期刊文献+

GrФstl-512积分区分器的改进 被引量:1

Improved integral distinguisher of GrФstl-512
下载PDF
导出
摘要 校正了CANS2010会议上Minier等人关于GrФstl区分器的分析结果,改进了GrФstl算法中压缩函数的积分区分器,充分利用渗透技术首次提出了关于P函数和Q函数的11轮积分区分器。虽然针对散列函数的分析是目前SHA3研究的主流,但是所提出的关于积分区分器的研究反映了压缩函数的随机性,对新的散列函数的设计具有重要意义。 Firstly, the distinguisher of Grcstl-512 proposed by Minier in CANS 2010 was corrected. Then, the integral distinguisher of Grostl-512 compression function was improved. By using the saturation technique new 11-round integral distinguishers of P function and Q function were proposed. Whereas the SHA-3 competition focuses the attacks of hash functions, the proposed analysis on integral distinguish reflect the randomness of the compression function, which is of great significance to design new hash function.
出处 《通信学报》 EI CSCD 北大核心 2012年第7期22-26,共5页 Journal on Communications
基金 国家自然科学基金资助项目(60973161)~~
关键词 SHA3 散列算法 积分分析 区分器 SHA3 hash function integral cryptanalysis distinguisher
  • 相关文献

参考文献17

  • 1GAURAVARAM P, KNUDSEN L R, MATUSIEWICZ K, et al. GrCstl-a sha-3 candidate[EB/OL], http://ehash.iaik.tugraz.at/wiki/The SHA-3 Zoo.
  • 2GILBERT H, PEYRIN T. Super-sbox cryptanalysis: improved attacks for aes-like permutations[EB/OL], http://eprint.iacr.org/,2009.
  • 3MENDEL F, RECHBERGER C, SCHLAFFER M, et al. Rebound attacks on the reduced Grcstl hash function[A]. CT-RSA 2010[C]. Springer, Heidelberg,2010. 350-365.
  • 4KNUDSEN L R, RIJMEN V. Known-key distinguishers for some block ciphers[A]. ASIACRYPT 2007[C]. Springer, Heidelberg,2007. 315-324.
  • 5MINIER M, PHAN R C W, POUSSE B. Distinguishers for ciphers and known key attack against Rijndael with large blocks[A]. AFRICACRYPT 2009[C]. Springer, Heidelberg, 2009.60-76.
  • 6BIRYUKOV A, KHOVRATOVICH D. Related-key cryptanalysis of the full AES-192 and AES-256[A]. ASIACRYPT 2009[C]. Springer, Heidelberg, 2009.1-8.
  • 7BIRYUKOV A, KHOVRATOVICH D, NIKOLIC I. Distinguisher and related-key attack on the full AES-256[A]. CRYPTO 2009[C]. Springer, Heidelberg, 2009.231-249.
  • 8MINIER M, PHAN R C W, POUSSE B. Integral distinguishers of some SHA-3 candidates[A]. CANS 2010[C]. Springer, Heidel- berg,2010. 106-123.
  • 9DAEMEN J, KNUDSEN L, RIJMEN V. The block cipher Square[A]. FSE 1997[C]. Springer, Heidelberg, 1997. 149-165.
  • 10GALICE S, MINIER M. Improving integral attacks against Rijndael-256 up to 9 rounds[A]. AFRICACRYPT 2008[C]. Springer, Heidelberg,2008. 1-15.

二级参考文献29

  • 1DAEMEN J, KNUDSEN L R, RLIMEN V. The block cipher SQUARE[A]. FSE 1997[C]. LNCS 1267, 1997, 149-165.
  • 2SCHNEIER B, KELSEY J, WHIT/NG D, et al. The Twofish Encryption Algorithm: A 128-bit Block Cipher[M]. John Wiley & Sons, ISBN 0-471-35381-7, USA, 1999.
  • 3LUCKS S. The saturation attack-a bait for twofish[A]. FSE 2001[C]. Japan, LNCS 2355, 2002.1-15.
  • 4SHIRAI T, SHIBUTANI K, AKISHITA T, et aL The 128-bit blockcipher CLEFIA[A]. FSE 2007[C].Luxembourg, LNCS 4593, 2007. 181-195.
  • 5SONY Corporation. The 128-blt blockcipher CLEFIA: algorithm specification [EB/OL]. http://www.sony.net/Products/clefia/technical/ data/clefia-spec- 1.0.pdf. 2007.
  • 6SONY Corporation. The 128-bit blockcipher CLEFIA: security and performance evaluations [EB/OL]. http://www.sony.net/Products/clefia/technical/data/clefia-eval- 1.0.pdf. 2007.
  • 7TSUNOO Y, TSUJIHARA E, SHIGERI M, et al. Impossible differential cryptanalysis of CLEFIA[A]. FSE 2008[C]. Switzerland, LNCS 5086, 2008. 398-411.
  • 8WANG W, WANG X Y. Improved impossible differential cryptanalysis of CLEFIA[EB/OL]. http://eprint.iacr.org/2007/466.2007.
  • 9FERGUSON N, KELSEY J, LUCKS S, et al. Improved cryptanalysis of Rijndael[A]. FSE 2000[C]. USA, LNCS 1978, 2001. 213-230.
  • 10http://www.cosic.nist.gov/aes/ .

共引文献11

同被引文献7

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部