首页 | 本学科首页   官方微博 | 高级检索  
     

对SMS4密码算法改进的差分攻击
引用本文:赵艳敏,刘瑜,王美琴.对SMS4密码算法改进的差分攻击[J].软件学报,2018,29(9):2821-2828.
作者姓名:赵艳敏  刘瑜  王美琴
作者单位:山东大学 数学学院, 山东 济南 250100;保密通信重点实验室, 四川 成都 610041,山东大学 数学学院, 山东 济南 250100;潍坊学院 计算机工程学院, 山东 潍坊 261041,山东大学 数学学院, 山东 济南 250100
基金项目:国家重点基础研究发展计划(973)(2013CB834205);国家自然科学基金(61133013,61572293,61602276);教育部新世纪优秀人才项目(NCET-13-0350);山东省自然科学基金(ZR2016FM22);保密通信重点实验室基金项目(9140c110207150c11050)
摘    要:差分分析和线性分析是重要的密码算法分析工具.多年来,很多研究者致力于改善这两种攻击方法.Achiya Bar-On等人提出了一种方法,能够使攻击者对部分状态参与非线性变换的SPN结构的密码算法进行更多轮数的差分分析和线性分析.这种方法使用了两个辅助矩阵,其目的就是更多地利用密码算法中线性层的约束,从而能攻击更多轮数.将这种方法应用到中国密码算法SMS4的多差分攻击中,获得了一个比现有攻击存储复杂度更低和数据复杂度更少的攻击结果.在成功概率为0.9时,实施23轮的SMS4密钥恢复攻击需要2113.5个明文,时间复杂度为2126.7轮等价的23轮加密.这是目前为止存储复杂度最低的攻击,存储复杂度为217个字节.

关 键 词:SMS4  分组密码  多差分攻击  矩阵  存储复杂度
收稿时间:2016/12/19 0:00:00
修稿时间:2017/2/5 0:00:00

Improved Differential Attack on 23-Round SMS4
ZHAO Yan-Min,LIU Yu and WANG Mei-Qin.Improved Differential Attack on 23-Round SMS4[J].Journal of Software,2018,29(9):2821-2828.
Authors:ZHAO Yan-Min  LIU Yu and WANG Mei-Qin
Affiliation:School of Mathematics, Shandong University, Ji''nan 250100, China;Science and Technology on Communication Security Laboratory, Chengdu 610041, China,School of Mathematics, Shandong University, Ji''nan 250100, China;School of Computer Engineering, Weifang University, Weifang 261041, China and School of Mathematics, Shandong University, Ji''nan 250100, China
Abstract:For years, many cryptanalysts have been devoted to working on analyzing the security of block ciphers against differential attacks and linear attacks. Thus, there are copious methods to cryptanalyze a block cipher with differential and linear cryptanalyses. An original method proposed by Achiya Bar-On et al. enables attackers to analyze more rounds of a partial SPN network in differential and linear cryptanalyses. The method involves two auxiliary matrices, which makes it possible that more constraints on differences can be exploited to sieve the inappropriate pairs. In the paper, the method is implemented to SMS4 in the setting of a multiple differential cryptanalysis. By utilizing the 214 existing 19-round differential characteristics, the paper carries out a 23-round key-recovery attack on SMS4, which leads to a lower data and memory complexities than previous multiple differential attack results on 23-round SMS4, namely,2113.5 chosen plaintexts and 217 bytes at a success possibility of 0.9. The attack presented in the paper can recover 128-bit key within 2126.7 equivalent 23-round encryptions.
Keywords:SMS4  block cipher  multiple differential attack  matrices  memory complexity
点击此处可从《软件学报》浏览原始摘要信息
点击此处可从《软件学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号