4谢佳,王天择.寻找布尔函数的零化子[J].电子学报,2010,38(11):2686-2690. 被引量:6
  • 5Nicolas Courtois, Adi Shamir, et al. Efficient algorithms for solving overdefined systems of multivariate polynomial equa- tions[ A]. EUROCRYPT'00 Proceedings of the 19th Interna- tional Conference on Theory and Application of Cryptographic Techniques [ C ]. Berlin: Springer- Verlag, 2000.392 - 407.
  • 6Fengjuan CHAI Xiao-Shan GAO Chunming YUAN.A CHARACTERISTIC SET METHOD FOR SOLVING BOOLEAN EQUATIONS AND APPLICATIONS IN CRYPTANALYSIS OF STREAM CIPHERS[J].Journal of Systems Science & Complexity,2008,21(2):191-208. 被引量:17
  • 7Faug&e J C. A new effcient algorithm for computing Gr6bner bases (F4) [ J ]. Pure Appl Algebra, 1999,139: 61 - 88.
  • 8Faugere J-C.A new efficient algorithm for computing Gr6bner bases without reduction to zero (F5) [A ]. ISSAC' 02: Proceed- ings from the International Sympositun on Symbolic and Alge- braic Computation[ C]. Berlin: Springer-Verlag, 2002.75 - 83.
  • 9Jean-Charles Faugere, Antoine Joux. Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using groebner basesE J] .Advances in Cryptology,2003,2729:44- 60.
  • 10Tobias Eibach, Gunnar Volkel, Enrico Pilz. OpOmising Grebner bases on bivium[ J] .Mathematics in Computer Sci- ence, 2010,3 : 159 - 172 .

二级参考文献15

  • 1李邦河.分解多项式升列为不可约升列的算法(英文)[J].应用泛函分析学报,2005,7(2):97-105. 被引量:4
  • 2张文英,武传坤,于静之.密码学中布尔函数的零化子[J].电子学报,2006,34(1):51-54. 被引量:16
  • 3Nicolas T Courtois,Wili.Meier.Algebraic attacks on stream ciphers with linear feedback.Adcances in Cryptology-EUROCRYPT 2003,LNCS 2656.Springer-Verlag,2003.346-359.
  • 4M Mihaljevie,H Imai.Cryptanalysis of Toyocrypt-HIS stream cipher[J].IEICE Transactions on Fundamentals,2002,E85-A:66-73.
  • 5Steven Babbage,Cryptanalysis of LILI-128.2001.http://www.cosic.esat.kuleuven.ac.be/nessie/reports/.
  • 6C E Shannon.Communication theory of secrecy system[J].Bell System Technical Journal,1949,28(4):656-715.http://netlab.cs.ucla.edu/wiki/files /shannon1949.pdf.
  • 7D K Dalai,S Maitra,S Sarkar.Basic theory in construction of boolean functions with maximum possible annihilator immunity[J].Designs,Codes and Cryptography 2006,40(1):41-58.
  • 8Na Li,Wen-Feng,Qi.Construction and analysis of boolean functions of 2t+1 variables with maximum algebraic immunity.Asiacrypt 2006,LNCS 4284.Springer-Verlag,2006.84-98.
  • 9W Meier,E Pasalic,C Carlet.Algebraic attacks and decomposition of boolean functions.In Advances in Cryptology-EUROCRYPT 2004,LNCS 3027.Springer-Verlag,2004.474-491.
  • 10Anne Canteaut.Open problems related to algebraic attacks on stream ciphers.In International Workshop on Coding and Cryptography 2005,LNCS 3969.Springer Verlag,2006.120-134.

共引文献20

同被引文献59

  • 1M E Hellman,R.Merkle,R.Schroppel,L Washington,W Diffe,S Pohlig,P Schweitzer.Results of an Initial Attempt to cryptanalyze the NBS Data Encryption Standard[R].Stanford Univercity:Technical Report,SEL 76-042,1976.3-10.
  • 2Ingrid Schaumuller-Bichl.Zur Analyse DES Data Encryption Standard UndSynthese Verwandter Chiffriersysteme[D].Linz University,1981.17-27.
  • 3I Schaumuller-Bichl.Cryptanalysis of the data encryption standard by the method of formal coding[A].David Chaum.Advances in Cryptology,Proceedings of CRYPTO 1983[C].USA:Springer-Verlag,LNCS 149,1983.235-255.
  • 4Wenling Wu,Lei Zhang.LBlock:A lightweight block cipher[A].2011 9th International Conference on Applied Cryptography and Network Security[C].Spain:Springer-Verlag,LNCS 6715,2011.327-344.
  • 5Izadi,M Sadeghiyan,B Sadeghian,S Khanooki.MIBS:A new lightweight block cipher[A],Otsuka,Akira.2009 8th International Conference on Cryptology and Network Security[C].Japan:Springer-Verlag,LNCS 5888,2009.334-348.
  • 6Guo J,Peyrin T,Poschmann A,Robshaw M.The LED block cipher[A].2011 Workshop on Cryptographic Hardware and Embedded Systems[C].Japan:Springer-Verlag,LNCS 6917,2011.326-341.
  • 7Nicolas T Courtois,Pouyan Sepehrdad,Petr Susil,Serge Vaudenay.ElimLin algorithm revisited[A].Fast Software Encryption 2012[C].Washington,DC:Springer-Verlag,LNCS 7549,2012.306-325.
  • 8Ya Liu,Dawu Gu,Zhiqiang Liu,Wei Li.Impossible differential attacks on reduced-round LBlock[A].The 8th International Conference on Information Security Practice and Experience 2012[C].Hangzhou:Springer-Verlag,LNCS 7232,2012.97-108.
  • 9Marine Minier,Maria Naya-Plasencia.A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock[J].Information Processing Letters,2012(112):624-629.
  • 10Diffie,W,Hellman,M.Special feature exhaustive cryptanalysis of the NBS data encryption standard[J].Computer,10,1977:74-84.

引证文献4

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部