计算机科学 ›› 2015, Vol. 42 ›› Issue (9): 147-150.doi: 10.11896/j.issn.1002-137X.2015.09.028

• 信息安全 • 上一篇    下一篇

对简化轮数的SNAKE(2)算法的碰撞攻击

邱丰品,卫宏儒,潘锦航   

  1. 北京科技大学数理学院 北京100083,北京科技大学数理学院 北京100083,北京科技大学数理学院 北京100083
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金(61272476),内蒙古自治区科技创新引导奖励资金(2012)资助

Collision Attack on Reduced-round SNAKE(2)

QIU Feng-pin, WEI Hong-ru and PAN Jin-hang   

  • Online:2018-11-14 Published:2018-11-14

摘要: 为了研究简化轮数的SNAKE(2)算法抵抗碰撞攻击的能力,根据算法的一个等价结构,给出了SNAKE(2)算法的一个6轮区分器。通过在此区分器前后加适当的轮数,对7/8/9轮的SNAKE(2)算法实施了攻击。其攻击的数据复杂度依次为O(26)、O(26.52)、O(215),时间复杂度依次为O(29.05)、O(218.32)、O(226.42),攻击结果优于对SNAKE(2)算法的Square攻击。

关键词: SNAKE(2)算法,碰撞攻击,等价结构,区分器,复杂度

Abstract: In order to research the ability of SNAKE(2) algorithm against the collision attack,a 6-round distinguisher of SNAKE(2) algorithm based on an equivalent structure of it was proposed.Attacks on 7/8/9 rounds of SNAKE(2) were performed by adding proper rounds before or after the 6-round distinguisher.The data complexities are O(26),O(26.52),O(215),and the time complexities are O(29.05),O(218.32),O(226.42).The results are better than that of Square attack.

Key words: SNAKE(2) algorithm,Collision attack,Equivalent structure,Distinguisher,Complexity

[1] Gilbert H,MinierM.A collision attack on 7 rounds of Rijndael[EB/OL].2012-10-10.http://csrc..nist.gov/archive/aes/round2/conf3/papers/11-hgilbert.pdf
[2] Daemen J,Rijmen V.The block ciphRijndael[C]∥Proceedings of the Third International Conference(CARDIS’98).Berlin:Springer-Verlag,2000:277-284
[3] Wu W L,Feng D G.Collision attack on reduced-round Camellia[J].Science in China:Series F,2004,48(1):78-90
[4] 吴文玲,卫宏儒.低轮FOX分组密码的碰撞-积分攻击[J].电子学报,2005,33(7):1307-1310 Wu Wen-ling,Wei Hong-ru.Collision-Integral Attack of Reduced-Round FOX[J].Acta Electronica Sinica,2005,33(7):1307-1310
[5] 韩敬,张文英,徐小华.对低轮CLEFIA分组密码的碰撞-Square攻击[J].电子学报,2009,37(10):2309-2313 Han Jing,Zhang Wen-ying,Xu Xiao-hua.Collision-Square Attacks on the Reduced-Round CLEFIA[J].Acta Electronica Sinica,2009,37(10):2309-2313
[6] 刘青,卫宏儒,潘伟.Zodiac算法的碰撞攻击[J].计算机应用,2014,34(1):73-77Liu Qing,Wei Hong-ru,Pan Wei.Collision attack on Zodiacalgorithm[J].Journal of Computer Applications,2014,34(1):73-77
[7] Lee C,Cha Y.TheBlock Cipher:SNAKE with Provable Resis-tance against DC and LC attacks 1997[C]∥Proceedings of 1997 Korea-Japan Joint Workshop on Information Security and Cryptology(JWISC’97).1997:3-17
[8] Moriai S,Shimoyama T,Kaneko T.Interpolation attacks of the Block Cipher:SNAKE[C]∥Proc of Fast Software Encryption.1999:275-289
[9] Sun Bing,Qu Long-jiang,Li Chao.Impossible DifferentialCryptanalysis of SNAKE[C]∥Procof NSWCT’09.2009:63-66
[10] 张鹏,孙兵,李超.对特殊类型Feistel密码的Square攻击[J].国防科技大学学报,2010,32(4):137-140 Zhang Peng,Sun Bing,Li Chao.Square Attack on Some Special Feistel Ciphers[J].Journal of National Uuniversity of Defense Technology,2010,32(4):137-140
[11] 魏悦川,孙兵,李超.对简化轮数的SNAKE(2)算法的中间相遇攻击[J].计算机工程与科学,2012,34(6):28-31 Wei Yue-chuan,Sun Bing,Li Chao.A Meet-in-the-Middle Attack on Reduced-Round SNAKE(2)[J].Computer Engineering and Science,2012,34(6):28-31
[12] 郑雅菲,卫宏儒.SNAKE(2)算法新的Square攻击[J].计算机科学,2014,41(3):169-171 Zheng Ya-fei,Wei Hong-ru.New Square Attack on SNAKE(2) [J].Computer Science,2014,41(3):169-171

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!