首页 | 本学科首页   官方微博 | 高级检索  
     

针对SOSEMANUK的猜测-确定攻击
引用本文:张海霞,胡予濮,柴进.针对SOSEMANUK的猜测-确定攻击[J].计算机工程,2011,37(4):170-171.
作者姓名:张海霞  胡予濮  柴进
作者单位:西安电子科技大学计算机网络与信息安全教育部重点实验室,西安,710071
基金项目:国家自然科学基金资助项目
摘    要:通过分析流密码算法SOSEMANUK的一个设计弱点,提出一种针对SOSEMANUK密钥流生成器的猜测-确定攻击。该攻击只需要猜测7个32 bit内部状态变量,就可以确定唯一的12个状态变量,攻击算法只需要6个密钥字且计算复杂度为O(2196)。攻击结果表明,该设计存在安全漏洞,SOSEMANUK抗猜测-确定攻击的计算复杂度远低于O(2256)。

关 键 词:流密码  SOSEMANUK算法  猜测-确定攻击  密钥流

Guess and Determine Attack on SOSEMANUK
ZHANG Hai-xia,HU Yu-pu,CHAI Jin.Guess and Determine Attack on SOSEMANUK[J].Computer Engineering,2011,37(4):170-171.
Authors:ZHANG Hai-xia  HU Yu-pu  CHAI Jin
Affiliation:(Key Laboratory of Computer Networks and Information Security,Ministry of Education,Xidian University,Xi’an 710071,China)
Abstract:By analyzing the weakness in design of the stream cipher SOSEMANUK, this paper presents Guess and Determine on it. It guesses 7-words internal state, each word contains 32 bit, and then all the internal state can be achieved, the process requires only 6 keystream words. Guess and Determine attack on the cipher is introduced with a computational complexity of O(2196). The results show that the equation which is analyzed exists security vulnerabilities, moreover the computational complexity of attack is far lower than O(2:56).
Keywords:stream cipher  SOSEMANUK algorithm  Guess and Determine attack  keystream
本文献已被 CNKI 维普 万方数据 等数据库收录!
点击此处可从《计算机工程》浏览原始摘要信息
点击此处可从《计算机工程》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号