期刊文献+

11轮3D密码的不可能差分攻击 被引量:5

Impossible Differential Cryptanalysis of 11-Round 3D Cipher
下载PDF
导出
摘要 3D密码是CANS 2008提出的新的分组密码算法,其设计思想是基于美国高级加密标准AES,但3D密码算法采用的是3维结构。该文根据3D算法的结构特点,构造出一类新的6轮不可能差分区分器,将3D密码的不可能差分攻击扩展到11轮。将10轮不可能差分攻击时间复杂度降为318.82。该文中大量应用预计算技术,大大降低了时间复杂度,对于分组密码的实际攻击中的数据处理,提高运算效率过程,有很好的借鉴意义。 The 3D cipher is a new block cipher proposed in CANS 2008. The design principles of 3D are built on the AES, but it is different from the other known block cipher as it uses the three dimensional structure. In this paper, some 6-round impossible differential distinguishers are created, and hence extended to breakable 11-round 3D cipher based on these distinguishers. As a result, the time complexity of 10-round impossible differential attack on 3D is reduced to 2318.8 . The technique of precomputation is widely applied, which offers a meaningful reference both on the actual attack of block cipher and to enhancement of efficient computation process.
出处 《电子与信息学报》 EI CSCD 北大核心 2014年第5期1215-1220,共6页 Journal of Electronics & Information Technology
基金 信息保障技术重点实验室开放基金(KJ-13-010)资助课题
关键词 分组密码 不可能差分攻击 3D密码 预计算技术 Block cipher Impossible differential attack 3D cipher Precomputation
  • 相关文献

参考文献14

  • 1Nakahara J Jr.3D:A three-dimensional block cipher[J].LNCS,2008,5339:252-267.
  • 2Knudsea L.DEAL-a 128-bit block cipher[J].Journal of Complexity,1998,258:2-11.
  • 3Biham E,Biryukov A,and Shamir A.Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials [J].LNCS,1999,1592:12-23.
  • 4Liu Ya,Gu Dawu,Liu Zhi-qiang,et al.New improved impossible differential attack on reduced-round AES-128[C].Computer Science and Convergence,Springer-Verlag,Jeju,Korea,2012,Vol.114:453-461.
  • 5Hamid Mala,Mohammad Dakhilalian,Mohsen Shakiba.Impossible Differential Attacks on 13-Round CLEFIA-128[J].Journal of Computer Science & Technology,2011,26(4):744-750. 被引量:6
  • 6Jia K,Li L,Rechberger C,et al.Impossible differential attacks on reduced-round MISTYI[J].LNCS,2013,7707:222-233.
  • 7Liu Y,Li L,Gu D,et al.New observations on impossible differential cryptanalysis of reduced-round Camellia[J].LNCS,2012,7549:90-109.
  • 8Biham E and Dunkelman O.Related-key impossible differential attacks on 8-round AES-192[J].LNCS,2006,3860:21-33.
  • 9Cihangir Tezcan.The improbable differential attack:cryptanalysis of reduced-round CLEFIA[J].LNCS,2010,6498:197-209.
  • 10王美一,唐学海,李超,屈龙江.3D密码的Square攻击[J].电子与信息学报,2010,32(1):157-161. 被引量:14

二级参考文献42

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:21
  • 2Nakahara Jr J. A three-dimensional block cipher. CANS 2008, Lecture Notes in Computer Science, 2008, Vol. 5339: 252-267.
  • 3Daemen J and Rijmen V. AES Proposal: Rijndeal. http:// www.cryptolounge,org/wiki/AES _Proposah_ Rijndael, 1998, 08.
  • 4Daemen J, Knudsen L, and Rijmen V. The block cipher Square. FSE1997, Lecture Notes in Computer Science, Springer- Verlag, 1997, Vol. 1267: 149-165.
  • 5Lucks S. The saturation attack-a bait for twofish. FSE2002, Lecture Notes in Computer Science, Springer-Verlag, 2002, Vol. 2335: 1-15.
  • 6Ferguson N, Kelsey J, and Lucks S, et al.. hnproved cryptanalysis of Rijndeal. FSE2000, Lecture Notes in Computer Science, Springer-Verlag, 2001, Vol, 1978: 213-230.
  • 7Duo Lei, Li Chao, and Feng Ke-qin. Square like attack on Camellia. ICICS2007, Lecture Notes in Computer Science, Springer-Verlug, 2007, Vol. 4861: 269-283.
  • 8Muhammad Reza Z'aba, Havard Raddum, and Matt Henricksen, et al.. Bit-pattern based integral attack. FSE2008 Lecture Notes in Computer Science, Springer-Verlag, 2008, Vol. 5086: 363-381.
  • 9Barreto P and Rijmen V. The ANUBIS Block Cipher. http:// www.sciencecentral.com/site/497719, 2000, 06.
  • 10Nakahara J Jr.3D:A three-dimensional block cipher[C].CANS 2008,Springer-Verlag,2008,LNCS 5339:252-267.

共引文献26

同被引文献52

  • 1NAKAHARA J J. 3D: a three-dimensional block cipher[A]. Cryptol- ogy and Network Security-CANS 2008[C]. Hongkong, China, 2008. 252-267.
  • 2NAKAHARA J J. New impossible differential and known-key distin- guishers for the 3D cipher[A]. Information Security Practice and Ex- pcrience-ISPEC 2011 [C]. Guangzhou, China, 2011. 208-221.
  • 3TAKUMA K, WANG L, SASAKI Y. New truncated differential cryptanalysis on 3D block cipher[A]. Information Security Practice and Experience-ISPEC 2012[C]. Hangzhou, China, 2012. 109-125.
  • 4GILBERT H, MINIER M. A collision attack on 7 rounds of Rijndael[A]. Proceedings of the Third AES Candidate Conference[C]. New York, USA, 2000.
  • 5HUSEVIN D, AYDIN S. A meet-in-the-middle attack on 8-round AES[A]. Fast Software Encryption-FSE 2008[C]. Lausanne, Switzer- land, 2008,116-126.
  • 6DEMIRCI H, TASK1N I, COBAN M. Improved meet-in-the-middle attacks on AES[A]. Advances in Cryptology- INDOCRYPT 2009[C]. New Dehli, India, 2009. 144-156.
  • 7DUNKELMAN O, KELLER N, SHAMIR A. Improved single-key attacks on 8-rotmd AES-192 and AES-256[A]. Advances in Cryptol- ogy-ASIACRYPT 2010[C]. 2010. 158-176.
  • 8PATRICK D, PIERRE F, JEREMY J. Improved key recovery attacks on reduced-round AES in the single-key setting[A]. Advances in Cryptology-EUROCRYPT 2013[C]. Athens, Greece, 2013.371-387.
  • 9DAEMEN J and RIJMEN V. The design of Rijndael: AES- the advanced encryption standard[S]. Springer-Verlag, 2002.
  • 10NIELS F, JOHN K, STEFAN L, et al. Improved cryptanalysis of Rijndael[J]. LNCS, 2000, 1978: 213-230.

引证文献5

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部