期刊文献+

基于E_0算法的猜测决定攻击 被引量:2

Guess and determine attack on E_0 algorithm
下载PDF
导出
摘要 对短距离无线蓝牙技术中使用的E0序列密码算法进行了猜测决定攻击,攻击中利用线性逼近的方法做出了一个巧妙的攻击假设,降低了攻击所需的猜测量,并且通过一个检验方程降低了候选状态的数量,攻击的计算复杂度为O(276),需要约988bit密钥流,属于短密钥流攻击。相对于长密钥流攻击,短密钥流攻击所需的密钥流不超过2 745bit,对E0的安全性更具威胁。与目前已有的针对E0的短密钥流攻击相比,所提出猜测决定的攻击结果是最好的。 A guess and determine attack on E0 was presented, the stream cipher that was used in the short-range wireless technology Bluetooth. In the attack, an ingenious assumption by linear approximation to diminish the number of values that have to be guessed was made. Futher more, a test equation to reduce the number of the guessed candidates was used. The guess and determine attack on E0 with time complexity of 0(276) required about 988 keystream bit. Compared with long keystream attacks, short keystream attacks were more threatening to Eo cipher which require less than 2 745 bit. This attack which belongs to short keystream attack was the fastest state recovery attack on E0 so far compared with any other existed short keystream attacks.
出处 《通信学报》 EI CSCD 北大核心 2012年第11期185-190,共6页 Journal on Communications
基金 国家自然科学基金资助项目(61202491) 全军军事学研究生课题基金资助项目(2010JY0263-149)~~
关键词 密码分析 E0算法 猜测决定攻击 检验方程 cryptanalysis E0 algorithm guess and determine attack test equation
  • 相关文献

参考文献13

  • 1Bluetooth TM, Bluetooth specification, version 1.2[EB/OL]. http:// www.bluetooth.org, 2003.
  • 2ARMKNECHT F, KRAUSE M. Algebraic attacks on combiners with memory[A]. Cryptology CRYPTO 2003, Lecture Notes in Computer Science[C]. California, America, 2003.162-175.
  • 3COURTOIS N T. Fast algebraic attacks on stream ciphers with linear feedback[A]. Cryptology-CRYPTO 2003, Lecture Notes in Computer Science[C]. California America, 2003. 176-194.
  • 4LU Y, VAUDENAY S. Faster correlation attack on Bluetooth key- stream generator E0[A]. Cryptology-CRYPTO 2004, Lecture Notes in Computer Science[C]. California, America, 2004.407-425.
  • 5LU Y, MEIER W, VAUDENAY S. The conditional correlation attack: a practical attack on Bluetooth encrypfion[A]. Cryptology CRYPTO'05[C]. California, America, 2005.97-117.
  • 6BLEICHENBACHER D, Security weaknesses in Bluetooth[A]. Proc RSA Security Conf Cryptographer's Track[C]. San Francisco, America, 2001. 176-191.
  • 7FLUHRER S, LUCKS S. Analysis of the E0 encryption system[A]. Selected Areas in Cryptography, Lecture Notes in Computer Sci- ence[C]. Toronto, Canada, 2001.38-48.
  • 8KRAUSE M. BDD-based cryptanalysis of keystream generators[A]. Advances in Cryptology-EUROCRYPT 2002[C]. Amsterdam: The Netherlands, 2002. 222-237.
  • 9OPHIR L, AVISHAI W. A uniform framework for cryptanalysis of the Bluetooth E0 cipher[A]. Proc of 1st International Conference on Secu- rity and Privacy for Emerging Areas in Communication Networks (Se- cureComm)[C]. Athens, Greece, 2005.365-373.
  • 10SHAKED Y, WOOL A. Cryptanalysis of the Bluetooth Eo cipher using OBDD's[EB/OL]. http://eprint.iacr.org/2006/072.pdf, 2006.

二级参考文献5

  • 1Bluetooth SIG.Specification of the bluetooth system V1.1[S],2001.
  • 2Schneier B.应用密码学--协议、算法与C源程序[M]2版.北京:机械工业出版社,2000.
  • 3Jakobsson M,Wetzel S.Security weaknesses in bluetooth[A].Proceedings of the Cryptographer's Track at the RSA Conference(CT-RSA2001)[C]//Berlin:Springer,2001,176-191.
  • 4Lamm G,Falauto G.Bluetooth wireless networks security features[J].IEEE Transactions on Communications 2001,48(4):265-272.
  • 5Marjaana Traskback.Security ofbluetooth:An overview of bluetooth securitv[EB/OL].http://whitepapers.zdnet.com/,2001-5-10.

共引文献6

同被引文献22

  • 1姜守旭,李建中.一种P2P电子商务系统中基于声誉的信任机制[J].软件学报,2007,18(10):2551-2563. 被引量:103
  • 2Bluetooth SIG specification of the bluetooth system:Core package version 4.0[EB/OL].(2009-12-17)[2013-3-2].http://www.bluetooth.org.
  • 3Pandikirupa G,Nisha K,Vidhya V,et al.Advanced system for accessing electronic health records of patients using Android mobile and sensors[J].International Journal of Engineering Research&Technology,2013,4(2):639-643.
  • 4Chaudhari P,Diwanji H.Enhanced SAFER+algorithm for bluetooth to withstand against key pairing attack[M]//Advances in Computing and Information Technology.Berlin:Springer Berlin Heidelberg,2012:651-660.
  • 5Suomalainen J,Valkonen J,Asokan N.Security associations in personal networks:A comparative analysis[M]//Security and Privacy in Ad-hoc and Sensor Networks.Berlin:Springer Berlin Heidelberg,2007:43-57.
  • 6Barnickel J,Wang J,Meyer U.Implementing an attack on bluetooth 2.1+secure simple pairing in passkey entry mode[C]//Proceeding of IEEE 11th International Conference on Trust,Security and Privacy in Computing and Communications.IEEE,2012:17-24.
  • 7Sharmila D,Neelaveni R,Kiruba K.Bluetooth man-in-themiddle attack based on secure simple pairing using out of band association model[C]//International Conference on Control,Automation,Communication and Energy Conservation.IEEE,2009:1-6.
  • 8Pasanen S,Haataja K,Paivinen N,et al.New efficient rf fingerprint-based security solution for bluetooth secure simple pairing[C]//Proceedings of the 43rd IEEE Hawaii International Conference on System Sciences.IEEE,2010:1-8.
  • 9Kakarla V,Govind N S.FPGA implementation of hybrid encryption algorithm based on triple DES and RSA in bluetooth communication[J].International Journal of Applied Research&Studies,2012,1(1):113-117.
  • 10Bhoopendra S R,Prashanna G S Y.An integrated encryption scheme used in bluetooth communication mechanism[J].International Journal of Computer Technology and Electronics Engineering,2012,1(2):68-71.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部