期刊文献+

NESSIE分组密码及其安全性分析 被引量:5

The NESSIE block ciphers and their security
下载PDF
导出
摘要 研究了欧洲密码新标准NESSIE计划3个终选分组密码的原理特色,分析讨论其安全性.指出MISTY1算法和Camellia算法对差分和线性密码分析是安全的,能够抵抗插入攻击、Slide攻击和相关密钥攻击,但又可用一系列低次数多元方程组描述,形成潜在的代数弱点;SHACAL 2算法的安全性分析将引发分组密码分析方法的革新.进一步指出欧洲密码新标准的确立对我国安全标准化进程和信息化安全设施建设的影响和启示. The NESSIE project is a three-year project with the main objective to put forward a portfolio of strong cryptographic primitives of various types. We have forcused on the three block ciphers selected most recently. We study their mechanisms, performance and design principles and compare the security against the well-known cryptanalysis. It is pointed out that MISTY1 and Camellia are secure against the differential and linear cyrptanalysis and can also withdraw the interpolation attacks, slide attacks and related-ey attacks. But they can both be described with a set of multivariate quadratic or linear equations and this may form a potential algebraic weakness. The security analysis of SHACAL-2 will likely lead to a new methodology of cryptanalysis of block ciphers. We believe that the NESSIE project will help to promote the standardization of our own cryptographic primitives.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2004年第3期377-382,共6页 Journal of Xidian University
基金 国家973项目资助(G1999035804) 863重大项目资助(2002AA143021) "十五"国家密码发展基金资助
关键词 NESSIE计划 分组密码 MISTY1 CAMELLIA SHACAL-2 密码分析 NESSIE project block cipher MISTY1 Camellia SHACAL-2 cryptanalysis
  • 相关文献

参考文献2

二级参考文献7

  • 1[1]K Aoki, T Ichikawa, M Kanda. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms-Design and Analysis-. 2000. http://www. cryptonessie. org
  • 2[2]J Daemen, V Rijmen. The Block Cipher Square. In Fast Software Encryption'97. Lecture Notes in Computer Science, 1997, 1267:149 ~ 165
  • 3[3]J Daemen, V Rijmen. AES Proposal:Rijdael,AES Submission . http://www. nist. gov/aes
  • 4[4]N Ferguson,J Kelsey,S Lucks. Improved Cryptanalysis of RIJDAEL. http://www. cs. berkeley. edu/~daw/papers/
  • 5[5]H Gilbert, M Minier. A Collision Attack on 7 Rounds of Rijdael. Third Advanced Encryption Standard Candidate Conference, NIST, 2000,230~ 241
  • 6[6]PSLM Barreto, V Rijmen. The ANUBIS Block Cipher. 2000, http://www. cryptonessie. org
  • 7张建中,肖国镇.关于有限域上多项式因式分解[J].西安电子科技大学学报,1998,25(3):273-276. 被引量:8

共引文献18

同被引文献48

  • 1Shor P. Polynomial-time Algorithms for Pime Faetorization and Discrete Logarithms on A Quantum Computer [J]. SIAM Journal on Computing, 1997, 26(5):1484-1509.
  • 2Garay M, Johnson D. Computers and Intractability -a Guide to the Theory of NP-Completeness [M]. San Francisco: W H Freeman and Company, 1979: 250-251.
  • 3Patarin J, Goubin L. Trapdoor One-way Permutations and Multivariate Polynomials [C]//International Conference on Information Security and Cryptology 1997 , LNCS: 1334. Berlin: Springer, 1999: 356-368.
  • 4European IST. NESSIE Project [EB/OL]. [2000-12-12]. http://www. cryptonessie. org.
  • 5Akkar M, Courtois N T, Duteuil R, et al. A Fast and Secure Implementation of Sflash [C]//PKC 2003, LNCS: 2567. Berlin: Springer, 2003: 267-278.
  • 6Kipnis A, Shamir A. Cryptanalysis of the Oil and Vinegar Signature Scheme [C]//Advances in Cryptology-CRYPTO 1998, LNCS: 1462. Berlin: Springer, 1998: 257-267.
  • 7Wolf C, Preneel B. Equivalent Keys in HFE, C *, and Variations [C]//Proceedings of Mycrypt 2005, LNCS: 3725. Berlin: Springer, 2005: 33-49.
  • 8Wolf C, Preneel B. Superfluous Keys in Multivariate Quadratic Asymmetric Systems [C]//PKC 2005, LNCS 3386. Berlin: Springer, 2005: 275-287.
  • 9Kasahara M, Sakai R. A Construction of Public Key Cryptosystem for Realizing Ciphertext of Size 100 Bit and Digital Signature Scheme [J]. IEICE Trans on Fundamentals, 2004: E87-A(1) : 102-109.
  • 10Liskov M, Rivest L R, Wagner D. Tweakable Block Ciphers[C]//CRYPTO 2002:2442. Berlin: Springer-Verlag, 2002: 31-46.

引证文献5

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部