期刊文献+

10轮3D分组密码算法的中间相遇攻击 被引量:12

Meet-in-the-middle Attack on 10-round Reduced 3D Block Cipher
下载PDF
导出
摘要 3D密码算法是一个代换-置换网络(SPN)型结构的新分组密码。与美国高级加密标准(AES)不同的是3D密码算法采用3维状态形式。该文利用3D算法结构,构造出一个5轮中间相遇区分器,并由此给出10轮3D的新攻击。结果表明:新攻击的数据复杂度约为2128选择明文,时间复杂度约为2331.1次10轮3D加密。与已有的攻击结构相比较,新攻击有效地降低了攻击所需的数据复杂度以及时间复杂度。 3D cipher is a new block cipher with Substitution-Permutation Network(SPN) structure.Unlike the Advanced Encryption Standard(AES),3D cipher uses a 3-dimensional state.Based on the structure of 3D cipher,a 5-round meet-in-the-middle distinguisher and a new attack on 10-round 3D are found.It is shown that the attack requires a data complexity of about 2128 chosen plaintexts and a time complexity of about 2331.1 10-round 3D encryptions.Compared with the previous published cryptanalytic results,the attack reduces the data complexity and time complexity efficiently.
出处 《电子与信息学报》 EI CSCD 北大核心 2012年第3期694-697,共4页 Journal of Electronics & Information Technology
基金 国家自然科学基金(60862001 61100185) 广西自然科学基金(青年基金)项目(2011GXNSFB018071)资助课题
关键词 分组密码 3D算法 中间相遇攻击 时间复杂度 Block cipher 3D cipher Meet-in-the-middle attack Time complexity
  • 相关文献

参考文献10

  • 1Nakahara J Jr.3D:A three-dimensional block cipher.CANS2008,Springer-Verlag,2008,LNCS 5339:252-267.
  • 2王美一,唐学海,李超,屈龙江.3D密码的Square攻击[J].电子与信息学报,2010,32(1):157-161. 被引量:14
  • 3唐学海,李超,王美一,屈龙江.3D密码的不可能差分攻击[J].电子与信息学报,2010,32(10):2516-2520. 被引量:11
  • 4Nakahara J Jr.New impossible differential and known-keydistinguishers for the 3D cipher.ISPEC 2011,Springer-Verlag,2011,LNCS 6672:208-221.
  • 5Barreto P and Rijmen V.The anubis block cipher.http://www.sciencecentral.com/site/497719,2000,06.
  • 6Diffie W and Hellman M.Exhaustive cryptanalysis of theNBS data encryption standard.IEEE Computer,1977,10(6):74-84.
  • 7Demirci H and Selcuk A.A meet in the middle attack on8-round AES.FSE 2008,Springer-Verlag,2008,LNCS 5086:116-126.
  • 8Demirci H,Taskin I,Coban M,et al..Improved meet-in-the-middle attacks on AES.INDOCRYPT 2009,Springer-Verlag,2009,LNCS 5922:144-156.
  • 9Dunkelman O,Keller N,and Shamir A.Improved single-keyattacks on 8-round AES.ASIACRYPT 2010,Springer-Verlag,2010,LNCS 6477:158-176.
  • 10Wei Y,Lu J,and Hu Y.Meet-in-the-middle attacks on 8rounds of the AES block cipher under 192 key bits.ISPEC2011,Springer-Verlag,2011,LNCS 6672:222-232.

二级参考文献18

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:22
  • 2Nakahara Jr J. A three-dimensional block cipher. CANS 2008, Lecture Notes in Computer Science, 2008, Vol. 5339: 252-267.
  • 3Daemen J and Rijmen V. AES Proposal: Rijndeal. http:// www.cryptolounge,org/wiki/AES _Proposah_ Rijndael, 1998, 08.
  • 4Daemen J, Knudsen L, and Rijmen V. The block cipher Square. FSE1997, Lecture Notes in Computer Science, Springer- Verlag, 1997, Vol. 1267: 149-165.
  • 5Lucks S. The saturation attack-a bait for twofish. FSE2002, Lecture Notes in Computer Science, Springer-Verlag, 2002, Vol. 2335: 1-15.
  • 6Ferguson N, Kelsey J, and Lucks S, et al.. hnproved cryptanalysis of Rijndeal. FSE2000, Lecture Notes in Computer Science, Springer-Verlag, 2001, Vol, 1978: 213-230.
  • 7Duo Lei, Li Chao, and Feng Ke-qin. Square like attack on Camellia. ICICS2007, Lecture Notes in Computer Science, Springer-Verlug, 2007, Vol. 4861: 269-283.
  • 8Muhammad Reza Z'aba, Havard Raddum, and Matt Henricksen, et al.. Bit-pattern based integral attack. FSE2008 Lecture Notes in Computer Science, Springer-Verlag, 2008, Vol. 5086: 363-381.
  • 9Barreto P and Rijmen V. The ANUBIS Block Cipher. http:// www.sciencecentral.com/site/497719, 2000, 06.
  • 10Nakahara J Jr.3D:A three-dimensional block cipher[C].CANS 2008,Springer-Verlag,2008,LNCS 5339:252-267.

共引文献16

同被引文献83

  • 1Bogdanov A, Knudsen L R, Leander G, et al. PRESENT,an ultra- lightweight block cipher [C]//Proceedings o{ CHES 2007, Lecture Notes in Computer Science. Berlin.- Springer, 2007,4727 : 450-466.
  • 2De Canniere C,Dunkelman O,Knezevic M. KATAN and KTANTAN :A Family of Small and Efficient Hard- ware--Oriented Block Ciphers [C]//Proceedings of CHES 2009, Lecture Notes in Computer Science. Berlin: Springer, 2009,5747 : 272-288.
  • 3Guo J, Peyrin T,Poschmann A, et al. The LED Block Cipher[C]//Proceedings of CHES 2011 ,Lecture Notes in Computer Science. Berlin: Springer, 2011,6917: 326-341.
  • 4Gong Z, Nikova S, Law Y W. KLEIN : A New Family of lightweight Block Ciphers [C]//Proceedings of RFIDSec 2011, Lecture Notes in Computer Science. Berlin: Springer, 2011,7055 : 1-18.
  • 5Wu Wenling, Zhang Lei. LBlock:a lightweight block cipher[C]//Proceedings of ACNS 2011, Lecture Notes in Computer Science. Berlin .. Springer, 2011,6715 : 327-344.
  • 6Izadi M, Sadeghiyan B, Sadeghian S, et al. MIBS: a new lightweight block cipher[C]//Proceedings of CANS 2009, Lecture Notes in Computer Science. Berlin : Springer, 2009,5888 : 334-345.
  • 7Yang Lin,Wang Meiqin. Differential cryptanalysis of reduced--round MIBS[J]. Journal of Shandong Universi- ty : Natural Science, 2010,45(4) : 12-15.
  • 8Bay A, Nakahara J, Vaudenay S. Cryptanalysis of reduced -- round MIBS block cipher [C]//Proceedings of CANS 2010, Lecture Notes in Computer Science. Berlin: Springer, 2010,6467:1-19.
  • 9Diffie H, Hellman M . Exhaustive cryptanalysis of the NBS Data Encryption Standartd [J]. IEEE Computer, 1977,10(6) : 74-84.
  • 10李超,孙兵,李瑞林.分组密码的攻击方法与实例分析[M].北京:科学出版社,2010.

引证文献12

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部