期刊文献+

六轮DES截断差分攻击算法的改进与实现

Rapid realization of truncated differential attack on 6-round DES
在线阅读 下载PDF
导出
摘要 对分组密码进行截断差分攻击时,部分S盒会产生很多组子密码候选值,导致暴力攻击剩余密钥位时消耗大量时间.本文详细分析了截断差分算法中出现多组密钥候选值的原因,并分析了其出现的概率.提出两种改进截断差分攻击方案,减少候选子密码的数量并提高了攻击效率.第1种方法基于各轮S盒子密钥的非独立性,利用轮密钥在初始密钥中的重复位得到最终的候选值,最终筛选出只有一组候选值的概率达到40%左右.第2种方法将计算得到的8个S盒的所有6比特候选子密钥进行计数,选取出现频率最高的密钥,最终使48比特的候选密码个数缩减为一个.通过对六轮DES密码算法攻击的实验数据分析得知:第2种方法能够恢复出唯一的48比特子密码. In the process of the truncated differential attack to block cipher,some substitution-boxes(Sboxes)will have a great deal of cipher candidate values,which will use a lot of time when the remaining key is attacked by violence.This paper mainly analyzes the reasons and the related probability of the emergence of multi sets of recommended values,and then puts forward two improvement schemes to reduce the number of the candidate key and improve the efficiency of the attack.The first method uses the incomplete dependence among round keys,and makes full use of the identical key that is in the first and in the final round.But the probability of one set of candidate value is about 40%.The second method uses the whole 6bits candidate key in 8S-boxes,and obtains the final key by counting the numbers of values.Using this method can reduce the number of 48 bits candidate to 1with the probability close to one.Through the 6-round DES attack experimental results,the second method can recover the initial key with the probability close to one.
出处 《北京交通大学学报》 CAS CSCD 北大核心 2017年第2期28-35,共8页 JOURNAL OF BEIJING JIAOTONG UNIVERSITY
基金 国家自然科学基金青年科学基金(61502030 61402035) 中央高校基本科研业务费专项基金(2016JBM020)~~
关键词 差分分析 数据加密标准 截断差分 S盒 分组密码 differential cryptanalysis data encryption standard truncated differential S-boxes block cipher
作者简介 刘伟(1991-),女,河北唐山人,硕士.研究方向为信息安全.email:14120405@ljtu.edu.cn.
  • 相关文献

参考文献5

二级参考文献58

  • 1谷利泽,郑世慧,杨义先.现代密码学教程[M].北京:北京邮电大学出版社,2009.
  • 2Bernstein DJ. Salsa20 specification. 2005. http://cr.yp.to/snuffle/spec.pdf.
  • 3Crowley P. Truncated differential cryptanalysis of five rounds of Salsa20. In: Workshop Record of SASC 2006: The State of the Art of Stream Ciphers. 2006. http://www.ecrypt.eu.org/streamipapers.html.
  • 4Fischer S, Meier W, Berbain C, Biasse JF, Robshaw MJB. Non-Randomness in eSTREAM Candidates Salsa20 and TSC-4. In: Barua R, Lange T, eds. Proc. of the Progress in Cryptology-INDOCRYPT 2006. LNCS 4329, 2006. 2-16. [doi: 10.1007/1194137 8_2].
  • 5Tsunoo Y, Saito T, Kubo H, Suzaki T, Nakashima H. Differential cryptanalysis ofSalsa20/8. In: Workshop Record of SASC 2007: The State of the Art of Stream Ciphers. 2007. http://www.ecrypt.eu.org/streamipapers.html.
  • 6Aumasson JP, Fischer S, Khazaei S, Meier W, Rechberger C. New features of Latin dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg K, ed. Proc. of the Fast Software Encryption 2008. LNCS 5086, 2008. 470-488. [doi: 10.1007/978-3-540-71039-4_30).
  • 7Li SH, Zheng SH, Song CY. Research on differential of Salsa20. Computer Engineering and Applications, 2008,44(1):5-7.
  • 8Li SH. Cryptanalysis of two symmetric encryption algorithms ARIA and Salsa20 [Ph.D. Thesis). Ji'nan: Shandong University, 2008.
  • 9Deike PS, Biryukov A. Slid Pairs in Salsa20 and Trivium. In: Chowdhury DR, Rijmen V, Das A, eds. Proc. of the Progress in Cryptology-INDOCRYPT 2008. LNCS 5365, 2008.1-14.
  • 10Julio CHC, Tapiador JME, Quisquater JJ. On the Salsa20 core function. In: Nyberg K, ed. Proc. of the Fast Software Encryption, 15th Int'l Workshop (FSE 2008). LNCS 5086, 2008. 462-469. [doi: 10.1007/978-3-540-71039-4_29).

共引文献28

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部