高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

3D密码的7轮子空间迹区分器

杨阳 刘文豪 曾光

杨阳, 刘文豪, 曾光. 3D密码的7轮子空间迹区分器[J]. 电子与信息学报, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438
引用本文: 杨阳, 刘文豪, 曾光. 3D密码的7轮子空间迹区分器[J]. 电子与信息学报, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438
YANG Yang, LIU Wenhao, ZENG Guang. 7-round Subspace Trail Distinguisher of 3D Cipher[J]. Journal of Electronics & Information Technology, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438
Citation: YANG Yang, LIU Wenhao, ZENG Guang. 7-round Subspace Trail Distinguisher of 3D Cipher[J]. Journal of Electronics & Information Technology, 2023, 45(2): 617-625. doi: 10.11999/JEIT211438

3D密码的7轮子空间迹区分器

doi: 10.11999/JEIT211438
基金项目: 数学工程与先进计算国家重点实验室开放基金课题(2020A08)
详细信息
    作者简介:

    杨阳:女,副教授,研究方向为密码设计与分析

    刘文豪:男,硕士生,研究方向为密码设计与分析

    曾光:男,副教授,研究方向为密码设计与分析

    通讯作者:

    刘文豪 13605538396@163.com

  • 中图分类号: TN918.1

7-round Subspace Trail Distinguisher of 3D Cipher

Funds: The Open Fund Project of the State Key Laboratory of Mathematical Engineering and Advanced Computing (2020A08)
  • 摘要: 子空间迹攻击是一种新型分组密码分析方法,该文对使用了类AES密码新结构的3D密码子空间性质进行研究。首先利用3D密码的3轮明确子空间迹,结合子空间的交集性质,首次构造出3D密码的7轮子空间迹不可能差分区分器,数据复杂度为$ {2^{193.1}} $个选择明文,时间复杂度为$ {2^{202.3}} $次查表操作,成功率为$ 60.6\% $;“n倍”性质指子空间的全部明文对经过一轮加密,差分属于同一子空间的密文对个数为n的倍数。利用该性质,构造了3D密码的7轮结构区分器,数据复杂度为$ {2^{128}} $个选择明文,时间复杂度为$ {2^{129.6}} $次查表操作,存储复杂度为$ {2^{128}} $ Byte,成功率大于$ 99.99\% $
  • [1] NAKAHARA Jr J. 3D: A three-dimensional block cipher[C]. The 7th International Conference on Cryptology and Network Security, Hong Kong, China, 2008: 252–267.
    [2] 王美一, 唐学海, 李超, 等. 3D密码的Square攻击[J]. 电子与信息学报, 2010, 32(1): 157–161. doi: 10.3724/SP.J.1146.2008.01846

    WANG Meiyi, TANG Xuehai, LI Chao, et al. Square attacks on 3D cipher[J]. Journal of Electronics &Information Technology, 2010, 32(1): 157–161. doi: 10.3724/SP.J.1146.2008.01846
    [3] 唐学海, 李超, 王美一, 等. 3D密码的不可能差分攻击[J]. 电子与信息学报, 2010, 32(10): 2516–2520. doi: 10.3724/SP.J.1146.2009.01375

    TANG Xuehai, LI Chao, WANG Meiyi, et al. Impossible differential attack on 3D cipher[J]. Journal of Electronics &Information Technology, 2010, 32(10): 2516–2520. doi: 10.3724/SP.J.1146.2009.01375
    [4] NAKAHARA Jr J. New impossible differential and known-key distinguishers for the 3D cipher[C]. The 7th International Conference on Information Security Practice and Experience, Guangzhou, China, 2011: 208–221.
    [5] 苏崇茂, 韦永壮, 马春波. 10轮3D分组密码算法的中间相遇攻击[J]. 电子与信息学报, 2012, 34(3): 694–697. doi: 10.3724/SP.J.1146.2011.00888

    SU Chongmao, WEI Yongzhuang, and MA Chunbo. Meet-in-the-middle attack on 10-round reduced 3D block cipher[J]. Journal of Electronics &Information Technology, 2012, 34(3): 694–697. doi: 10.3724/SP.J.1146.2011.00888
    [6] KOYAMA T, WANG Lei, and SASAKI Y. New truncated differential cryptanalysis on 3D block cipher[C]. The 8th International Conference on Information Security Practice and Experience, Hangzhou, China, 2012: 109–125.
    [7] 谢作敏, 陈少真, 鲁林真. 11轮3D密码的不可能差分攻击[J]. 电子与信息学报, 2014, 36(5): 1215–1220. doi: 10.3724/SP.J.1146.2013.00948

    XIE Zuomin, CHEN Shaozhen, and LU Linzhen. Impossible differential cryptanalysis of 11-round 3D cipher[J]. Journal of Electronics &Information Technology, 2014, 36(5): 1215–1220. doi: 10.3724/SP.J.1146.2013.00948
    [8] 任炯炯, 陈少真. 11轮3D密码算法的中间相遇攻击[J]. 通信学报, 2015, 36(8): 182–191. doi: 10.11959/j.issn.1000-436x.2015131

    REN Jiongjiong and CHEN Shaozhen. Meet-in-the-middle attack on 11-round 3D cipher[J]. Journal on Communications, 2015, 36(8): 182–191. doi: 10.11959/j.issn.1000-436x.2015131
    [9] HOU Tao, CUI Ting, and ZHANG Jiyan. Practical attacks on reduced-round 3D and saturnin[J/OL]. The Computer Journal.
    [10] GRASSI L, RECHBERGER C, and RØNJOM S. Subspace Trail Cryptanalysis and its Applications to AES[C]. The 24th International Conference on Fast Software Encryption, Tokyo, Japan, 2016: 192–225.
    [11] GRASSI L, RECHBERGER C, and RØNJOM S. A new structural-differential property of 5-round AES[C]. The 36th Annual International Conference on Advances in Cryptology, Paris, France, 2017: 289–317.
    [12] LIU Wenhao and YANG Yang. The 7-round subspace trail-based impossible differential distinguisher of midori-64[J]. Security and Communication Networks, 2021, 2021: 6269604. doi: 10.1155/2021/6269604
    [13] GRASSI L. Mixture differential cryptanalysis: A new approach to distinguishers and attacks on round-reduced AES[J]. IACR Transactions on Symmetric Cryptology, 2018, 2018(2): 133–160. doi: 10.46586/tosc.v2018.i2.133-160
    [14] BOURA C, CANTEAUT A, and COGGIA D. A general proof framework for recent AES distinguishers[J]. IACR Transactions on Symmetric Cryptology, 2019, 2019(1): 170–191. doi: 10.13154/tosc.v2019.i1.170-191
    [15] GRASSI L, LEANDER G, RECHBERGER C, et al. Weak-key distinguishers for AES[C]. The 27th International Conference on Selected Areas in Cryptography, Halifax, Canada, 2020: 141–170.
    [16] GRASSI L, RECHBERGER C, and SCHOFNEGGER M. Proving resistance against infinitely long subspace trails: How to choose the linear layer[J]. IACR Transactions on Symmetric Cryptology, 2021, 2021(2): 314–352. doi: 10.46586/tosc.v2021.i2.314-352
  • 加载中
计量
  • 文章访问数:  402
  • HTML全文浏览量:  163
  • PDF下载量:  60
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-12-06
  • 修回日期:  2022-06-13
  • 网络出版日期:  2022-06-30
  • 刊出日期:  2023-02-07

目录

    /

    返回文章
    返回