期刊文献+

祖冲之算法的安全分析 被引量:9

Security Analysis on ZUC Stream Cipher
下载PDF
导出
摘要 分析了面向字序列的流密码体制祖冲之算法(ZUC)的安全性。ZUC算法使用128比特的初始密钥和128比特的初始向量,生成32比特的密钥字序列。其整体结构由线性反馈移位寄存器(LFSR)、比特重组(BR)和非线性函数F组成。文中先猜一部分内部单元,然后去推导剩余的,从而得知密钥生成所用的全部内部单元。其穷尽搜索复杂度为O(2128),文中所讲述的方法复杂度为O(212 6)。因此减少了搜索复杂度。实际应用的ZUC算法中前32步只用来初始化,没有生成密钥,而且丢弃第33步的结果。而文中是让算法初始化两步,从第三步开始进行密钥流的输出,进而说明ZUC算法的安全性,这也说明ZUC在前33步不输出密钥的初衷是为了增进安全性,避免受到此类攻击。 ZUC is a word-oriented stream cipher. It uses a 128-bit initial key and a 12g-bit initial vector to produce a kcystream of 32- bit words named by ancient mathematician Zu Chongzhi. ZUC consists of a linear feedback shift register { LFSR ), bit-reorganization ( BR)and a nonlinear function F. In this paper it first guesses some of the internal states and deducees the others. The time complexity is O( 2^(126) ) , which is far from O( 2^(128) ) ,the complexity of the exhaustive key search. The first 32 steps of ZUC is the initialization stage and it doesn ' t produce keystream. And the step 33 discards its result. But this work lets it initial 2 steps and produce keystream from the step three. So it proves the security of the algorithm and avoids the attack of this type.
出处 《计算机技术与发展》 2012年第6期151-155,共5页 Computer Technology and Development
基金 山东省自然基金(Y2008G01) 山东省高等学校优秀青年教师国内访问学者项目 山东省高等学校基于身份的特殊数字签名的应用研究(ZR2011FQ032)
关键词 祖冲之算法 流密码 安全性 ZUC stream cipher security
  • 相关文献

参考文献8

  • 1中国通信标准化协会.ZUC算法公开评估[S/OL].2011.http ://www. cesa. org. cn/zuc, php.
  • 2CCSA. 3GPP Confidentiality and Integrity Algorithms 128- EEA3 & 128-EIA3[ S]. 2011.
  • 3Feng Xiutao, Liu Jun, Zhou Zhaocun, et al. A Byte- based Guess and Determine Attack on SOSEMANUK [ M]//Asia- crypt. [s. 1. ]:[s. n. ] ,2010:146-157.
  • 4Hastad J, Naslund M. The Stream Cipher Polar Bear[ R/OL]. 2005. http ://www. ecrypt, eu. org/stream.
  • 5Mattsson J. A Guess-and-Determine Attack on the Stream Ci- pher Polar Bear[ EB/OL]. 2006. http ://www. ecrypt, eu. org/ strearrCpolarbear, html.
  • 6Hasanzadeh M, Shakour E, Khazaei S. Improved Cryptanalysis of Polar Bear [ EB/OL ]. 2006. http ://www. ecrypt, eu. org/ stream.
  • 7Hawkes P, Rose G. Guess and Determine Attacks on SNOW [ C]//SAC,2002, LNCS 2595. [s. 1. ]: Is. n. ], 2002: 37- 46.
  • 8刘树凯,关杰,常亚勤.针对流密码K2算法的猜测决定攻击[J].计算机工程,2011,37(7):168-170. 被引量:1

二级参考文献6

  • 1Ekdahl P,Johansson T.A New Version of the Stream Cipher Snow[C]//Proc.of SAC'02.[S.l.]:Springer-Verlag,2002.
  • 2Arnault T B F,Lauradoux C.eSTREAM:the ECRYPT Stream Cipher Project[EB/OL].(2009-02-13).http://www.ecrypt.eu.org/stream.
  • 3Berbain C.SOSEMANUK:A Fast Software-oriented Stream Cipher[M].[S.l.]:Springer,2008.
  • 4Babbage S,Dodd M.The Stream Cipher MICKEY-128[EB/OL].(2008-05-16).http://www.ecrypt.eu.org/strearn/mickey128p2.htm.
  • 5Kiyomoto S,Tanaka T,Sakurai K.A Word-oriented Stream Cipher Using Clock Control[C]//Proc.of SASC'07.Fukuoka,Japan:[s.n.],2007.
  • 6Hawkes P,Rose G The t-class of SOBER Stream Ciphers[EB/OL].(1999-04-14).http://www.home.aone.net.au/qualcomm.

同被引文献82

引证文献9

二级引证文献43

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部