首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
该文对基于混沌的双模块Feistel结构(CFE)高安全性高速分组算法的安全性进行了分析。分析结果表明,算法不适合用积分攻击、中间相遇攻击、不变量攻击、插值攻击和循环移位攻击分析其安全性;可以抵抗相关密钥攻击;更进一步地构造出了5轮不可能差分特征链,并利用其进行区分攻击;求得算法的活性S盒下界为6,概率约为2–21;算法存在5轮零相关线性特征。  相似文献   

2.
现有算法MD5、SHA-1等的相继破译,严重威胁到SHA-256、SAH-384等算法的安全性.本文介绍了SHA-256的算法逻辑及压缩函数的构造,探讨了生日攻击碰撞阈值和攻击步骤,分析了SHA-256在生日攻击下的安全性.通过对Chabaud-Joux攻击SHA-256的分析,找到了一个部分碰撞,其复杂度为,却无法找到SHA-256的一个整体碰撞.所以,在抵抗生日攻击和抵御现有差分攻击方面,SHA-256比MD5和SHA-1等具有更高的安全性.  相似文献   

3.
陈平  廖福成  卫宏儒 《通信学报》2014,35(2):23-193
研究了轻量级分组密码算法MIBS抵抗相关密钥不可能差分的能力。利用MIBS-80密钥编排算法的性质,给出了一个密钥差分特征,并结合特殊明密文对的选取,构造了一个10轮不可能差分。在此不可能差分特征上进行扩展,对14轮的MIBS-80进行了攻击,并给出了复杂度分析。此攻击的结果需要的数据复杂度为254和时间复杂度为256。  相似文献   

4.
对简化版LBLock算法的相关密钥不可能差分攻击   总被引:1,自引:0,他引:1  
LBLOCK是吴文玲等人于2011年设计的一种轻量级密码算法。该文利用一个特殊的相关密钥差分特征,对19轮的LBlock算法进行了相关密钥不可能差分攻击,攻击的计算复杂度为O(270.0),所需要的数据量为264。进一步,提出了一种针对21轮LBlock的相关密钥不可能差分攻击,计算复杂度为O(271.5),数据量为263。  相似文献   

5.
3D密码的不可能差分攻击   总被引:2,自引:1,他引:1  
3D密码是在CANS2008上提出的一个新的分组密码算法,与以往的分组密码算法不同,它采用了3维结构。密码设计者给出了3D密码的一个5轮不可能差分并对6轮3D密码进行了不可能差分攻击。该文通过3D密码的结构特性找到了新的6轮不可能差分。基于新的不可能差分和3D密码的等价结构,可以对7轮和8轮3D密码进行有效的不可能差分攻击。此外,结合其密钥扩展规则,可以将攻击轮数提高至9轮。该文的攻击结果优于密码设计者的结果。  相似文献   

6.
对完整轮数ARIRANG加密模式的相关密钥矩形攻击   总被引:1,自引:0,他引:1  
对SHA-3计划候选算法ARIRANG采用的分组密码组件进行了安全性分析,利用初始密钥的一个线性变换和轮函数的全1差分特征,给出了一个完整40轮ARIRANG加密模式的相关密钥矩形攻击,该攻击是第一个对ARIRANG加密模式的密码分析结果。攻击结果表明:ARIRANG加密模式作为分组密码是不抵抗相关密钥矩形攻击的。  相似文献   

7.
多磊  李超  赵惠文 《通信学报》2003,24(9):153-161
目前针对新一轮高级加密标准(AES)Rijndael密码的最有效攻击算法仍是由设计者提出的Square攻击。文献[1]中指出Square攻击是一种选择明文攻击,攻击强度不依赖于S盒、列混合矩阵和密钥扩散准则的选取。本文提出的逆序Square攻击算法是一种选择密文攻击方法,对5、6轮的Rjjndael密码的攻击优于Square攻击,对RD-256的攻击较原算法复杂度降低2^3,Square攻击对RD-192的攻击优于逆序攻击。如果改变密码循环移位的方向或密钥扩展算法中的循环移位方向则逆序攻击对5、6轮RD-128的攻击复杂度较Square攻击降低2^8,对7轮RD-192的攻击优于Square攻击,而在许多文献中将改变后的行移位方向默认为原算法移位的方向。  相似文献   

8.
郭建胜  崔竞一  罗伟  刘翼鹏 《电子学报》2016,44(8):1837-1844
分析研究了CIKS-128分组密码算法在相关密钥-差分攻击下的安全性.利用DDP结构和非线性函数的差分信息泄漏规律构造了一条高概率相关密钥-差分特征,并给出攻击算法,恢复出了192bit密钥;在此基础上,对剩余64bit密钥进行穷举攻击,恢复出了算法的全部256bit密钥.攻击所需的计算复杂度为277次CIKS-128算法加密,数据复杂度为277个相关密钥-选择明文,存储复杂度为225.4字节存储空间.分析结果表明,CIKS-128算法在相关密钥-差分攻击条件下是不安全的.  相似文献   

9.
对分组密码算法MIBS在积分攻击下的安全性进行了研究,构造了MIBS算法的5轮积分区分器,利用Feistel结构的等价结构以及MIBS密钥扩展算法中主密钥和轮密钥的关系,对10轮MIBS算法实施了积分攻击,给出了攻击算法。攻击10轮MIBS-64的数据复杂度和时间复杂度分别为 和 ,攻击10轮MIBS-80的数据复杂度和时间复杂度分别为 和 。分析结果表明,10轮MIBS算法对积分攻击是不免疫的,该积分攻击的轮数和数据复杂度上都要优于已有的积分攻击。  相似文献   

10.
黄永洪  郭建胜  罗伟 《电子学报》2015,43(10):1948-1953
该文研究了LBlock分组密码算法在相关密钥-不可能差分条件下的安全性.利用子密钥生成算法的差分信息泄漏规律,构造了多条低重量子密钥差分链,给出了15轮相关密钥-不可能差分区分器.通过扩展区分器,给出了23轮和24轮LBlock算法的相关密钥-不可能差分攻击方法.攻击所需的数据复杂度分别为265.2和265.6个选择明文,计算复杂度分别为266.2次23轮LBlock算法加密和266.6次24轮LBlock算法加密,存储复杂度分别为261.2和277.2字节存储空间.与已有结果相比,首次将针对LBlock算法的攻击扩展到了23轮和24轮.  相似文献   

11.
RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable‐length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real‐time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo‐random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.  相似文献   

12.
Heys  H.M. 《Electronics letters》1997,33(10):836-838
The author examines the application of linear cryptanalysis to the RC5 private-key cipher and shows that there are expected to be weak keys for which the attack is applicable to many rounds. It is demonstrated that, for the 12-round nominal RC5 version with a 64 bit block size and a 128 bit key, there are 228 weak keys for which only ~217 known plaintexts are required to break the cipher. There are 268 keys for which the cipher is theoretically breakable, requiring ~257 known plaintexts. The analysis highlights the sensitivity of RC5 security to its key scheduling algorithm  相似文献   

13.
对ARIA算法的结构特征进行了研究,利用“多重集”并结合截断差分的性质,将预计算的参数由30个减少到16个,构造新的4轮中间相遇区分器,有效地改进了ARIA-192算法的7轮中间相遇攻击。新攻击的预计算复杂度为2135.3,时间复杂度约为2123。  相似文献   

14.
非线性反馈移存器型序列密码的完全性通用算法   总被引:1,自引:0,他引:1       下载免费PDF全文
李俊志  关杰 《电子学报》2018,46(9):2075-2080
非线性反馈移存器型序列密码被使用于智能卡、射频识别标签(RFID)和无线传感器等硬件资源受限设备的信息加密中,其典型代表为Trivium算法、Grain v1算法和Mickey算法,然而现有的完全性算法在应用于此类序列密码时存在分析轮数较少及对依赖关系区分不清楚等问题.本文提出了一种考察此类序列密码完全性的通用算法,将算法内部状态表示成线性集合和非线性集合,将序列密码每轮更新转化为集合的运算,通过迭代计算可给出算法达到非线性完全性所需轮数的下界,克服了现有完全性算法的不足.应用此通用算法给出Trivium算法更优的1比特差分区分器并完成对Trivium-B算法的实时攻击.本方法可为此类序列密码的设计提供一定的理论依据.  相似文献   

15.
As a generalized integral property, division property was proposed by Todo at EUROCRYPT 2015. We propose a new security criterion of S-boxes against division property and prove that it is invariant under permutation-xor equivalence. Based on the criterion, the division properties of some important 4-bit S-boxes are showed. Then, we apply it to improve the resistance of ciphers against division-property-based integral attacks while keeping the same security level against other attacks. Specifically, the resistance of the cipher PRESENT against division-property-based integral attack is improved by 2 rounds, and the resistance of the cipher LBlock against division-property-based integral attack is improved by 1 round.  相似文献   

16.
We examine the information leakage between sets of plaintext and ciphertext bits in symmetric-key block ciphers. The paper demonstrates the effectiveness of information leakage as a measure of cipher security by relating information leakage to linear cryptanalysis and by determining a lower bound on the amount of data required in an attack from an upper bound on information leakage. As well, a model is developed which is used to estimate the upper bound on the information leakage of a general Feistel (1975) block cipher. For a cipher that fits the model well, the results of the analysis can be used as a measure in determining the number of rounds required for security against attacks based on information leakage. It is conjectured that the CAST-128 cipher fits the model well and using the model it is predicted that information leaked from 20 or fewer plaintext bits is small enough to make an attack on CAST-128 infeasible  相似文献   

17.
ARIA is a Korean standard block cipher,which is flexible to provide security for software and hardware implementation.Since its introduction,some research of fault analysis is devoted to attacking the last two rounds of ARIA.It is an open problem to know whether provoking faults at some former rounds of ARIA allowed recovering the secret key.An answer was given to solve this problem by showing a novel integral differential fault analysis on two rounds earlier of ARIA.The mathematical analysis and simulating experiments show that the attack can successfully recover its secret key by fault injections.The results in this study describe that the integral fault analysis is a strong threaten to the security of ARIA.The results are beneficial to the analysis of the same type of other block ciphers.  相似文献   

18.
DDP-64, based on various controlled operations, is a 64-bit Feistel-like block cipher consisting of 10 rounds with a 128-bit key. It was designed to attempt to have a high security level and a high speed performance in hardware on ubiquitous computing systems and multimedia. In this paper, however, we show that DDP-64 doesn’t have a high security level, more precisely, we show that it is vulnerable to related-key differential attack. This attack, which is much faster than the key exhaustive search, requires about 254 data and 254 time complexities. This work is the first known cryptanalytic result on DDP-64 so far.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号