期刊文献+

AES-128 Biclique结构的分布特征 被引量:2

Distribution Characteristics of the AES-128 Biclique Structure
下载PDF
导出
摘要 Biclique攻击是目前唯一能将对AES全轮攻击降至穷举攻击之下的密钥恢复攻击,但如何得到AES新的Biclique结构或全部Biclique结构尚没有解决。该文设计了寻找AES-128全部Biclique结构的算法以及衡量基于相应结构Biclique攻击的数据和时间复杂度的算法,得出了AES-128共有215类iD-差分能产生555个Biclique结构,给出了数据复杂度最小和次小的iD-差分路径,分别列出了计算复杂度最小和数据复杂度最小的Biclique差分及匹配。 The current Biclique attack is the only key recovery method for the full AES faster than brute-force, but how to get a new Biclique structure or all Biclique structures for AES has not been resolved. This paper designs algorithms to find all Biclique structures for AES-128 and evaluate the computational complexity or data complexity of corresponding Biclique attacks. Using these algorithms, this paper gives that there are 215 kinds iD-differentials to generate 555 Biclique structures of AES-128, presents iD-differential trails with the smallest and the second smallest data complexity, and gets Biclique differentials and matching with the smallest computational complexity and the smallest data complexity respectively.
出处 《电子与信息学报》 EI CSCD 北大核心 2016年第1期135-140,共6页 Journal of Electronics & Information Technology
基金 国家863计划(2011AA7011016)~~
关键词 分组密码 AES-128 Biclique攻击 Biclique结构 Block ciphers AES-128 Biclique attack Biclique structure
  • 相关文献

参考文献19

  • 1DAEMEN J and RIJMEN V. The design of Rijndael: AES- the advanced encryption standard[S]. Springer-Verlag, 2002.
  • 2NIELS F, JOHN K, STEFAN L, et al. Improved cryptanalysis of Rijndael[J]. LNCS, 2000, 1978: 213-230.
  • 3HENRI G and MARINE M. A collision attack on 7 rounds of Rijndael[C]. Third AES Candidate Conference, New York, USA, 2000: 230-241.
  • 4TYGE T, LARS R, STEFAN K, et al. Security of the AES with a secret S-box[EB/OL]. http://eprint.iacr.org/2015/144. 2015.2.
  • 5CHRISTOF B, PHILIPP J, MARTIN M, et al. Analyzing permutations for AES-like ciphers: understanding ShiftRows [EB/OL]. http://eprint.iacr.org/2015/212. 2015.3.
  • 6HAMID M, MOHAMMAD D, RIJMEN V, et al. Improved impossible differential cryptanalysis of 7-round AES-128[J]. LNCS, 2010, 6498: 282-291.
  • 7DUNKELMAN O, KELLER N, and SHAMIR A. Improved single-key attacks on 8-round AES-192 and AES-256[J]. LNCS, 2010, 6477: 158-176.
  • 8PATRICK D and PIERRE-ALAIN F. Exhausting Demirci- Sel?uk meet-in-the-middle attacks against reduced-round AES[EB/OL]. http://eprint.iacr.org/ 2015/ 259. 2015.3.
  • 9J?R?MY J, MARIA N, and THOMAS P. Improved cryptanalysis of AES-like permutations[EB/OL]. http://eprint. iacr.org/2015/279. 2015.3.
  • 10DMITRY K, CHRISTIAN R, and ALEXANDRA S. Bicliques for preimages: attacks on Skein-512 and the SHA-2 family[C]. 19th International Workshop on Fast Software Encryption, Washington DC, USA, 2012: 244-263.

二级参考文献44

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 2Nakahara J Jr.3D:A three-dimensional block cipher[J].LNCS,2008,5339:252-267.
  • 3Knudsea L.DEAL-a 128-bit block cipher[J].Journal of Complexity,1998,258:2-11.
  • 4Biham E,Biryukov A,and Shamir A.Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials [J].LNCS,1999,1592:12-23.
  • 5Liu Ya,Gu Dawu,Liu Zhi-qiang,et al.New improved impossible differential attack on reduced-round AES-128[C].Computer Science and Convergence,Springer-Verlag,Jeju,Korea,2012,Vol.114:453-461.
  • 6Jia K,Li L,Rechberger C,et al.Impossible differential attacks on reduced-round MISTYI[J].LNCS,2013,7707:222-233.
  • 7Liu Y,Li L,Gu D,et al.New observations on impossible differential cryptanalysis of reduced-round Camellia[J].LNCS,2012,7549:90-109.
  • 8Biham E and Dunkelman O.Related-key impossible differential attacks on 8-round AES-192[J].LNCS,2006,3860:21-33.
  • 9Cihangir Tezcan.The improbable differential attack:cryptanalysis of reduced-round CLEFIA[J].LNCS,2010,6498:197-209.
  • 10Nakahara J Jr.New impossible differential and known-key distinguishers for the 3D cipher[J].LNCS,2011,6672:208-221.

共引文献7

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部