期刊文献+

SHACAL-2算法的研究与改进 被引量:1

Research and improvement of SHACAL-2 algorithm
下载PDF
导出
摘要 SHACAL-2是2003年当选的四个欧洲分组密码标准算法中分组长度和密钥长度均为最长的算法。为了加快SHACAL-2扩散和混乱,对其算法进行两方面的修改:一方面修改密钥扩展函数,可以避免初始密钥在全为0而扩展后依旧全为0,并且提高了加密的效率;另一方面修改迭代函数,使得上一轮的所有消息分组能同时影响到下一轮的两个消息分组。依赖性测试表明,改进后算法比改进前提前1轮开始满足完备性、雪崩效应和严格雪崩准则;模差分攻击分析表明,该算法的18步差分攻击的时间复杂度由O(214)提高到O(227)。改进方案提高了算法的效率和安全性。 SHACAL-2 has the longest block length and biggest key size among the four standard block ciphers selected by New European schemes for signatures, integrity and encryption in 2003. In order to accelerate the diffusion and confusion of SHACAL- 2,this paper modified two aspects of the algorithm. On one hand, making a modification on the key extension function,which could result the keys still in 0 after expansion of the initial keys with 0, and improved the encryption efficiency. On the other hand,making a modification on iterative function, which could make all news groups in former round influence the two ones in the next group. Dependence test shows that the improved algorithm advances one round than premise to meet the completeness, the avalanche effect and the strict avalanche criteria. Differential attack presents that time complexity in the 18 steps of this algorithm improves from O(2 14) to O(2 27). The improved programme advances the efficiency and safety of the algorithm.
出处 《计算机应用研究》 CSCD 北大核心 2013年第8期2520-2522,2526,共4页 Application Research of Computers
基金 航空科学基金资助项目(20081952014 20085552021) 区域光纤通信网与新型光通信系统国家重点实验室开放课题(2008SH06) 南京航空航天大学基本科研业务费专项科研资助项目(NS2010097)
关键词 SHACAL-2 迭代函数 密钥扩展 依赖性测试 模差分攻击 SHACAL-2 iterated function key expansion dependenced test differential attack
  • 相关文献

参考文献14

  • 1Performance of optimized implementatians of the NESSIE primitives, version 20 [ EB/OL]. [ 2000-11-01 ]. https://www, cosic, esta. kuleuven, be/nessie/deliverables/D21-v2, pdf.
  • 2赵新杰,王韬,郑媛媛.Camellia访问驱动Cache计时攻击研究[J].计算机学报,2010,33(7):1153-1164. 被引量:13
  • 3戴艺滨,陈少真.MISTY1算法变形体的滑动攻击[J].信息工程大学学报,2012,13(2):141-145. 被引量:1
  • 4GRANADO-CRIADO J M. A new methodology to implement the AES algorithm using partial and dynamic reconfiguration[ J]. Integration, 2010, 43( 1 ) :72-80.
  • 5魏悦川,李琳,李瑞林,李超.SHACAL-2算法的差分故障攻击[J].电子与信息学报,2010,32(2):318-322. 被引量:9
  • 6申飞,黄晓英,滕吉红,郑委.对SHA-256的初步统计分析[J].信息工程大学学报,2011,12(1):12-15. 被引量:3
  • 7HONG S, KIM J, KIM G, et al. Impossible differential attack 30-round SHACAL-2 [ C ]//Proc of INDOCRYPT. Berlin: Springer-Verlag,2003:97-106.
  • 8SHIN Y, KIM J, KIM G, et al.. Differential-linear type attacks on re- duced rounds of SHACAL-2 [ C ]//Proc of ACISP. Berlin:Springer- Verlag, 2004: 110-122.
  • 9KIM J, KIM G, LEE S, et al. Related-key attacks on reduced rounds of SHACAL-2 [ C ]//Proc of INDOCRYPT. Berlin: Springer-Verlag, 2004 : 175-190.
  • 10LU Ji-qiang, LEE C, KIM G, et al. Related-key attack on 42-round SHACAL-2 [ C ]//Proc of ISC. Berlin : Springer-Verlag,2006 : 85-100.

二级参考文献54

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 2Boneh D, DeMillo R A, and Lipton R J. On the importance of checking cryptographic protocols for faults.EUROCRYPT'97, Konstanz, Germany, 1997, LNCS 1233: 37-51.
  • 3Biham E and Shamir A. Differential fault analysis of secret key cryptosystems. CRYPTO'97, California, USA, 1997, LNCS 1294: 513-525.
  • 4Biehl I, Meyer B, and Milller V. Differential fault attacks on elliptic curve cryptosystems. CRYPTO 2000, California, USA, 2000, LNCS 1880: 131-146.
  • 5Hemme L. A differential fault attack against early rounds of (Triple-) DES. Cryptographic Hardware and Embedded Systems-CHES 2004. Boston, 2004, LNCS 3156: 254-267.
  • 6Li Wei, Gu Da-wu, and Li Juan-ru. Differential fault analysis on the ARIA algorithm. Information Sciences, 2008, 178(19): 3727-3737.
  • 7Chen Hua, Wu Wen-ling, and Feng Deng-guo. Differential fault analysis on CLEFIA. International Conference on Information and Communication Security-ICICS 2007, Zhengzhou, China, 2007, LNCS 4861: 284-295.
  • 8Piret G and Quisquater J J. A differential fault attack technique against SPN Structures, with Application to the AES and KHAZAD. Cryptographic Hardware and Embedded Systems-CHES 2003.Cologne, 2003, LNCS 2779: 77-88.
  • 9NIST. FIPS-180-2: Secure Hash Standard(SHS). 2002.
  • 10Kocher Paul C.Timing attacks on implementations of DiffieHellman,RSA,DSS,and other systems//Koblltz N ed.Proceedings of Advances in Cryptology-CRYPTO 96.Santa Barbara,California,USA,1996:104-113.

共引文献22

同被引文献8

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部