期刊文献+

对分组密码算法ARIA算法不可能差分分析的改进 被引量:2

IMPROVEMENTS OF IMPOSSIBLE DIFFERENTIAL ANALYSIS OF BLOCK CIPHER ARIA
下载PDF
导出
摘要 依据ARIA的结构特性,基于Yu Sasaki和Yosuke Todo给出的4.5轮截断不可能差分路径,实现了对7轮ARIA-256的不可能差分分析,需要数据复杂度为2112和大约2217次7轮加密运算。与现有的研究成果对比,该分析在数据复杂度和时间复杂度上都有所减少。进一步研究8轮不可能差分分析,需要数据复杂度为2191和大约2319次8轮加密运算。虽然该结果超过了穷举搜索的攻击复杂度,但与已有的研究成果对比,减少了攻击复杂度。该方法改进了文献[12]的分析结果,降低了7轮攻击和8轮攻击的攻击复杂度。 According to the structural features of ARIA,based on the 4.5-rounds of truncated impossible differential path proposed by Yu Sasaki and Yosuke Todo,it realizes the impossible differential analysis of the 7-rounds ARIA-256.The data complexity is 2112,and it requires 2217 times of 7-rounds of encryption.Compared with the existing research results,it reduced data complexity and time complexity.In addition,8-rounds of impossible differential analysis was also studied.The data complexity was 2191,and it required about 2319 times of 8-rounds of encryption.Although this result exceeded the attack complexity of the exhaustive search,the data complexity and time complexity were reduced compared with the existing research results.This method improves the results of literature[12],and the attack complexity of 7-rounds and 8-rounds is reduced.
作者 欧海文 王湘南 李艳俊 雷亚超 Ou Haiwen;Wang Xiangnan;Li Yanjun;Lei Yachao(Department of Information Security,Beijing Electronics Science and Technology Institute,Beijing 100070,China;School of Telecommunication Engineering,Xidian University,Xi’an 710071,Shaanxi,China)
出处 《计算机应用与软件》 北大核心 2020年第3期292-298,309,共8页 Computer Applications and Software
关键词 ARIA密码 不可能差分 攻击复杂度 ARIA cipher Impossible differential Attack complexity
  • 相关文献

参考文献3

二级参考文献14

  • 1吴文玲.Pseudorandomness of Camellia-Like Scheme[J].Journal of Computer Science & Technology,2006,21(1):82-88. 被引量:5
  • 2吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:20
  • 3KWON D, KIM J, PARK S, et al. New block cipher: ARIA [C]// ICISC 2003: Proceedings of 6th International Conference on Information Security and Cryptology. Berlin: Springer-Verlag, 2004: 432 - 445.
  • 4B1RYUKOV A, CANNIERE C D, LANO J, et al. Security and performance analysis of ARIA, Version 1.2 [EB/OL]. [ 2009- 11- 12]. http://cloud, ttongfly, net/t/attachment/1321529635, pdf.
  • 5LI SHENHUA, SONG CHUNYAN. Improved impossible differential cryptanalysis of ARIA [C]//ISA 2008: Proceedings of 2008 International Conference on Information Security and Assurance. Washington, DC: IEEE Computer Society, 2008:129-132.
  • 6LI RUILIN, SUN BING, ZHANG PENG, et al. New impossible differential cryptanalysis of ARIA [EB/OL]. [2010-05-10]. http:// eprint. iacr. org/2010/307. pdf.
  • 7DU CHENGHANG, CHEN JIAZHE. Impossible differential cryptanalysis of ARIA reduced to 7 rounds [C]// CANS 2010: Proceedings of the 9th International Workshop on Cryptology and Network Security. Berlin: Springer-Verlag, 2010:20-30.
  • 8TANG XUEHAI, SUN BING, LI RUILIN, et al. A meet-in-the-middle attack on ARIA [DB/OL]. [2010-12-23]. http://eprint. iacr. org/2010/168.
  • 9LI YANJUN, WU WENLING, ZHANG LEI. Integral attacks on reduced-round ARIA block cipher [C]//ISPEC 5010: Proceedings of the 6th Information Security Practice and Experience Conference. Berlin: Springer-Verlag, 2010:19-29.
  • 10National Security Research Institute. Specification of ARIA, Version 1.0 [EB/OL]. [2009- 11- 20]. http://www. nsri. re. kr/ARIA/ doc/ARIA-specification-e. pdf.

共引文献24

同被引文献8

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部