对简化轮数的Crypton算法的中间相遇攻击
A Meet-in-the-Middle Attack on Reduced-Round Crypton
DOI: 10.12677/SEA.2012.12004, PDF, HTML, XML,  被引量 下载: 3,223  浏览: 13,200  国家自然科学基金支持
作者: 刘 超, 廖福成:北京科技大学数理学院,北京;卫宏儒:信息安全国家重点实验室,北京
关键词: Crypton算法中间相遇攻击多重集区分器 Crypton Algorithm; Meet-in-the-Middle Attack; Multiset; Distinguisher
摘要:

Crypton算法是一种SPN型分组密码,它是分组长度为128 bitAES候选算法之一。本文借助于多重集的概念,评估了简化轮数的Crypton算法对中间相遇攻击的抵抗能力,设计出两类4/5轮区分器,对7/8/9轮的Crypton算法实施了攻击。所有的攻击实例都给出了复杂度分析,攻击结果表明9轮的Crypton算法对中间相遇攻击是不免疫的,而且新攻击有效地降低了攻击所需的数据复杂度。

Abstract: Crypton, one of AES candidates, is a 128 bit block cipher of SPN structure proposed by Lim. By means of the concept of Multiset, this paper evaluates the security of the reduced-round Crypton against meet-in-the-middle at- tack, constructs two categories of distinguishers of 4/5 round used to the attack on Crypton algorithm of 7/8/9round. All the attack instances give the complexity analysis. The results demonstrate that Crypton reduced to 9 rounds is not im- mune to meet-in-the-middle attacks, and new attacks reduced the data complexity efficiently.

 

文章引用:刘超, 廖福成, 卫宏儒. 对简化轮数的Crypton算法的中间相遇攻击[J]. 软件工程与应用, 2012, 1(2): 17-23. http://dx.doi.org/10.12677/SEA.2012.12004

参考文献

[1] C. Lim. Crypton: A new 128-bit block cipher. The First Advanced Encryption Standard Candidate Conference, 1998.
[2] C. Lim. A revised version of crypton-crypton v1.0. Rome: Proceedings of Conference on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 31-45.
[3] G. D’Halluin, G. Bijnens, V. Rijmen, et al. Attack on six rounds of crypton. Rome: Proceedings of Conference on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 46-59.
[4] H. R. Wei, B. Wang. Integral cryptanalysis of reduced-round crypton block cipher. International Symposium on Computer Network and Multimedia Technology, 2009, 2: 792-795.
[5] H. Mala, M. Shakiba and M. Dakhilalian. New impossible differential attacks on reduced-round crypton. Computer Standards & Interfaces, 2010, 32(4): 222-227.
[6] Y. C. Wei, C. Li and B. Sun. Related-key impossible differential cryptanalysis on crypton and crypton v1.0. Xi’ an: IEEE International Conference on Signal Processing, Communications and Computing, 2011: 227-232.
[7] H. Diffie, M. Hellman. Exhaustive cryptanalysis of the NBS data encryption standard. IEEE Computer, 1977, 10(6):74-84.
[8] H. Demirci, H. Selcuk. A meet-in-the-middle attack on 8-round AES. Lausanne: Proceedings of Conference on Fast Software Encryption. Springer-Verlag, 2008: 116-126.
[9] 唐学海, 孙兵, 李超. 对8轮CLEFIA算法的一种现实攻击[J]. 电子学报, 2011, 39(7): 1608-1612.
[10] 苏崇茂, 韦永壮, 马春波. 10轮3D分组密码算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(3): 694-697.
[11] 海昕, 唐学海, 李超. 对Zodiac算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(9): 2259-2262.
[12] O. Dunkelman, N. Keller and A. Shanmir. Improved single-key attack on 8-round AES-192 and AES-256. Singapore: Proceedings of Conference on Theory and Application of Cryptology and Information Security, 2010: 158-176.
[13] 杜承航. 分组密码算法ARIA的不可能差分分析和中间相遇攻击[D]. 山东大学, 2011.