首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
ARIA is a 128‐bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential‐linear cryptanalysis. We present five rounds of differential‐linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential‐linear attacks based on six rounds of ARIA‐128 and seven rounds of ARIA‐256. This is the first multidimensional differential‐linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.  相似文献   

2.
薛伟佳  来学嘉 《中国通信》2012,9(8):129-134
Unified Impossible Differential (UID) cryptanalysis is a systematic method for finding impossible differentials for block ciphers. Regarding to the problem of automatically retrieving the impossible differential characteristics of block ciphers, with the use of particular intermediate difference state expression, UID gets the same or better results compared with other present cryptanalysis results. ARIA is a Korean block cipher expecting that there are no impossible differentials on four or more rounds. Based on a property of the Diffusion Layer (DL) of ARIA, a specific selection is used before conflict searching to optimize. UID is applied to ARIA, and 6 721 impossible differential chains are found. The length of those chains is four rounds, the same as existing results, but more varied in form. Moreover, ARIA is a Substitution-Permutation Network (SPN), not a Feistel structure or generalized Feistel structure as UID was applied to before.  相似文献   

3.
对分组密码算法MIBS在积分攻击下的安全性进行了研究,构造了MIBS算法的5轮积分区分器,利用Feistel结构的等价结构以及MIBS密钥扩展算法中主密钥和轮密钥的关系,对10轮MIBS算法实施了积分攻击,给出了攻击算法。攻击10轮MIBS-64的数据复杂度和时间复杂度分别为 和 ,攻击10轮MIBS-80的数据复杂度和时间复杂度分别为 和 。分析结果表明,10轮MIBS算法对积分攻击是不免疫的,该积分攻击的轮数和数据复杂度上都要优于已有的积分攻击。  相似文献   

4.
SP(Substitution Permutation)模型是分组密码常用模型之一。该文提出了基于扩散结构特征向量构造SP模型高概率差分传递链和线性逼近链的方法。利用该方法构造了ARIA算法6轮概率为2-168的差分传递链,并构造了仅使用一个S盒的6轮弱化ARIA算法达到概率上界2-144的差分传递链。结果表明,SP模型的设计者应当尽量选择特征向量个数较少且不含低重量特征向量的扩散结构。此外,该文还给出了准对合MDS(Maximum Distance Separable)矩阵及循环移位矩阵的特征值以及特征向量计数公式。  相似文献   

5.
In this paper, we first investigate the side channel analysis attack resistance of various FPGA hardware implementations of the ARIA block cipher. The analysis is performed on an FPGA test board dedicated to side channel attacks. Our results show that an unprotected implementation of ARIA allows one to recover the secret key with a low number of power or electromagnetic measurements. We also present a masking countermeasure and analyze its second‐order side channel resistance by using various suitable preprocessing functions. Our experimental results clearly confirm that second‐order differential side channel analysis attacks also remain a practical threat for masked hardware implementations of ARIA.  相似文献   

6.
Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of Things. As one of the AES finalists, the Serpent is a 128-bit Substitution-Permutation Network (SPN) cryptosystem. It has 32 rounds with the variable key length between 0 and 256 bits, which is flexible to provide security in the Internet of Things. On the basis of the byte-oriented model and the differential analysis, we propose an effective differential fault attack on the Serpent cryptosystem. Mathematical analysis and simulating experiment show that the attack could recover its secret key by introducing 48 faulty ciphertexts. The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail. It will be beneficial to the analysis of the same type of other iterated cryptosystems.  相似文献   

7.
该文对基于混沌的双模块Feistel结构(CFE)高安全性高速分组算法的安全性进行了分析。分析结果表明,算法不适合用积分攻击、中间相遇攻击、不变量攻击、插值攻击和循环移位攻击分析其安全性;可以抵抗相关密钥攻击;更进一步地构造出了5轮不可能差分特征链,并利用其进行区分攻击;求得算法的活性S盒下界为6,概率约为2–21;算法存在5轮零相关线性特征。  相似文献   

8.
RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable‐length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real‐time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo‐random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.  相似文献   

9.
ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time–space tradeoff.  相似文献   

10.
对ARIA算法的结构特征进行了研究,利用“多重集”并结合截断差分的性质,将预计算的参数由30个减少到16个,构造新的4轮中间相遇区分器,有效地改进了ARIA-192算法的7轮中间相遇攻击。新攻击的预计算复杂度为2135.3,时间复杂度约为2123。  相似文献   

11.
立方攻击是在2009年欧洲密码年会上由Dinur和Shamir提出的一种新型密码分析方法,该方法旨在寻找密钥比特之间的线性关系。CTC(Courtois Toy Cipher)是N.Courtois设计的一种用于密码分析研究的分组密码算法,该算法的密钥长度、明文长度和迭代轮数都是可变的。文中利用立方攻击方法针对密钥长度为60bit的4轮CTC进行了分析,在选择明文攻击条件下,结合二次测试可恢复全部密钥,密钥恢复阶段仅需要不到2~10次加密算法。  相似文献   

12.
To evaluate the security of cipher algorithms with secret operations, we built a new reverse engineering analysis based on Differential Fault Analysis (DFA) to recover the secret S-boxes in Secret Private Network (SPN) and Feistel structures, which are two of the most typical structures in block ciphers. This paper gives the general definitions of these two structures and proposes the reverse engineering analysis of each structure. Furthermore, we evaluate the complexity of the proposed reverse analyses and theoretically prove the effectiveness of the reverse method. For the Twofish-like and AES-like algorithms, the experimental results verify the correctness and efficiency of the reverse analysis. The proposed reverse analysis can efficiently recover the secret S-boxes in the encryption algorithms with SPN and Feistel structures. It can successfully recover the Twofish-like algorithm in 2.3 s with 256 faults and the AES-like algorithm in 0.33 s with 23 faults.  相似文献   

13.
赵征洋  张道法 《通信技术》2010,43(8):175-177,180
FOX算法是用于欧洲有线电视的分组密码算法,该算法整体采用Lai-Massey结构,其中的圈函数使用SPS结构。FOX算法的设计结构比较典型,实际应用的范围很广,目前对于该算法的分析却并不多见。研究了FOX算法对于差分故障攻击的安全性。提出一种采用面向字节的随机故障模型,并结合差分分析技术的攻击方法。结果显示,差分故障攻击对于FOX算法是有效的;实验结果也验证了这一事实。该攻击方法恢复出全部密钥信息平均需要128个错误密文,计算穷举量为O(215)。  相似文献   

14.
复合离散混沌动力系统与序列密码体系   总被引:10,自引:1,他引:9       下载免费PDF全文
李红达  冯登国 《电子学报》2003,31(8):1209-1212
本文构造了复合离散混沌动力系统,并研究了它不变分布和迭代轨迹的若干性质.利用两个特殊的离散混沌系统,提出了基于复合离散混沌动力系统的序列密码体系.由于复合离散混沌系统对初始条件的敏感性和迭代过程的伪随机性,本文提出的序列密码算法将明文和密钥序列完全融合在密文序列中,使它们与密文之间形成了复杂而敏感的非线性关系,这就防止了密文对有关信息的泄露,从而使系统具有很高的安全性.该算法还拥有很大的密钥空间和均匀分布的密文.  相似文献   

15.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   

16.
带陷门的密码算法包含了陷门信息,知道陷门信息可以较容易地获得密码算法的密钥进而解密密文得到明文,对于不知道陷门信息的攻击者则无法有效获得密钥,并且要找到陷门信息在计算上也是很困难的。基于对称密码算法中带陷门信息的混淆部件设计了一种带陷门的分组密码算法,并对该算法进行了安全性分析,证明了在假设陷门信息保密(不公开)的情况下该类算法能够抵抗线性密码分析等攻击方法。基于这样的分组密码算法,讨论了构造公钥加密算法的思路。  相似文献   

17.
A new method of differential fault attack was proposed,which was based on the nibble-group differential diffusion property of the lightweight block cipher TWINE.On the basis of the statistical regularity of the S-box differential distribution,the lower bound of the probability of recovering round key was calculated.Then expectation of number of fault injections when restoring seed key can be estimated.Theoretical proof and experimental results both show that an average of nine times of fault injections in 33,34 and 35 rounds bring about the seed key recovered completely.Finally,the improvement of the fault injection location was proposed,which enhances the feasibility of the genuine attack.  相似文献   

18.
《电子学报:英文版》2016,(6):1019-1024
We present two fault injection attacks against the IC-Printing block cipher (PRINTcipher).The basic idea of our attack is to notice the property that by using some couples of input difference and output difference,the attacker can determine the permutation control key.To recover the permutation control key,one needs to inject at least 4 faults.It is needed at least 15 faults to reveal the whole key.  相似文献   

19.
信道信息隐藏中秘密信息的预处理研究   总被引:3,自引:0,他引:3  
文章研究了基于信道编码的信息隐藏技术,提出了新的秘密信息预处理方法—采用RS码M公钥密码体制对秘密信息进行编码。理论分析和实际计算表明,该方法能够极大地提高秘密信息的安全性。  相似文献   

20.
基于CPK的可证安全组群密钥交换协议   总被引:1,自引:0,他引:1  
CPK组合公钥密码体制无需证书来保证公钥的真实性,克服了用户私钥完全由密钥管理中心生成的问题。丈中基于CPK设计了一个高效常数轮的组群密钥交挟协议,并且协议在CDH假设下可证安全和具有完美的前向安全性。该协议只需两轮通信即可协商一个组群会话密钥,无论在通信以及计算方面均很高效。此外该协议提供了一个设计组群密钥交换协议的方法,大部分的秘密共享体制均可直接应用于该协议。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号