期刊文献+

不可能差分分析高级加密标准 被引量:4

原文传递
导出
摘要 不可能差分是通过寻找不可能出现的差分关系,排除满足这种关系的密钥,并最终恢复出秘密密钥的一种攻击方法.研究了高级加密标准(AES)的不可能差分分析,利用AES-192和AES-256的密钥编排方案,结合时间-存储权衡攻击,提出了不可能差分密码分析7轮AES-192和8轮AES-256的方法.新方法分析7轮AES-192需要2^(94.5)选择明文,记忆存储空间为2^(129)分组,以及约2^(157)的7轮AES-192加密.新方法分析8轮AES-256需要2^(101)选择明文,记忆存储空间为2^(201)分组,以及约2^(228)的8轮AES-256加密.
出处 《中国科学(E辑)》 CSCD 北大核心 2007年第2期191-198,共8页 Science in China(Series E)
基金 国家自然科学基金(批准号:60673072) 现代通信国家重点实验室基金(批准号:51436030105DZ0105)资助项目
  • 相关文献

参考文献1

二级参考文献9

  • 1[1]http://www.cryptonessie.org.
  • 2[2]Aoki, K., Ichikawa, T., Kanda, M. et al., Specification of Camellia-a 128-bit block cipher, Selected Areas in Cryptography-SAC'2000, Berlin: Springer-Verlag, 2000, 183-191.
  • 3[3]Hatano, Y., Sekine, H., Kaneko, T., Higher order differential attack of Camellia (Ⅱ), Selected Areas in Cryptography-SAC'02, Berlin: Springer-Verlag, 2002, 39-56.
  • 4[4]Lee, S., Hong, S., Lim, J. et al., Truncated differential cryptanalysis of Camellia, ICISC2001, Berlin:Springer-Verlag, 1993, 32-38.
  • 5[5]Sugita, M., Kobara, K., Imai, H., Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis, Asiacrypt'01, Berlin: Springer-Verlag, 2001, 193-207.
  • 6[6]Shirai, T., Kanamaru, S., Abe, G., Improved upper bounds of differential and linear characteristic probability for Camellia, Fast Software Encryption-FSE'02, Berlin: Springer-Verlag, 2002,128- 142.
  • 7[7]He Yeping, Qing Sihan, Square attack on reduced Camellia cipher, ICICS2001, Berlin: Springer-Verlag, 2001,238-245.
  • 8[8]Yeom, Y., Park, S., Kim, I., On the security of Camellia against the square attack, Fast Software Encryption-FSE'02, Berlin: Springer-Verlag, 2002, 89-99.
  • 9[9]Yeom, Y., Park, S., Kim, I., A study of Integral type cryptanalysis on Camellia, The 2003 Symposium on Cryptography and Security -SCS'03, Hamamatsu, Japan, 2003, 26-29.

共引文献6

同被引文献26

  • 1陈杰,张跃宇,胡予濮.一种新的6轮AES不可能差分密码分析方法[J].西安电子科技大学学报,2006,33(4):598-601. 被引量:7
  • 2张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 3Biham Eli.New Types of Cryptanalytic Attacks Using Related Keys[J].Journal of Cryptology,1994,7(4):229-246.
  • 4Biham Eli, Biryukov Alex, Shamir Adi. Miss in the Attacks on IDEA and Khufu, proceedings of Fast Software Encryption 6. Lecture Notes in Computer Science, Vol 1636. Berlin. Springer, 1999. 124-138.
  • 5Biham Eli, Biryukov Alex, Shamir Adi. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[J]. Journal of Cryptology, 2005, 18(4): 291-311.
  • 6Biham Eli, Dunkelman Orr, Keller Nathan. Tile Ractagle Attack-Rectangling the Serpent, Advances in Cryptology, proceeding of EUROCRYPT 2001. Lecture Notes in Computer Science, Vol 2045. Berlin :Springer, 2001. 340-357.
  • 7Biham Eli, Dunkelman Orr, Keller Nathan. New Results on Boomerang and Rectangle Attacks, procceeding of Fast Software Encryption 9. Lecture Notes in Computer Science, Vol 2365. Berlin: Springer, 2002. 1-16.
  • 8Biham Eli, Shamir Adi. Differential Cryptanalysit of Feal and N-hash. Lecture Notes in Computer Science, Vol 547. Berlin: Springer, 1991.
  • 9Daemen J,Rijmen V.The Design of Rijndael:AES the Advanced Encryption Standard[M].Berlin:Springer-Verlag,2002:31-148.
  • 10Biham E,Keller N.Cryptanalysis of Reduced Variant s of Rijndael[EB/OL].http://csrc.nist.gov/encryption/aes/ round2/conf3/aes3papers.html,2000.

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部