期刊文献+

改进的10轮3D密码算法的中间相遇攻击 被引量:3

Improved Meet-in-the-Middle Attack on 10-Round 3D Cipher
下载PDF
导出
摘要 3D密码算法是一个代换-置换网络(SPN)型结构的新分组密码。与美国高级加密标准(AES)不同的是,3D密码算法采用3维状态形式。文章利用3D密码算法结构,在10轮3D密码算法中间相遇攻击的基础上,引入多重集,给出新的中间相遇攻击。新攻击的预计算复杂度为2319,时间复杂度约为2326.8。与已有的中间相遇攻击结果相比较,新攻击降低了攻击所需的预计算复杂度和时间复杂度。 3D cipher is a new block cipher with Substitution-Permutation Network (SPN) structure. Unlike the Advanced Eucryption Standard (AES) , 3D cipher uses a 3-dimensional state. Based on the structure of 3D cipher and meet-in-the-middle attack on 10-round 3D cipher, a new meet-in-the- middle attack is given by introducing muhiset. The attack requires a precomputation complexity of 2319 and a time complexity of about 23268. Compared with the previous published meet-in-the-middle cryptanalytie results, the attack reduces the precomputation complexity and time complexity.
出处 《信息工程大学学报》 2013年第3期257-262,共6页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(60833008)
关键词 分组密码 3D密码算法 中间相遇攻击 多重集 block cipher 3 D cipher meet-in-the-middle attack muhiset
  • 相关文献

参考文献12

  • 1Nakahara J Jr. 3D: A three-dimensional block cipher[ C]//CANS 2008. 2008 : 252-267.
  • 2王美一,唐学海,李超,屈龙江.3D密码的Square攻击[J].电子与信息学报,2010,32(1):157-161. 被引量:14
  • 3唐学海,李超,王美一,屈龙江.3D密码的不可能差分攻击[J].电子与信息学报,2010,32(10):2516-2520. 被引量:11
  • 4Nakahara J Jr. New impossible differential and known-key distinguishers for the 3D cipher[ C]//ISPEC 2011. 2011 : 208-221.
  • 5苏崇茂,韦永壮,马春波.10轮3D分组密码算法的中间相遇攻击[J].电子与信息学报,2012,34(3):694-697. 被引量:12
  • 6Koyama T,Wang L, Sasaki Y,et al. New truncated di? erential cryptanalysi on 3D block cipher[ C]//ISPEC 2012. 2012 :109-125.
  • 7Dunkelman O,Keller N, Shamir A. Improved single-key attacks on 8-round AES[ C]//ASIACRYPT 2010. 2010 : 158-176.
  • 8Barreto P, Rijmen V. The Anubis block cipher[ EB/OL]. [2000-06-01]. http;//www. sciencecentral. com/site/497719.
  • 9DiffieW,Heilman M. Exhaustive cryptanalysis of the NBS data encryption standard [ J]. IEEE Computer, 1977,10(6):74-84.
  • 10Henri G, Minier M. A collision attack on 7 rounds of Rijndael[ C]//The Third AES Candidate Conference,2000;230-241.

二级参考文献28

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:21
  • 2Nakahara Jr J. A three-dimensional block cipher. CANS 2008, Lecture Notes in Computer Science, 2008, Vol. 5339: 252-267.
  • 3Daemen J and Rijmen V. AES Proposal: Rijndeal. http:// www.cryptolounge,org/wiki/AES _Proposah_ Rijndael, 1998, 08.
  • 4Daemen J, Knudsen L, and Rijmen V. The block cipher Square. FSE1997, Lecture Notes in Computer Science, Springer- Verlag, 1997, Vol. 1267: 149-165.
  • 5Lucks S. The saturation attack-a bait for twofish. FSE2002, Lecture Notes in Computer Science, Springer-Verlag, 2002, Vol. 2335: 1-15.
  • 6Ferguson N, Kelsey J, and Lucks S, et al.. hnproved cryptanalysis of Rijndeal. FSE2000, Lecture Notes in Computer Science, Springer-Verlag, 2001, Vol, 1978: 213-230.
  • 7Duo Lei, Li Chao, and Feng Ke-qin. Square like attack on Camellia. ICICS2007, Lecture Notes in Computer Science, Springer-Verlug, 2007, Vol. 4861: 269-283.
  • 8Muhammad Reza Z'aba, Havard Raddum, and Matt Henricksen, et al.. Bit-pattern based integral attack. FSE2008 Lecture Notes in Computer Science, Springer-Verlag, 2008, Vol. 5086: 363-381.
  • 9Barreto P and Rijmen V. The ANUBIS Block Cipher. http:// www.sciencecentral.com/site/497719, 2000, 06.
  • 10Nakahara J Jr.3D:A three-dimensional block cipher[C].CANS 2008,Springer-Verlag,2008,LNCS 5339:252-267.

共引文献21

同被引文献27

  • 1Nakahara J. 3D : A three-dimensional block cipher[ C ]//CANS2008. 2008:252-267.
  • 2Diffie W, Hellman M. Exhaustive cryptanalysis of the NBS data encryption standard [ J ]. IEEE Computer, 1977,10 (6) : 74 -84.
  • 3苏崇茂,马春波.若干分组密码算法安全性新研究[D].桂林:桂林电子技术科技大学,2012.
  • 4NAKAHARA J J. 3D: a three-dimensional block cipher[M]//FRANKLIN M K, HUI L C K, WONG D S. Cryptology and Network Security,LNCS 5339. Berlin: Springer, 2008:252-267.
  • 5DAEMEN J, RIJMEN V. Rijndael/AES[M]//van TILBORG H C A. Encyclopedia of Cryptography and Security. Berlin: Springer, 2005:520-524.
  • 6DONG L, WU W, WU S, et al. Known-key distinguisher on round-reduced 3D block cipher[M]//JUNG S, YUNG M. Information Security Applications, LNCS 7115. Berlin: Springer, 2012:55-69.
  • 7KOYAMA T, WANG L, SASAKI Y, et al. New truncated differential cryptanalysis on 3D block cipher[M]//RYAN M D, SMYTH B, WANG G. Information Security Practice and Experience, LNCS 7232. Berlin: Springer, 2012:109-125.
  • 8BARRETO P, RIJMEN V. The anubis block cipher[EB/OL].[2014-05-10]. http://www.larc.usp.br/~pbarreto/AnubisPage.html.
  • 9DIFFIE W, HELLMAN M E. Special feature exhaustive cryptanalysis of the NBS data encryption standard[J]. Computer, 1977,10(6):74-84.
  • 10DUNKELMAN O, KELLER N, SHAMIR A. Improved single-key attacks on 8-round AES-192 and AES-256[M]//ABE M. Advances in Cryptology-ASIACRYPT 2010, LNCS 6477. Berlin: Springer, 2010:158-176.

引证文献3

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部