期刊文献+

SERPENT和SAFER密码算法的能量攻击 被引量:1

Power Attack of SERPENT and SAFER Cipher Algorithm
下载PDF
导出
摘要 SERPENT和SAFER是AES的两个候选算法 ,本文使用能量攻击方法对它们进行了深入分析 ,结果表明 :对于 2 5 6、192和 12 8比特密钥的SERPENT算法 ,能量攻击平均需分别进行 2 159、2 119和 2 79次试验 .虽然所需的试验次数实际没法达到 ,但是此攻击方法大大地降低了SERPENT的密钥规模 ,并且发现对于能量攻击 ,SERPENT有许多弱密钥 .经过深入分析和穷尽搜索可知 :能量攻击可以获取SAFER的种子密钥 .文中还给出了两种抵抗能量攻击的SER PENT的改进密钥方案以及设计密钥方案时需注意的问题 . SERPENT and SAFER and AES candidates, which are analyzed by power attack. It is shown that power attack needs 2159, 2119 and 279 trials for 256, 192 and 128 bits key-SERPENT respectively. Although the number of trials is too big to realize, it reduces greatly the size of key. SERPENT have many weak keys for power attack. By analyzing and computing, it is received that SAFER is broken to power attack. Finally, some suggestions and two improving key scheduling of SERPENT are given.
出处 《电子学报》 EI CAS CSCD 北大核心 2001年第1期90-92,共3页 Acta Electronica Sinica
基金 973项目基金!(No .G1 9990 3580 2 ) 国家自然科学基金跨学科重点项目基金!(No .1 9931 0 1 0 )
关键词 密钥 能量攻击 SERPRENT SAFER 密码算法 Algorithms Numerical analysis Scheduling
  • 相关文献

参考文献3

  • 1[1]PC Kocher. Differential Power Analysis [DB/OL].http://www. Cryptography. com/dpa/
  • 2[2]Eli Biham, Adi Shamir. Power Analysis of the Key Scheduling of the AES Candidates [DB/OL]. http://www. cs. technion. ac. il/~biham/
  • 3[3]SERPENT, SAFER [DB/OL] .http://www.nist.gov/aes.

同被引文献10

  • 1Daemen J, Rijmen V. AES Proposal : Rijndael ( Version 2) [ EB/OL]. 2005-10-30. http://www.qiji. cn/eprint/abs/ 2736. html.
  • 2Daemen J, Rijmen V. The Design of Rijndael [ M]. Berlin: Springer-Verlag, 2002.
  • 3Daemen J, Knudsen L, Rijmen V. The Block Cipher Square, Fast Software Encryption [ C]//Proceedings of the 4th International Workshop. Berlin: Springer-Verlag, 1997 : 149-165.
  • 4Bauer F L. Decrypted Secrets: Methods and Maxims of Cryptology [ M]. 2nd ed. Berlin: Springer-Verlag, 1997.
  • 5Biham E, Shamir A. Differential Cryptanalysis of the Data Encryption Standard [ M ]. New York : Springer-Verlag, 1993.
  • 6Mitsuru Matsui. Linear Cryptanalysis Method for DES Cipher [ C ]//Advances in Cryptology-EUROCRYPT'93. Berlin: Springer-Verlag, 1994 : 386-397.
  • 7袁巍,张云英,胡亮,李宏图,王程明.Rijndael算法的结构归纳与攻击分析[J].吉林大学学报(信息科学版),2008,26(5):487-493. 被引量:3
  • 8李斓,张焕国.高级加密标准AES候选之一——Serpent[J].通信保密,2000(1):68-72. 被引量:3
  • 9吴文玲,贺也平,冯登国,卿斯汉.MARS和Rijndael的能量攻击(英文)[J].软件学报,2002,13(4):532-536. 被引量:6
  • 10贺金鑫,李文印.IC卡数据加密的研究与实现[J].吉林大学学报(信息科学版),2003,21(4):403-407. 被引量:8

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部