计算机科学 ›› 2016, Vol. 43 ›› Issue (8): 89-91.doi: 10.11896/j.issn.1002-137X.2016.08.018

• 信息安全 • 上一篇    下一篇

ESF算法的不可能差分密码分析

陈玉磊,卫宏儒   

  1. 北京科技大学数理学院 北京100083,北京科技大学数理学院 北京100083
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受2013年国家自然科学基金(61272476),内蒙古自治区科技创新引导奖励资金项目(2012)资助

Impossible Differential Cryptanalysis of ESF

CHEN Yu-lei and WEI Hong-ru   

  • Online:2018-12-01 Published:2018-12-01

摘要: 分析研究了分组密码算法ESF抵抗不可能差分的能力,使用8轮不可能差分路径,给出了相关攻击结果。基于一条8轮的不可能差分路径,根据轮密钥之间的关系,通过改变原有轮数扩展和密钥猜测的顺序,攻击了11轮的ESF,改善了关于11轮的ESF的不可能差分攻击的结果。计算结果表明:攻击11轮的ESF所需要的数据复杂度为O(253),时间复杂度为O(232),同时也说明了11轮的ESF对不可能差分是不免疫的。

关键词: 分组密码,不可能差分,ESF,轮密钥

Abstract: This paper studied and analyzed the ability of the block cipher algorithm ESF resisting the impossible diffe-rence,a 8-round impossible differential routz was used and the related results were given.On the basis of the 8-round impossible differential route,according to the relationship of the round keys,by changing the original order of round number extension and key guessing,the paper attacked 11-round ESF,improving the result of the 11-round ESF impossible differential.Computing result shows that the attack of 11-round ESF needs O(253) chosen plaintext operations and O(232) encrypting computations.At the same time,it also shows that the 11-round ESF is not immune to the impossible difference.

Key words: Block cipher,Impossible differential,ESF,Round key

[1] Wu W,Zhang L.LBlock:a lightweight block cipher[C]∥Applied Cryptography and Network Security.Springer Berlin Heidelberg,2011:327-344
[2] Bogdanov A,Knudsen L R,Leander G,et al.PRESENT:An ultra-lightweight block cipher[M].Springer Berlin Heidelberg,2007
[3] Dunkelman O.Techniques for cryptanalysis of block ciphers[D].Technion-Israel Institute of Technology,Faculty of Computer Science,2006
[4] Biryukov A,Wagner D.Slide attacks[M]∥Fast Software Encryption.Springer Berlin Heidelberg,1999:245-259
[5] Biham E,Dunkelman O,Keller N.Improved slide attacks [M]∥Fast Software Encryption.Springer Berlin Heidelberg,2007:153-166
[6] 吴文玲,冯登国,张文涛.分组密码的设计与分析[M].北京:清华大学出版社,2009:68-72
[7] Biham E,Biryukov A,Shamir A.Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials [M]∥Advances in Cryptology—Eurocrypt’99.Springer Berlin Heidelberg,1999:12-23
[8] Biham E,Shamir A.Differential cryptanalysis of DES-like cryp-tosystems[C]∥Proc of CRYPTO’90.1991:2-21
[9] Liu Xuan,Liu Feng,Meng Shuai.Impossible differential cry-ptanalysis of lightweight block cipher ESF[J].Computer Engineering & Science,2013,5(9):89-95(in Chinese) 刘宣,刘枫,孟帅.轻量级分组密码算法ESF的不可能差分分析[J].计算机工程与科学,2013,5(9):89-95
[10] Chen Jie,Hu Yu-pu,Zhang Yue-yu.Impossible differential attack on the 17-round block cipher SMS4[J].Journal of Xidian University,2008,5(3):455-458(in Chinese) 陈杰,胡予濮,张跃宇.用不可能差分法分析17轮SMS4算法[J].西安电子科技大学学报,2008,5(3):455-458
[11] Liu Qing,Wei Hong-ru.New Related-key Rectangle Attack on Full ARIRANG Encryption Mode[J].Computer Science,2013,0(8):109-114(in Chinese) 刘青,卫宏儒.对完整轮数ARIRANG加密模式的新的相关密钥矩形攻击[J].计算机科学,2013,0(8):109-114

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!