计算机科学 ›› 2013, Vol. 40 ›› Issue (8): 109-114.

• 信息安全 • 上一篇    下一篇

对完整轮数ARIRANG加密模式的新的相关密钥矩形攻击

刘青,卫宏儒   

  1. 北京科技大学数理学院 北京100083;北京科技大学数理学院 北京100083
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受信息安全国家重点实验室2011年开放课题(02-04-3),内蒙古自治区科技创新引导奖励资金(2012)资助

New Related-key Rectangle Attack on Full ARIRANG Encryption Mode

LIU Qing and WEI Hong-ru   

  • Online:2018-11-16 Published:2018-11-16

摘要: 针对ARIRANG加密模式,利用相关密钥矩形攻击的方法对其安全性进行了重新评估。首先找到了一些新的38轮和39轮的高概率相关密钥矩形区分器,然后在此基础上将区分器进行改进,改进的主要思想是:利用模减差分和异或差分的混合表示方式代替原先的异或差分,同时在区分器的输出中选择一个差分集合代替原先单一的差分。基于以上各种新的高概率区分器,对全轮ARIRANG加密模式进行了攻击,其结果优于以往的攻击结果。其中最好的攻击结果为:攻击全轮的ARIRANG-256加密模式所需的数据复杂度和时间复杂度分别为2220.79和2155.60。

关键词: ARIRANG加密模式,相关密钥矩形攻击,区分器,模减差分,差分集合

Abstract: The security of ARIRANG encryption mode was revaluated with the method of related-key rectangle attack.First,some new high-probability related-key rectangle distinguishers of 38rounds and 39rounds were found.Based on these distinguishers,some improvements in them were made.The main idea is the use of modular subtraction and XOR differential instead of the only XOR differential.Also,outputs of the distinguishers chose a differential set instead of the only XOR differential.All kinds of results based on these new high-probability distinguishers are presented,and they are better than the previous results.The best result is the attack on full ARIRANG-256encryption mode with the data complexity and time complexity of 2220.79and 2155.60,respectively.

Key words: ARIRANG encryption mode,Related-key rectangle attack,Distinguisher,Modular subtraction differential,Differential set

[1] Kim J,Kim G,Hong S,et al.The related-key rectangle attack-application to SHACAL-1[C]∥Wang H.Proceedings of ACISP 2004,LNCS 3108.Berlin Heidelberg:Springer- Verlag,2004:33-42
[2] Wang G.Related-key rectangle attack on 43-round SHACAL-2[C]∥Dawson E,Wong D S.Proceedings of ISPEC 2007,LNCS 4464.Berlin Heidelberg:Springer-Verlag,2007:33-42
[3] 韦永壮,胡予濮.42轮SHACAL-2新的相关密钥矩形攻击[J].通信学报,2009,0(1):7-11
[4] Dunkelman O,Fleischmann E,Gorski M,et al.Related-key rectangle attack of the full HAS-160encryption mode [C]∥Roy B,Sendrier N.Proceedings of INDOCRYPT 2009,LNCS 5922.Berlin Heidelberg:Springer-Verlag,2009:157-168
[5] 韦永壮,胡予濮.简化AES-192和AES-256的相关密钥矩形新攻击[J].中国科学F辑:信息科学,2009,9(2):246-253
[6] Chang D,Hong S,Kang C,et al.ARIRANG:SHA-3proposal[EB/OL].http://csrc.nist.gov/groups/ST/hash/sha-3/Ro-und1/documents/ARIRANG.zip,2009
[7] Hong D,Kim W H,Koo B.Preimage Attack on ARIRANG[EB/OL].http://eprint.iacr.org/2009/147,2009
[8] Hong D,Koo B,Kim W H,et al.Preimage attacks on reduced steps of ARIRANG and PKC98-hash[C]∥Lee D and Hong S.Proceedings of ICISC 2009,LNCS 5984.Berlin Heidelberg:Springer-Verlag,2010:315-331
[9] Ohtahara C,Okada K,Sasaki Y,et al.Preimage Attacks on Full-ARIRANG[C]∥Parampalli U and Hawkes P.Proceedings of ACISP 2011,LNCS 6812.Berlin Heidelberg:Springer-Verlag,2011:417-422
[10] 张鹏,李瑞林,李超.对完整轮数ARIRANG加密模式的相关密钥矩形攻击[J].通信学报,2011,2(8):15-22

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!