期刊文献+

ARIRANG-256的Biclique攻击

Biclique cryptanalysis of ARIRANG-256
下载PDF
导出
摘要 对SHA-3计划候选算法ARIRANG采用的分组密码ARIRANG-256进行了安全性分析。利用ARIRANG-256的密钥扩展与算法本身的加密结构,建立9轮32维的Bicliques,并利用建立的Bicliques给出完整40轮ARIRANG-256的Biclique攻击结果,数据复杂度为232,计算复杂度为2510.8。攻击对数据量的要求非常小且计算复杂度优于穷举搜索攻击,是Biclique攻击在分组密码全轮安全性分析中的又一次成功应用。 The security of block cipher ARIRANG-256 used in the compression function of ARIRANG, which was one candidate of SHA-3, was analyzed. Based on the key schedule and the encryption structure of the algorithm, 9-round 32 dimensional Bicliques were constructed, and under these Bicliques, full 40-round ARIRANG-256 was attacked. The data complexity is 232 and the time complexity is 2^510.8. The attack has very small data requirement and its time complexity is better than exhaustive search.
出处 《计算机应用》 CSCD 北大核心 2014年第1期69-72,112,共5页 journal of Computer Applications
基金 国家自然科学基金资助项目(61272476) 内蒙古自治区科技创新引导奖励基金资助项目(2012)
关键词 分组密码 ARIRANG-256 Biclique攻击 中间相遇 复杂度 block cipher ARIRANG-256 Biclique attack meet-in-the-middle complexity
  • 相关文献

参考文献12

  • 1CHANG D,HONG S,KANG G.ARIRANG:SHA-3 proposal[EB/OL][2009-10-10].http://csrc.nist.govgroups/ST/hash/sha-3/Roundl/documents/AHIRANG.zip.
  • 2GUO J,MATUSIEWICZ K,KNUDSEN L R.Practical pseudo-col-lisions for Hash functions ARIRANG-224/384[M].Berlin:Spring-er-Verlag,2009:141-156.
  • 3HONG D,KOO B,KIM W H.Preimage attacks on reduced steps ofARIRANG and PKC 98-hash[C]// Proceedings of ICISC 2009.Se-oul:[s.n.],2009:315-331.
  • 4张鹏,李瑞林,李超.对完整轮数ARIRANG加密模式的相关密钥矩形攻击[J].通信学报,2011,32(8):15-22. 被引量:2
  • 5KHOVRATOVICH D,RECHBERGER C,SAVELIEVA A.Bi-cliques for preimages:attacks on Skein-512 and the SHA-2 family[EB.OL].[2012-10-10].http://eprint.iacr.org/2011/286.
  • 6BOGDANOV A,KHOVRATOVICH D,RECHBERGER C.Bi-clique cryptanalysis of the full AES[C]// Proceedings of ASIA-CRYPT 2011,LNCS 7073.Berlin:Springer-Verlag,2011:344-371.
  • 7MALA H.Biclique cryptanalysis of the block cipher SQUARE[EB/OL].[2012-10-10].http://eprint.iacr.org/2011/500.
  • 8HONG D,KOO B,KWON D.Biclique attack on the full HIGHT[C]// Proceedings of ICISC 2011,LNCS 7259.Berlin:Springer-Verlag,2011:365-374.
  • 9CHEN S,XU T.Biclique attack of the full ARIA-256[EB/OL].[2013-02-01].http://eprint.iacr.org/2012/011.pdf.
  • 10COBAN M,KARAKOC F,BOZTAS 0.Biclique cryptanalysis ofTWINE[EB/OL].[2013-02-01].http://eprint.iacr.org/2012/422.pdf.

二级参考文献13

  • 1CHANG D, HONG S, KANG C, et al. ARIRANG: SHA-3 proposal[EB/OL], http:l/csrc.nist.gov/groups/ST/hashlsha-31Round1/ documents/ARIRANG.zip, 2009.
  • 2DUNKELMAN O, FLEISCHMANN E, GORSKI M, et al. Related-key rectangle attack of the full HAS-160 encryption mode[A]. INDOCRYPT 2009[C]. New Delhi, India, 2009. 157-168.
  • 3KI/VI J, KIM G, HONG S, et al. The related-key rectangle attack-application to SHACAL- 1 [A]. ACISP 2004[C]. Sydney Australia, 2004.123-136.
  • 4HONG S, KIM J, LEE S, et al. Related-key rectangle attacks on re- duced versions of SHACAL-1 and AES-192[A]. FSE 2005[C]. Paris, France, 2005.368-383.
  • 5DUNKELMAN O, KELLER N, KIM J. Related-key rectangle attack on the full SHACAL-I[A]. SAC 2006[C]. Dijon, France, 2006.28-44.
  • 6DUNKELMAN O, KELLER N, KIM J. Related-key rectangle attack on the full SHACAL-1[A]. SAC 2006[C]. Dijon, France, 2006.28-44.
  • 7WANG G. Related-key rectangle attack on 43-round SHACAL-2[A]. ISPEC 2007[C]. Hong Kong, China, 2007.33-42.
  • 8FLEISCHMANN E, GORSKI M, LUCKS S. Memoryless related-key boomerang attack on 39-round SHACAL-2[A]. ISPEC 2009[C]. Xi'an, China, 2009.310-323.
  • 9FLEISCHMANN E, GORSKI M, LUCKS S. Memoryless related-key boomerang attack on the full tiger block cipher[A]. ISPEC 2009[C]. Xi'an, China, 2009.298-309.
  • 10GUO J, MATUSIEWICZ K, KNUDSEN L R, et al. Practical pseudo-collisions for hash functions ARIRANG-224/384[A]. SAC 2009[C]. Calgary, Alberta, Canada, 2009.141-156.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部