期刊文献+

Crypton算法的不可能差分分析 被引量:3

Impossible Differential Attack on Crypton
下载PDF
导出
摘要 Crypton算法是基于Square算法设计的SPN结构类密码算法,由于其具备良好的软硬件性能而引起了广泛的关注.对Crypton分组密码算法在不可能差分分析下的安全性进行了研究.通过分析Crypton算法扩散层的性质,指出了现有7轮Crypton算法不可能差分分析中存在的问题,结合快速排序、分割攻击与早夭技术对7轮Crypton算法的不可能差分分析进行了改进,降低了其数据复杂度与时间复杂度;同时,通过并行使用4条不可能差分区分器,结合密钥扩展算法的性质给出了7轮Crypton算法的多重不可能差分分析结果,恢复了算法的主密钥;最后,在7轮Crypton算法的不可能差分分析的基础上向后拓展1轮,给出了8轮Crypton-256算法的不可能差分分析,恢复了其主密钥,其数据复杂度为2103个选择明文,时间复杂度为2^(214)次8轮Crypton加密,存储复杂度为2^(154.4)B.研究结果表明:结合算法的性质及多种技术给出了Crypton算法目前最优的不可能差分分析结果. Crypton is one of the candidates of AES that designed based on Square which is a SP- network block cipher. Crypton attracts much attention of the world because of its excellent performance on hardware. The security of Crypton block cipher under impossible differential attack was studied in this paper. The properties of the diffusion layer and nonlinear layer of Crypton are analyzed and combined with the quick sort technique, the divide-and-conquer strategy, the early abort technique, the impossible differential attack on 7-round Crypton is improved with a lower data com com P b exity and time complexity. By using 4 ned with the property of key schedule, the impossible differential distinguishers in parallel, master key of 7-round Crypton is recovered. Based on the impossible differential attack on 7-round Crypton, one more round is extended to maintain the attack on 8-round Crypton-256 to recover the 256-bit key with a data complexity of 2103 chosen plaintexts, a time complexity of 2^214 8-round encryptions, a memory complexity of 2^154.4B. The results show that with the usage of several techniques and the properties of Crypton, the best impossible differential attacks on Crypton are proposed in this paper known before. These techniques can also be used to analyze the other SP-network block ciphers.
出处 《计算机研究与发展》 EI CSCD 北大核心 2017年第7期1525-1536,共12页 Journal of Computer Research and Development
基金 中国博士后科学基金项目(2014M562582)~~
关键词 分组密码 密码分析 Crypton 不可能差分分析 早夭技术 block cipher cryptanalysis Crypton impossible differential attack early abort technique
  • 相关文献

参考文献4

二级参考文献28

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:20
  • 2Biham E, Biryukov A, Shamir A. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[C]//Proc. of EUROCRYPT'99. [S. l.]: Springer-Verlag, 1999.
  • 3Li Shenhua, Song Chunyan. Improved Impossible Differential Cryptanalysis of ARIA[C]//Proc. of International Conference on Information Security and Assurance. Busan, Korean: [s. n.], 2008.
  • 4Sun Bing. Impossible Differential Cryptanalysis of CLEFIA[Z]. [2008-12-11 ]. http://www.eprint/2008/151/pdf.
  • 5Wang Wei, Wang Xiaoyun. Improved Impossible Differential Cryptanalysis of CLEFIA[Z]. [2009-01-11]. http://www.eprint/ 2007/466/pdf.
  • 6Hong D, Sung J, Hong S, et al. HIGHT: A new block cipher suitable for low-resource device [G] //LNCS 4249: Cryptographic Hardware and Embedded Systems (CHES2006). Berlin: Springer, 2006:46-59.
  • 7Bogdanov A, Knudsen L R, Leander G, et al. PRESENT, An ultra-lightweight block cipher [G] //LNCS 4727: Cryptographic Hardware and Embedded Systems (CHES2007). Berlin: Springer, 2007 : 450-466.
  • 8Izadi M, Sadeghiyan B, Sadeghian S S, et al. MIBS: A new lightweight block cipher [G] //LNCS 5888: Cryptology and Network Security Kanazawa. Berlin: Springer, 2009: 334- 348.
  • 9Ojha S K, Kumar N, Jain K. TWIS-A Lightweight Block Cipher [G] //LNCS 5905: Information Systems Security. Berlin: Springer, 2009: 280-291.
  • 10Wu Wenling, Zhang Lei. LBlock: A lightweight block cipher [C] //Proe of the 9th Int Conf on Applied Cryptography and Network Security. Berlin: Springer, 2011: 327-344.

共引文献13

同被引文献8

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部