计算机科学 ›› 2017, Vol. 44 ›› Issue (10): 147-149.doi: 10.11896/j.issn.1002-137X.2017.10.028

• 信息安全 • 上一篇    下一篇

用不可能差分法分析12轮ESF算法

高红杰,卫宏儒   

  1. 北京科技大学数理学院 北京100083,北京科技大学数理学院 北京100083
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受2016年国家自然科学基金项目:认证加密算法的设计和分析(61672509),2017年国家自然科学基金项目:面向网络空间的大数据安全与隐私保护研究(U1603116)资助

Impossible Differential Attack on 12-round Block Cipher ESF

GAO Hong-jie and WEI Hong-ru   

  • Online:2018-12-01 Published:2018-12-01

摘要: 轻量级分组密码算法ESF是一种具有广义Feistel结构的32轮迭代型分组密码,轮函数具有SPN结构,分组长度为64比特,密钥长度为80比特。为了研究ESF算法抵抗不可能差分攻击的能力,基于一条8轮不可能差分路径,根据轮密钥之间的关系,通过向前增加2轮、向后增加2轮的方式,对12轮ESF算法进行了攻击。计算结果表明,攻击12轮ESF算法所需的数据复杂度为O(253),时间复杂度为O(260.43),由此说明12轮的ESF算法对不可能差分密码分析是不免疫的。

关键词: 分组密码,不可能差分密码分析,ESF,轻量级,复杂度

Abstract: ESF is a lightweight block cipher algorithm with generalized Feistel structure of 32 rounds of iterated block ciphers.Its round function employs SPN structure.The block size of ESF is 64-bit and the key size is 80-bit.In order to analyze impossible differential cryptanalysis on the block cipher ESF,based on one 8-round impossible differential route,according to the relationship of the round keys,through adding two rounds in the front and adding two rounds in the end,12-round ESF was attacked.Computing result shows that the attacks of 12-round ESF need O(253) data complexity,and O(260.43) time complexity,so 12-round ESF is not immune to impossible differential cryptanalysis.

Key words: Block cipher,Impossible differential cryptanalysis,ESF,Lightweight,Complexity

[1] CHEN Z,WANG N.Impossible Differential Cryptanalysis of SIMON[J].Journal of Password,2015,2(6):505-514.(in Chinese) 陈展,王宁.SIMON算法的不可能差分分析[J].密码学报,2015,2(6):505-514.
[2] CHEN J,HU Y P,ZHANG Y Y.Impossible differential attack on the 17-round block ciper SMS4[J].Journal of Xidian University,2008,5(3):455-458.(in Chinese) 陈杰,胡予濮,张跃宇.用不可能差分法分析17轮SMS4算法[J].西安电子科技大学学报,2008,5(3):455-458.
[3] WU W L,ZHANG W T,FENG D G.Impossible differentialcryptanalysis of ARIA and Camellia[J].Journal of Computer Science and Technology,2007,22(3):449-456.
[4] 吴文玲,冯登国,张文涛.分组密码的设计与分析[M].北京:清华大学出版社,2009:68-72.
[5] MALA H,DAKHILALIAN M.Impossible attacks on 13-round CLEFIA-128[J].Journal of Computer Science and Technology,2011,6(4):744-750.
[6] SUN B,QU L J,LI C.Impossible Differential Cryptanalysis of SNAKE[C]∥Procof NSWCT’09.2009:63-66.
[7] TOZ D,DUNKELMAN O.Analysis of two Attacks on Re-duced-Round Versions of the SMS4[M]∥ Information and Communications Security.Springer Berlin Heidelberg,2008:141-156.
[8] WANG G L.Improved Impossible Differential Cryptanalysis on SMS4[C]∥International Conference on Communications and Intelligence Information Security.IEEE,2010:105-108.
[9] LIU Y,GU D,LIN Z,et al.Impossible differential attacks on reduced-round Lblock [C]∥ISPEC 2012.2012:97-108.
[10] LIU X.The design and implementation of the lightweIght block ciper ESF[D].Shandong:Shandong Normal University,2014.(in Chinese) 刘宣.轻量级分组密码ESF的设计与实现[D].山东:山东师范大学,2014.
[11] LIU X,LIU F,MENG S.Impossible differential cryptanalysis of lightweight block ciper ESF[J].Computer and EngineeringScience,2013,5(9):89-95.(in Chinese) 刘宣,刘枫,孟帅.轻量级分组密码算法ESF的不可能差分析[J].计算机工程与科学,2013,5(9):89-95.
[12] CHEN Y L,WEI H R.Impossible Differential Cryptanalysis of ESF[J].Computer Science,2016,3(8):89-91.(in Chinese) 陈玉磊,卫宏儒.ESF算法的不可能差分密码分析[J].计算机科学,2016,3(8):89-91.
[13] XU P.Differential Fault Analysis on lightweight block ciperESF[J].Network Security Technology & Application,2016(1):99-100.(in Chinese) 徐朋.轻量级分组密码ESF的差分故障攻击[J].网络安全技术与应用,2016(1):99-100.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!