期刊文献+

减轮PRINCE的混合差分分析 被引量:2

Mixture Differential Cryptanalysis on Round-Reduced PRINCE
下载PDF
导出
摘要 PRINCE是一个轻量级分组密码算法,具有低能耗、低延迟的特点,适用于RFID和智能卡等设备的通信加密。混合差分分析是一种新型密码分析技术,成功应用于AES的4轮区分攻击和5轮密钥恢复攻击。首先给出两种攻击模式下4轮PRINCE的混合差分区分攻击,在适应性选择明文模式下,攻击的数据复杂度为2个选择密文和2个适应性选择明文;在选择明文模式下,攻击的复杂度为29。利用4轮混合差分区分器,对5轮PRINCEcore进行了密钥恢复攻击,数据复杂度为214,计算复杂度为223.68,存储复杂度为28。 PRINCE is a lightweight block cipher proposed by Borghoff et al.in ASIACRYPT 2012.It is characterized by low power consumption and low latency and is suitable for communication encryption of RFID and Smart Card.Mixture differential cryptanalysis is a new type of cryptanalysis technology proposed by Grassi in 2017,successfully applied to distinguish four-round AES from random permutation and to get key recovery attack on five-round AES.This paper gives the mixture differential distinguisher on 4-round PRINCE under two kinds of mode.Under the mode of adaptively chosen plaintext and chosen ciphertext,the data complexity to distinguish 4-round PRINCE is 2 chosen ciphertexts and 2 adaptively chosen plaintexts,while under the mode of chosen plaintext,the complexity to distinguish 4-round PRINCE is 29.Using the mixture differential distinguisher on 4-round PRINCE,we get key recovery attack on PRINCEcore with data complexity 214,time complexity 223.68 and memory complexity 28.
作者 段春晖 谭林 戚文峰 DUAN Chunhui;TAN Lin;QI Wenfeng(Information Engineering University, Zhengzhou 450001, China)
机构地区 信息工程大学
出处 《信息工程大学学报》 2019年第6期695-701,共7页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61521003) 国家密码发展基金资助项目(MMJJ20170103,MMJJ20180204)。
关键词 分组密码 PRINCE 混合结构 差分分析 block cipher PRINCE mixture differential
  • 相关文献

参考文献1

二级参考文献10

  • 1National Institute of Standards and Technology (NIST). Federal Information Processing Standards Publication 197-Advanced Encryption Standard (AES) [ S]. 2001.
  • 2Daemen J, Rijmen V. The design of Rijndael: AES-The Advanced Encryption Standard[ M ]. Germany: Springer-Verlag, 2002.
  • 3Dunkelman O, Keller N. The effects of the omission of last round MixColumns on AES[ J]. Information Processing Letters, 2010, 110(8-9) : 304-308.
  • 4Biham E, Keller N. Cryptanalysis of Reduced Variants of Rijndael[ C]//3rd AES Candidate Conference (AES3). 2000: 1-11.
  • 5Zhang W, Wu W, Feng D. New Results on Impossible Differential Cryptanalysis of Reduced AES [ C ]//Information Security and Cryptology-ICISC 2007. 2007 : 239-250.
  • 6Lu J, Dunkelman O, Keller N, et al. New Impossible Differential Attacks on AES[ C ]/! INDOCRYPT 2008. 2008: 279-293.
  • 7Mala H, Dakhilalian M, Rijmen V, et al. Improved Impossible Differential Cryptanalysis of 7-Round AES-128 [ C]//INDO- CRYPT 2010. 2003:282-291.
  • 8Kim J, Hong S, Sung J, et al. Impossible Differential Cryptanalysis for Block Cipher Structures [ C ]//INDOCRYPT 2003. 2003 : 82-96.
  • 9Li R, Sun B, Li C. Impossible Differential Cryptanalysis of SPN Ciphers[J]. IET Information Security, 2011, 5(2) :111-120.
  • 10Liu Y, Gu D, Liu Z, et al. New Improved Impossible Differential Attack on Reduced-Round AES-128 [ C]//Computer Sci- ence and Convergence-CSA 2011 & WCC 2011 Proceedings. 2012: 453-461.

共引文献1

同被引文献2

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部