期刊文献+

基于混合整数线性规划的MORUS初始化阶段的差分分析 被引量:1

Differential Analysis of the Initialization of MORUS Based on Mixed-Integer Linear Programming
下载PDF
导出
摘要 认证加密算法MORUS是凯撒(CAESAR)竞赛的优胜算法,抗差分分析性能是衡量认证加密算法安全性的重要指标之一。该文研究了MORUS算法初始化阶段的差分性质,首先给出了一个差分推导规则,可以快速获得一条概率较大的差分链。在此基础上利用混合整数线性规划(MILP)自动搜索技术求解更优的差分链。为了提高搜索速度,结合MORUS初始化阶段的结构特点给出了分而治之策略。根据ΔIV的重量、取值将MILP模型划分为多个子模型并证明了部分子模型的等价性,大大缩减了模型的求解时间,得到了MORUS初始化阶段1~6步状态更新的最优差分链。最后给出了简化版MORUS的差分-区分攻击,该文的结果较之前的工作有较大的提升。 The authenticated encryption algorithm MORUS is one of the finalists of Competition on Authenticated Encryption:Security,Apllicability,and Robustness(CAESAR).The ability to resist differential analysis is one of the important indicators to evaluate the security of authenticated encryption algorithm.The differential property of the initialization of MORUS is researched in this paper.Firstly,a differential deduction rule is proposed to give fast a differential characteristic with a relatively high probability.Based on this,a better differential characteristic is given by using Mixed-Integer Linear Programming(MILP).To improve the efficiency of solving the MILP model,a Divide-and-Conquer approach is showed.According to the weight and value of ΔIV,the MILP model is divided to many sub-models.The most sub-models are proved to be equivalent,and this reduces dramatically the time to solve the model.The best differential characteristics are given with 1 to 6 state update functions in the initialization of MORUS.Finally,the differential-distinguish attack on the simplified versions of MORUS is showed.This paper improves the result of the previous related work.
作者 刘帅 关杰 胡斌 马宿东 LIU Shuai;GUAN Jie;HU Bin;MA Sudong(SSF PLA Information Engineering University,Zhengzhou 450001,China)
出处 《电子与信息学报》 EI CSCD 北大核心 2023年第7期2537-2545,共9页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61802437,62102448)。
关键词 认证加密算法 MORUS 混合整数线性规划自动搜索 差分分析 Authenticated encryption algorithm MORUS Mixed-Integer Linear Programming(MILP)automatic search Differential analysis
  • 相关文献

参考文献3

二级参考文献13

  • 1Eli Biham,Adi Shamir.Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology . 1991 (1)
  • 2Bernstein D J.CAESAR call for submissions. http://competitions:cr:yp:to/caesar-call:html . 2014
  • 3Baigneres T,Junod P,Vandenay S.How far can we go beyond linear cryptanalysis. Advances in Cryptology-Asiacrypt . 2004
  • 4Mitsuru Matsui.On Correlation Between the Order of S-boxes and the Strength of DES. Advancesin Cryptology–EUROCRYPT1994 . 1994
  • 5Mihir Bellare,Chanathip Namprempre.??Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm(J)Journal of Cryptology . 2008 (4)
  • 6Wu H,Huang T.The authenticated cipher MORUS. http://competitions.cr.yp.to/caesar-submissions.html . 2014
  • 7魏悦川,李琳,李瑞林,李超.SHACAL-2算法的差分故障攻击[J].电子与信息学报,2010,32(2):318-322. 被引量:9
  • 8赵新杰,王韬,郭世泽.一种针对Camellia的改进差分故障分析[J].计算机学报,2011,34(4):613-627. 被引量:8
  • 9丁林,关杰.Trivium流密码的基于自动推导的差分分析[J].电子学报,2014,42(8):1647-1652. 被引量:5
  • 10韦永壮,史佳利,李灵琛.LiCi分组密码算法的不可能差分分析[J].电子与信息学报,2019,41(7):1610-1617. 被引量:8

共引文献10

同被引文献4

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部