期刊文献+

分组密码算法CTC的立方分析 被引量:1

Cube Cryptanalysis of Block Cipher CTC
原文传递
导出
摘要 立方攻击是在2009年欧洲密码年会上由Dinur和Shamir提出的一种新型密码分析方法,该方法旨在寻找密钥比特之间的线性关系。CTC(CourtoisToyCipher)是N.Courtois设计的一种用于密码分析研究的分组密码算法,该算法的密钥长度、明文长度和迭代轮数都是可变的。文中利用立方攻击方法针对密钥长度为60bit的4轮CTC进行了分析,在选择明文攻击条件下,结合二次测试可恢复全部密钥,密钥恢复阶段仅需要不到2^10次加密算法。 The cube attack is proposed introduced by Dinur and Shamir as a new cryptanalysis method at EUROCRYPT 2009, it aims to find linear relations among between the key bits. The CTC algorithm, as a block cipher designed by N. Courtois for cryptanalysis research, has scalable number of rounds, block size and key size. The cube attack is applied to the four-round CTC with 60-bit key. By combining quadraticity tests with cube attack, the full secret key bits could be acquired. In key recovery phase, less than 2^10 times of evaluations for CTC cipher are required.
出处 《信息安全与通信保密》 2012年第7期132-135,共4页 Information Security and Communications Privacy
基金 保密通信重点实验室基金资助项目(编号:9140C11020110C1102)
关键词 立方攻击 分组密码算法 CTC算法 密钥恢复 二次测试 cube attack block cipher CTC key recovery quadraticity tests
  • 相关文献

参考文献13

  • 1DINUR I, SHAMIR A. Cube Attacks on Tweakable Black Box Polynomials[C]//EUROCRYPT 2009. [s.1.]: Springer, 2009 : 278-299.
  • 2刘依依.eSTREAM和流密码分析现状[J].信息安全与通信保密,2009,31(12):47-49. 被引量:13
  • 3陈一阳,陈恭亮.流密码典型分析方法及实例[J].信息安全与通信保密,2010,7(6):87-89. 被引量:3
  • 4MROCZKOWSKI P, SZMIDT J. The Algebraic Cryptanalysis of the Block Cipher Katan32 Using Modified Cube Attack[C]. Warsaw, Poland: Military University of Technology, 2011 : 345-354.
  • 5DINUR I, SHAMIR A. Breaking Grain-128 with Dynamic Cube Attacks[C]//Fast Software Encryption. [s.1.]: Springer, 2011: 167-187.
  • 6多磊,李超.基于迭代特征的设计分组密码[J].通信技术,2002,35(12X):100-102. 被引量:1
  • 7COURTOIS N. How Fast can be Algebraic Attacks on Block Ciphers?[EB/OL]. (2006-05-18)[2012-03-10]. http: // eprint.iacr.org/2006/168.
  • 8ALBRECHT M. Algebraic Attacks on the Courtois Toy Cipher[D]. Bermen, Germany: University of Bremen, 2006.
  • 9DUNKELMAN O, KELLER N. Linear Cryptanalysis of CTC[EB/OL]. (2006-07-22)[2012-03-10]. http: //eprint. iacr.org/2006/250.
  • 10DUNKELMAN O, KELLER N. Cryptanalysis of CTC2[C]// CT-RSA 2009.[s.1.]: Springer, 2009: 226-239.

二级参考文献13

  • 1张龙,吴文玲,温巧燕.流密码代数攻击的研究现状及其展望[J].通信学报,2006,27(1):91-98. 被引量:6
  • 2刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(下)[J].信息安全与通信保密,2006,28(9):17-21. 被引量:7
  • 3胡予濮.流密码的设计与分析现状[C].电子工业部.中国密码学发展报告.北京:电子工业出版社,2007:145-157.
  • 4Biryukov A,Shamir A.Time/Memory/Data Tradeoffs for Stream Ciphers[C]//Springer-Verlag.Proceedings of ASIACRYPT 2000.Germany:Springer-Verlag,2000:01-13.
  • 5Biryukov A,Shamir A,Wagner D.Real Time Cryptanalysis of A5/1 on a PC[C]//Springer-Verlag.Proceedings of PKC 2001.Germany:Springer-Verlag.2001:37-44.
  • 6Patrik Ekdahl.On LFSR Based Stream Ciphers:Analysis and Design[D].Lund:Lund University,2003.
  • 7Yi Lu,Willi Meier,Serge Vaudenay.The Conditional Correlation Attack:A Practical Attack on Bluetooth Encryption[C],,Springer-Verlag.Crypto 2005.Germany:Springer-Vedag.2005:97-117.
  • 8Courtois N T.General Principies of Algebraic Attacks and New Design Criteria for Cipher Components[C]//Springer-Verlag.AES 2004.Germany:Springer-Verlag,2005:67-83.
  • 9Christophe De Canniere,Bart Preneel.Trivium Specifications[EB/OL].(2007-03-29)[2009-11-201.http://www.ecrypt.en.org/stream/p3ciphers/trivium/trivium_p3.pdf.
  • 10Meltem Sonmez Turan,Ali Doanaksoy,Cagdas Cahk.Statistical Analysis of Synchronous Stream Ciphers[EB/OL].(2006-02-13)[2009-11-20].http://www.ecrypt.eu.org/stream/papersdir/2006/012.pdf.

共引文献13

同被引文献8

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部