高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

MD-64算法的相关密钥-矩形攻击

郭建胜 崔竞一 罗伟 刘翼鹏

郭建胜, 崔竞一, 罗伟, 刘翼鹏. MD-64算法的相关密钥-矩形攻击[J]. 电子与信息学报, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049
引用本文: 郭建胜, 崔竞一, 罗伟, 刘翼鹏. MD-64算法的相关密钥-矩形攻击[J]. 电子与信息学报, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049
Guo Jian-sheng, Cui Jing-yi, Luo Wei, Liu Yi-peng. Related-key Rectangle Attack on MD-64[J]. Journal of Electronics & Information Technology, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049
Citation: Guo Jian-sheng, Cui Jing-yi, Luo Wei, Liu Yi-peng. Related-key Rectangle Attack on MD-64[J]. Journal of Electronics & Information Technology, 2015, 37(12): 2845-2851. doi: 10.11999/JEIT150049

MD-64算法的相关密钥-矩形攻击

doi: 10.11999/JEIT150049
基金项目: 

博士后科学基金(2014M562582)

Related-key Rectangle Attack on MD-64

Funds: 

China Postdoctoral Science Foundation (2014M562582)

  • 摘要: 该文针对MD-64分组密码算法在相关密钥-矩形攻击下的安全性进行了研究。分析了算法中高次DDO (Data Dependent Operations)结构、SPN结构在输入差分重量为1时的差分转移规律,利用高次DDO结构的差分特性和SPN结构重量为1的差分路径构造了算法的两条相关密钥-差分路径,通过连接两条路径构造了算法的完全轮的相关密钥-矩形区分器,并对算法进行了相关密钥-矩形攻击,恢复出了32 bit密钥。攻击算法所需的数据复杂度为262相关密钥-选择明文,计算复杂度为291.6次MD-64算法加密,存储复杂度为266.6 Byte存储空间,成功率约为0.961。分析结果表明,MD-64算法在相关密钥-矩形攻击条件下的安全性无法达到设计目标。
  • Sareh E, San L, Ivica N, et al.. The resistance of PRESENT-80 against related-key differential attacks[J]. Cryptography and Communications, 2014, 6(3): 171-187.
    Yuseop L, Kitae J, Changhoon L, et al.. Related-key cryptanalysis on the full PRINTcipher suitable for IC- printing[J]. International Journal of Distributed Sensor Networks, 2014(1): 1-10.
    Wen L, Wang M Q, and Zhao J Y. Related-key impossible differential attack on reduced-round LBlock[J]. Journal of Computer Science and Technology, 2014, 29(1): 165-176.
    詹英杰, 关杰, 丁林, 等. 对简化版LBLock 算法的相关密钥不可能差分攻击[J]. 电子与信息学报, 2012, 34(9): 2161-2166.
    Zhan Y J, Guan J, Ding L, et al.. Related-key impossible differential attack on reduced round LBlock[J]. Journal of Electronics Information Technology, 2012, 34(9): 2161-2166.
    Chen J G and Atsuko M. Differential cryptanalysis and boomerang cryptanalysis of LBlock[C]. The International Cross Domain Conference and Workshops 2013, Regensburg, Germany, 2013: 1-15.
    Jongsung K, Seokhie H, Bart P, et al.. Related-key boomerang and rectangle attacks: theory and experimental analysis[J]. IEEE Transactions on Information Theory, 2012, 58(7): 4948-4966.
    Takanori I, Yu S, and Jiageng C. Related-key boomerang attacks on KATAN32/48/64[C]. Australasian Conference on Information Security and Privacy 2013, Brisbane, Australia, 2013: 268-285.
    Ashur T and Dunkelman O. A practical related-key boommerang attack for the full MMB block cipher[C]. Cryptology and Network Security 2013, Paraty, Brazil, 2013: 271-290.
    Moldovyan A and Moldovyan N. A cipher based on data-dependent permutation[J]. Journal of Cryptology, 2002, 15(1): 61-72.
    Moldovyan A, Moldovyan N, and Sklavos N. Controlled elements for designing ciphers suitable to efficient VLSI implementation[J]. Telecommunication System, 2006, 32(2): 149-163.
    Nguyen Hieu-minh, Do Thi-bac, and Ho Ngoc-duy. New SDDO-based block cipher for wireless sensor network security[J]. International Journal of Computer Science and Network Security, 2010, 10(3): 54-60.
    Sklavos N, Moldvyan N A, and Koufopavlou O. High speed networking security: design and implementation of two new DDP-based ciphers[J]. Mobile Networks and Applications- MONET, 2005, 10(1/2): 219-231.
    Moldovyan N, Sklavos N, and Moldovyan A. CHESS-64, a block cipher based on data-dependent operations: design variants and hardware implementation efficiency[J]. Asian Journal of Information Technology, 2005, 4(4): 323-334.
    Bac Do-thi, Minh Nguyen-hieu, and Duy Ho-ngoc. An effective and secure cipher based on SDDO[J]. International Journal of Computer Network and Information Security, 2012, 4(11): 1-10.
    Chang-Hoon L. Security analysis of block cipher MD-64 suitable for wireless sensor network environments[J]. Journal of Korea Navigation Institute, 2011, 15(5): 865-869.
    Jinkeon K, Kitae J, Sang-Soo Y, et al.. Related-key attack on the MD-64 block cipher suitable for pervasive computing environments[C]. International Conference on Advanced Information Networking and Applications Workshops, Fukuoka, Japan, 2012: 726-731.
    Biham E, Dunkelman O, and Keller N. Related-key boomerang and rectangle attacks[C]. EUROCRYPT 2005, Aarhus, Denmark, 2005: 507-525.
  • 加载中
计量
  • 文章访问数:  1418
  • HTML全文浏览量:  111
  • PDF下载量:  441
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-01-08
  • 修回日期:  2015-09-15
  • 刊出日期:  2015-12-19

目录

    /

    返回文章
    返回