期刊文献+

针对流密码HC-256'的区分攻击 被引量:2

Distinguishing Attack on Stream Cipher HC-256′
下载PDF
导出
摘要 流密码HC-256'是eSTREAM计划候选密码HC-256的改进算法,至今未见关于HC-256'的安全性分析结果。该文提出了一种针对HC-256'的线性区分攻击,利用不同的非线性函数代替内部状态更新函数来寻找偶数位置上密钥流生成序列的弱点,通过线性逼近HC-256'的内部状态构造区分器。分析结果表明,需要约2 281bit,就能以0.9545的区分优势对密钥流进行区分。同时,该攻击为解决Sekar等人在2009年IWSEC会议上提出的问题进行了有益的探索。 Stream cipher HC-256' is an improved algorithm of HC-256 which is proposed as a candidate to the eSTREAM project.Until now,there has not any cryptanalysis on HC-256'.In this paper,a linear distinguishing attack on HC-256' is presented.This method uses different nonlinear functions instead of state update functions to exploit the weaknesses in the even positions output bits of the keystream generation sequence.By linear approximation to the internal state bits,a distinguisher is built.The result shows that there needs about 281 2 bit keystream with advantage 0.9545 to distinguish HC-256' form random sequence.Thereby,this is a beneficial attempt to solve a problem which is given by Sekar et al in IWSEC 2009.
出处 《电子与信息学报》 EI CSCD 北大核心 2012年第4期807-811,共5页 Journal of Electronics & Information Technology
基金 国家973计划项目(2007CB311201) 保密通信国防科技重点实验室基金(9140C110201110C1102) 国家自然科学基金(60970119 60833008) 西安建筑科技大学青年基金(QN1024)资助课题
关键词 密码分析 流密码 区分攻击 eSTREAM HC-256 Cryptanalysis Stream cipher Distinguishing attack eSTREAM HC-256
  • 相关文献

参考文献1

二级参考文献10

  • 1张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 2Hawkes P and McDonald C, et al.. Design and primitive specification for Shannon stream cipher[EB], http://eprint. iacr. org/2007/044, 2007.
  • 3Hakala R M and Nyberg K. Linear Distinguishing attack on Shanaon[C]. ACISP 2008, 2008, LNCS 5107:297 305.
  • 4Hakala R M and Nyberg K. A multidimensional linear distinguish attack on Shanaon[J]. International Journal of Applied Cryptography, 2009, 1(3): 161-169.
  • 5Hassanazadeh M M and Parker M G, et al.. Differential distinguishing attack on Shannon based fault analysis[C]. International Symposium on Telecommunications 2008: 671-676.
  • 6Zahra A, Javad M and Risto M, et al.. A practical distinguisher for the Shannon cipher[J]. Journal of Systems and Software, 2010, 83(4): 543-547.
  • 7Crowley P. Improved cryptanalysis of Py[R]. ECRYT Stream Cipher Project, Report 2006/010, 2006.
  • 8Baigneres T, Junod P, and Vandenay S. How far can we go beyond linear cryptanalysis[C]. In Advances in Cryptology -Asiacrypt 2004, LNCS 3329: 432-450.
  • 9Cho Joo-yeon and Pieprzyk J. An improved distinguisher for dragon[R]. ESTREAM, ECRYPT Stream Cipher Project, Report 2007/002, 2007.
  • 10陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12

共引文献1

同被引文献17

  • 1黄道林,杨军.RC4加密算法的FPGA设计与实现[J].云南大学学报(自然科学版),2009,31(S1):80-83. 被引量:5
  • 2刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(上)[J].信息安全与通信保密,2006,28(7):26-28. 被引量:7
  • 3刘珍桢.AES加密算法的一种优化的FPGA实现方法[J].现代电子技术,2007,30(23):103-106. 被引量:4
  • 4RHEEMY.网络安全加密原理、算法与协议[M].金名,张长富,译.1版.北京:清华大学出版社,2007:32-47.
  • 5连至助.序列密码的设计与分析研究[D].西安:西安电子科技大学,2012:4-6.
  • 6FREE D. RC4 encryption is no longer safe and the crack efficiency is very high[ EB/OL]. [ 2015 - 07 - 20]. http://sec, chinabyte. com/389/13479889, shtml.
  • 7BOGDANOV A, KHOVRATOVICH D, RECHBERGER C. Bi- clique cryptanalysis of the full AES[ C]// ASIACRYPT'II: Pro- ceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security. Heidelberg: Springer Berlin, 2011 : 344 - 371.
  • 8上方文Q.这年头AES加密也不安全了[EB/OL].[2011-08-221.http://news.mydrivers.c0In/1/202/202377.htm.
  • 9TANENGAUMAS.计算机网络[M].潘爱民,译.北京:清华大学出版社,2004:35-37.
  • 10百度百科.RCA-[EB/OL].[2015-11-20].http://baike.baidu.corn/link?url=qbCTe7vSitKHM9KcxRSfHtmN2Pykd-Ak-dAVnDhpouzWp-Cx2WQtg8k4RM-eOgombtU-CeHtdTQhvBxk2wAKKbq.

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部