期刊文献+

对简化版MORUS算法的改进动态立方攻击

Improved Dynamic Cube Attack on Reduced MORUS
下载PDF
导出
摘要 MORUS算法是Wu等人设计的认证加密算法,现已进入CAESAR竞赛的第三轮.动态立方攻击是Dinur等人2011年提出的针对迭代型序列密码的分析方法.提出了一种改进的动态立方攻击方法,优化了动态立方攻击的立方集合的选取规则,提出了优先猜测关键值并恢复相应的关键秘密信息的方法,据此给出了成功率更高的秘密信息恢复方法.利用该方法分析了初始化5步的简化版MORUS算法,最终以O(295.05)的复杂度恢复所有128比特密钥,攻击的成功率大于92%. MORUS is a third-round candidate authenticated cipher of CAESAR designed by H.Wu et al.Dynamic cube attack presented by Itai Dinur et al.recovers the secret key of a cryptosystem by exploiting distinguishers given by cube testers.This study proposes an improved dynamic cube attack by optimizing standard of choosing cubes and method of recovering secret expressions.Based on which,a technique is presented for recovering crucial secret expressions preferentially with high successful rate.Then,MORUS of reduced to 5 steps is attacked utilizing improved dynamic cube attack,and the key of 128-bit is recovered with data complexity of O(295.05)and the successful rate of 92%at least.
作者 李俊志 关杰 LI Jun-Zhi;GUAN Jie(Information Engineering University,Zhengzhou 450001,China)
机构地区 信息工程大学
出处 《软件学报》 EI CSCD 北大核心 2020年第6期1829-1838,共10页 Journal of Software
基金 国家自然科学基金(61572516,61602514)。
关键词 MORUS 动态立方攻击 认证加密 流密码 CAESAR MORUS dynamic cube attack authenticated encryption stream cipher CAESAR
  • 相关文献

参考文献2

二级参考文献24

  • 1eSTREAM-ECRYPT stream cipher project, http://www.ecrypt.eu.org/stream/.
  • 2Hell M, Johansson T. Breaking the F-FCSR-H stream cipher in real time. In: Pieprzyk J, ed. Proc. of the ASIACRYPT 2008. LNCS 5350, Heidelberg: Springer-Verlag, 2008. 557-569. [doi: 10.1007/978-3-540-89255-7_34].
  • 3Hell M, Johansson T, Meier W. Grain--A stream cipher for constrained environments, eSTREAM-ECRYPT Stream Cipher Project Report, 2005/010, 2005. http://www.ecrypt.eu.org/stream/ciphers/grain/grain.pdf [doi: 10.1504/IJWMC.2007.013798].
  • 4Berbain C, Gilbert H, Maximov A. Cryptanalysis of Grain. In: Robshaw MJB, ed. Proc. of the FSE 2006. LNCS 4047, Heidelberg: Springer-Verlag, 2006. 15-29. [doi: 10.1007/11799313_2].
  • 5Khazaei S, Hassanzadeh M, Kiaei M. Distinguishing attack on Grain. eSTREAM-ECRYPT Stream Cipher Project Report, 2005/071, 2005. http://www.ecrypt.eu.org/stream/papersdir/071.pdf.
  • 6Kucuk O. Slide resynchronization attack on the initialization of Grain 1.0. eSTREAM-ECRYPT Stream Cipher Project Report, 2006/044, 2006. http://www.ecrypt.eu.org/stream/papersdir/2006/044.ps.
  • 7Hell M, Johansson T, Maximov A, Meier W. The Grain family of stream ciphers. In: Robshaw M, Billet O, eds. Proc. of the New Stream Cipher Designs. LNCS 4986, Heidelberg: Springer-Verlag, 2008. 179-190. [doi: 10.1007/978-3-540-68351-3_14].
  • 8Hell M, Johansson T, Meier W. A stream cipher proposal: Grain-128. eSTREAM-ECRYPT Stream Cipher Project. 2006. http://www.ecrypt.eu.org/strearn/grainp3.html [doi: 10.1109/ISIT.2006.261549].
  • 9De Canniere C, Kucuk O, Preneel B. Analysis of Grain's initialization algorithm. In: Vaudenay S, ed. Proc. of the AFRICACRYPT 2008. LNCS 5023, Heidelberg: Springer-Verlag, 2008.276-289.
  • 10Zhang HN, Wang XY. Cryptanalysis of stream cipher Grain family. Cryptology ePrint Archive Report, 2009/109, 2009. http://eprint.iacr.org/2009/109/.

共引文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部