期刊文献+

5轮Salsa20的代数-截断差分攻击 被引量:3

Algebraic Truncated Differential Cryptanalysis of 5-Round Salsa20
下载PDF
导出
摘要 Salsa20流密码算法是Estream最终胜出的7个算法之一.结合非线性方程的求解及Salsa20的两个3轮高概率差分传递链,对5轮Salsa20算法进行了代数-截断差分攻击.计算复杂度不大于O(2105),数据复杂度为O(211),存储复杂度为O(211),成功率为97.72%.到目前为止,该攻击结果是对5轮Salsa20算法攻击最好的结果. Stream cipher salsa20 is one of the seven finally victor algorithms of Estream stream cipher project. An algebraic truncated differential cryptanalysis of 5-round Salsa20 based on solving nonlinear equations and two higher differential characteristics for 3-round Salsa20 is shown, with the computational complexity of O(2105), the date complexity of O(211), the space complexity of O(211). It also has a success rate of 97.72%, and holds the best result of analysis of 5-round Salsa20 by now.
作者 关杰 张中亚
出处 《软件学报》 EI CSCD 北大核心 2013年第5期1111-1126,共16页 Journal of Software
基金 国家自然科学基金(61202491) 全军军事学研究生课题(2010JY0263-149)
关键词 流密码 Salsa20 截断差分攻击 代数攻击 非线性方程 stream cipher Salsa20 truncated differential cryptanalysis algebraic attack nonlinear equation
  • 相关文献

参考文献11

  • 1Bernstein DJ. Salsa20 specification. 2005. http://cr.yp.to/snuffle/spec.pdf.
  • 2Crowley P. Truncated differential cryptanalysis of five rounds of Salsa20. In: Workshop Record of SASC 2006: The State of the Art of Stream Ciphers. 2006. http://www.ecrypt.eu.org/streamipapers.html.
  • 3Fischer S, Meier W, Berbain C, Biasse JF, Robshaw MJB. Non-Randomness in eSTREAM Candidates Salsa20 and TSC-4. In: Barua R, Lange T, eds. Proc. of the Progress in Cryptology-INDOCRYPT 2006. LNCS 4329, 2006. 2-16. [doi: 10.1007/1194137 8_2].
  • 4Tsunoo Y, Saito T, Kubo H, Suzaki T, Nakashima H. Differential cryptanalysis ofSalsa20/8. In: Workshop Record of SASC 2007: The State of the Art of Stream Ciphers. 2007. http://www.ecrypt.eu.org/streamipapers.html.
  • 5Aumasson JP, Fischer S, Khazaei S, Meier W, Rechberger C. New features of Latin dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg K, ed. Proc. of the Fast Software Encryption 2008. LNCS 5086, 2008. 470-488. [doi: 10.1007/978-3-540-71039-4_30).
  • 6Li SH, Zheng SH, Song CY. Research on differential of Salsa20. Computer Engineering and Applications, 2008,44(1):5-7.
  • 7Li SH. Cryptanalysis of two symmetric encryption algorithms ARIA and Salsa20 [Ph.D. Thesis). Ji'nan: Shandong University, 2008.
  • 8Deike PS, Biryukov A. Slid Pairs in Salsa20 and Trivium. In: Chowdhury DR, Rijmen V, Das A, eds. Proc. of the Progress in Cryptology-INDOCRYPT 2008. LNCS 5365, 2008.1-14.
  • 9Julio CHC, Tapiador JME, Quisquater JJ. On the Salsa20 core function. In: Nyberg K, ed. Proc. of the Fast Software Encryption, 15th Int'l Workshop (FSE 2008). LNCS 5086, 2008. 462-469. [doi: 10.1007/978-3-540-71039-4_29).
  • 10Zhang ZY, Guan J, Ding L. An improved Salsa20 stream cipher. Acta Scientiarum Naturalium Universitatis Pekinensis, 2011,47(2): 201-207.

同被引文献18

  • 1Knudsen L. Truncated and high order differentials[J]. LNCS, 1994, 1008: 196-211.
  • 2Blondeau C, Gorard B, and Nyberg K. Multiple differential cryptanalysis using LLR and X2 statistics[J]. LNCS, 2012, 7485: 151-154.
  • 3Blondeau C and Nyberg K. New Links between differential and linear cryptanalysis[J]. LNCS, 2013, 7881: 388-404.
  • 4Albrecht M and Leander G. An all-in-one approach to differential cryptanalysis for small block ciphers[J]. LNCS, 2012, 7707: 1-15.
  • 5Matsui M and Tokia T. Cryptanalysis of a reduced version of the block cipher E2[J]. LNCS, 1999, 1636: 71-80.
  • 6Biryukov A, Canniere C, Lano J, et al.. Security and performance analysis of ARIA[OL]. http://cloud, ttongfly. net/t/attachment/1321529635.pdf. 2004, 07.
  • 7Koyama T, Wang L, Sasaki Y, et al. New truncated differential cryptanalysis on 3D block cipher[J]. LNCS, 2012, 7232: 109-125.
  • 8Sugita M, Kobara K, and Imai H. Pseudorandomness and maximum average of differential prabability of block ciphers with SPN-structures like E2[C]. In proceedings of the Second Advanced Encryption Standard Candidate Conference, New York, 1999: 200-214.
  • 9Sugita M, Kobara K, Uehara K, et al.. Relationship among differential, truncated differential, impossible differential cryptanalysis against word-oriented block ciphers like Rijindael, E2[C]. Third AES Workshop, New York, 2000: 242-254.
  • 10Kanda M and Matsumoto T. Security of camellia against truncated differential cryptanalysis[J]. LNCS, 2001, 2355: 286-299.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部