期刊文献+

ARIA算法的一个新不可能差分路径及相应攻击 被引量:1

A New Impossible Difference Path and Corresponding Attack for ARIA Algorithm
下载PDF
导出
摘要 分组密码算法ARIA在输入差分有两个字节非零时,经过连续的2轮加密之后,输出差分的某两个字节相等利用这一性质,构造了一条新的4轮不可能差分路径,通过对该路径构造2轮前置路径和1轮后置路径,得到7轮不可能差分路径,实现了对ARIA-256的7轮不可能差分分析.利用算法的混淆层及扩散层的性质进行密钥猜测,推导出各密钥块之间的关系.最后利用早夭技术计算攻击复杂度,该攻击需要数据复杂度为2119和大约2216次7轮加密运算.这与现有的ARIA不可能差分研究成果对比,该攻击减少了时间复杂度. Based on the structure property of 2-round ARIA,that is,an input difference with two nonzero bytes propagates to the output difference with two equal bytes,a new 4-round impossible difference path is constructed in this paper.Then,by adding two consecutive rounds before the distinguisher and one round after the distinguisher,an impossible differential attack on 7-rounds of ARIA-256 is proposed.Using the algorithm of confusion layer and diffusion layer of ARIA in the keyguessing phase,the relations between different key blocks can be deduced.The complexity of the attack can be computed by using the early-abort technique.The attack requires 2119 chosen plaintexts and approximately 22167-rounds of encryption.Compared with the known impossible difference attacks of ARIA,the time complexity is reduced.
作者 欧海文 王湘南 李艳俊 雷亚超 OU Hai-Wen;WANG Xiang-Nan;LI Yan-Jun;LEI Ya-Chao(Beijing Electronic Science and Technology Institute,Beijing 100070,China;Xidian University,Xi’an 710071,China)
出处 《密码学报》 CSCD 2020年第4期465-472,共8页 Journal of Cryptologic Research
关键词 分组密码 ARIA密码 不可能差分 复杂度 block cipher ARIA cipher impossible difference complexity
  • 相关文献

参考文献2

二级参考文献13

  • 1吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:20
  • 2KWON D, KIM J, PARK S, et al. New block cipher: ARIA [C]// ICISC 2003: Proceedings of 6th International Conference on Information Security and Cryptology. Berlin: Springer-Verlag, 2004: 432 - 445.
  • 3B1RYUKOV A, CANNIERE C D, LANO J, et al. Security and performance analysis of ARIA, Version 1.2 [EB/OL]. [ 2009- 11- 12]. http://cloud, ttongfly, net/t/attachment/1321529635, pdf.
  • 4LI SHENHUA, SONG CHUNYAN. Improved impossible differential cryptanalysis of ARIA [C]//ISA 2008: Proceedings of 2008 International Conference on Information Security and Assurance. Washington, DC: IEEE Computer Society, 2008:129-132.
  • 5LI RUILIN, SUN BING, ZHANG PENG, et al. New impossible differential cryptanalysis of ARIA [EB/OL]. [2010-05-10]. http:// eprint. iacr. org/2010/307. pdf.
  • 6DU CHENGHANG, CHEN JIAZHE. Impossible differential cryptanalysis of ARIA reduced to 7 rounds [C]// CANS 2010: Proceedings of the 9th International Workshop on Cryptology and Network Security. Berlin: Springer-Verlag, 2010:20-30.
  • 7TANG XUEHAI, SUN BING, LI RUILIN, et al. A meet-in-the-middle attack on ARIA [DB/OL]. [2010-12-23]. http://eprint. iacr. org/2010/168.
  • 8LI YANJUN, WU WENLING, ZHANG LEI. Integral attacks on reduced-round ARIA block cipher [C]//ISPEC 5010: Proceedings of the 6th Information Security Practice and Experience Conference. Berlin: Springer-Verlag, 2010:19-29.
  • 9National Security Research Institute. Specification of ARIA, Version 1.0 [EB/OL]. [2009- 11- 20]. http://www. nsri. re. kr/ARIA/ doc/ARIA-specification-e. pdf.
  • 10BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials [C]// Eurocrypt'99: Proceedings of 1999 International Conference on the Theory and Application of Cryptographic Techniques. Berlin: Springer-Verlag, 1999:12-23.

共引文献7

同被引文献3

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部