高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

CLEFIA密码的Square攻击

唐学海 李超 谢端强

唐学海, 李超, 谢端强. CLEFIA密码的Square攻击[J]. 电子与信息学报, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206
引用本文: 唐学海, 李超, 谢端强. CLEFIA密码的Square攻击[J]. 电子与信息学报, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206
Tang Xue-hai, Li Chao, Xie Duan-qiang. Square Bttack on CLEFIA[J]. Journal of Electronics & Information Technology, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206
Citation: Tang Xue-hai, Li Chao, Xie Duan-qiang. Square Bttack on CLEFIA[J]. Journal of Electronics & Information Technology, 2009, 31(9): 2260-2263. doi: 10.3724/SP.J.1146.2008.01206

CLEFIA密码的Square攻击

doi: 10.3724/SP.J.1146.2008.01206
基金项目: 

国家自然科学基金(60803156, 60573028)和东南大学移动通信国家重点实验室开放基金(w200805)资助课题

Square Bttack on CLEFIA

  • 摘要: 该文根据CLEFIA密码的结构特性,得到了Square攻击的新的8轮区分器,并指出了设计者提出的错误8轮区分器。利用新的8轮区分器对CLEFIA密码进行了10到12轮的Square攻击,攻击结果如下:攻击10轮CLEFIA-128\192\256的数据复杂度和时间复杂度分别为297和292.7;攻击11轮CLEFIA-192\256的数据复杂度和时间复杂度分别为298和2157.6;攻击12轮CLEFIA-256的数据复杂度和时间复杂度分别为298.6和2222。攻击结果表明:在攻击10轮CLEFIA时,新的Square攻击在数据复杂度和时间复杂度都优于设计者给出的Square攻击。
  • Shirai T, Shibutani K, Akishita T, Moriai S, and Iwata T.The 128-bit block cipher CLEFIA [C]. Fast SoftwareEncryption 2007, Springer, Heidelbeng , 2007, Vol. 4593:181-195.[2]Sony Corporation. The 128-bit Blockcipher CLEFIA:Algorithm Specification. Revision 1.0 June 1, 2007.[3]Sony Corporation. The 128-bit Blockcipher CLEFIA:Security and Performance Evaluation. Revision 1.0 June 1,2007.[4]Biham E and Shamir A. Differential cryptanalysis ofDES-like cryptosystems[J].Journal of Cryptology.1991, 4(1):3-72[5]Matsui M. Linear cryptanalysis of the data encryptionstandard[C]. Proceedings of Eurocrypt' 93, Springer-Verlag,1994, LNCS 765: 386-397.[6]Langford S K and Hellman M E. Differential-linearcryptanalysis[C]. Proceedings of Crypto' 94, Springer-Verlag, 1994, LNCS 839: 17-25.[7]Knudsen L R. Truncated and higher order differentials[C].Fast Software Encryption: Second International Workshop,Springer-Verlag , 1994, LNCS1008: 196-211.[8]Biham E, Biryukov A, and Shamir A. Cryptanalysis ofskipjack reduced to 31 rounds using impossibledifferentials[C]. Proceedings of Eurocrypt' 99, Springer-Verlag, 1999, LNCS 1592: 12-23.[9]Daemen J, Knudsen L, and Rijmen V. The block ciphersquare[C]. Fast Software Encryption 1997, Springer-Verlag,1997, LNCS 1267: 149-165.[10]Biham E. New types of cryptanalytic attacks using relatedkeys[J]. Journal of Cryptology, 1994, 7(4): 229-246.[11]Chen Hua, Wu Wen-ling, and Feng Deng-guo. Differentialfault analysis on CLEFIA[C]. International Conference onInformation and Communications Security, Birmingham, UK,2008, LNCS 4861: 284-295.[12]Takahashi J and Fukunaga T. Improved differential faultanalysis on CLEFIA[C]. Fault Diagnosis and Tolerance inCryptography 2008, Washington, DC, USA, 2008: 25-34.[13]Wang Wei and Wang Xiao-yun. Improved impossibledifferential cryptanalysis of CLEFIA[R]. IACR ePrint archive:Report 2007/466.[14]Tsunoo Y, Tsujihara E, Shigeri M, Saito T, Suzaki T, andKubo H. Impossible differential cryptanalysis of CLEFIA[C].Fast Software Encryption 2008, Lausanne, Switzerland, 2008:398-411.
  • 加载中
计量
  • 文章访问数:  3414
  • HTML全文浏览量:  109
  • PDF下载量:  885
  • 被引次数: 0
出版历程
  • 收稿日期:  2008-09-19
  • 修回日期:  2009-04-28
  • 刊出日期:  2009-09-19

目录

    /

    返回文章
    返回