期刊文献+

Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia 被引量:20

Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia
原文传递
导出
摘要 This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers. This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第3期449-456,共8页 计算机科学技术学报(英文版)
基金 This work is supported by the National Natural Science Foundation of China under Grant No.90604036 the National Grand Fundamental Research 973 Program of China under Grant No.2004CB318004.
关键词 block cipher ARIA CAMELLIA data complexity time complexity impossible differential cryptanalysis block cipher, ARIA, Camellia, data complexity, time complexity, impossible differential cryptanalysis
  • 相关文献

参考文献1

二级参考文献26

  • 1Luby M, Rackoff C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 1988, 17(2): 373-386. (A preliminary version including other results appeared in Proceedings of the 18th ACM Symposium on Theory of Computing, 1986, pp.356-363). 被引量:1
  • 2Schnorr C P. On the construction of random number generators and random function generators. In Advances in Cryptology Eurocrypt'88, LNCS 330, Springer-Verlag,Davos, Switzerland, May 1988, pp.225-232. 被引量:1
  • 3Rueppel R A. On the security of Schnorr's pseudorandom generator. In Advances in Cryptology-Eurocrypt'89, LNCS 434,Springer-Verlag, Houthalen, Belgium, April 1989, pp.423-428. 被引量:1
  • 4Zheng.Y, Matsumoto T, Imai H. Impossibility and optimality results on constructing pseudorandom permutations. In Advances in Cryptology-Eurocrypt'89, LNCS 434, SpringerVerlag, Houthalen, Belgium, April 1989, pp.412-422. 被引量:1
  • 5Zheng Y, Matsumoto T, Imai H. On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In Advances in Cryptology-Crypto'89, LNCS 435,Springer-Verlag, New York, USA, Aug. 1989, pp.461-480. 被引量:1
  • 6Pieprzyk J. How to construct pseudorandom permutations from single pseudorandom functions, in Advances in Cryptology Eurocrypt'90, LNCS 473, Springer-Verlag,Aarhus, Denmark, May 1990, pp.140-150. 被引量:1
  • 7Patarin J. New results on pseudorandom permutation generators based on the DES Scheme. In Advances in Cryptology-Crypto'91, LNCS 547, Springer-Verlag, Brighton, UK, April 1991, pp.72-77. 被引量:1
  • 8Sadeghiyan B, Pieprzyk J. On the necessary and sufficient conditions for the construction of super pseudorandom permutations. In Advances in Cryptology-Asiacrypt'91, LNCS 739, Springer-Verlag, Sydney, Australia, Dec. 1991, pp.117-123. 被引量:1
  • 9Pieprzyk J, Sadeghiyan B. Optimal Perfect Randomizers. In Advances in Cryptology Asiacrypt'91, LNCS 739, SpringerVerlag, Sydney, Australia, Dec. 1991, pp.225-236. 被引量:1
  • 10Maurer U M. A simplified and generaiized treatment of LubyRackoff pseudorandom permutation generators. In Advances in Cryptology-Eurocrypt'92, LNCS 658, Springer-Verlag, Balatonffired, Hungary, May 1992, pp.239-255. 被引量:1

共引文献4

同被引文献122

  • 1王念平,金晨辉,余昭平.对合型列混合变换的研究[J].电子学报,2005,33(10):1917-1920. 被引量:10
  • 2Biham E, Biryukov A, Shamir A. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials[C]//Proc. of EUROCRYPT'99. [S. l.]: Springer-Verlag, 1999. 被引量:1
  • 3Li Shenhua, Song Chunyan. Improved Impossible Differential Cryptanalysis of ARIA[C]//Proc. of International Conference on Information Security and Assurance. Busan, Korean: [s. n.], 2008. 被引量:1
  • 4Sun Bing. Impossible Differential Cryptanalysis of CLEFIA[Z]. [2008-12-11 ]. http://www.eprint/2008/151/pdf. 被引量:1
  • 5Wang Wei, Wang Xiaoyun. Improved Impossible Differential Cryptanalysis of CLEFIA[Z]. [2009-01-11]. http://www.eprint/ 2007/466/pdf. 被引量:1
  • 6Nakahara J Jr.3D:A three-dimensional block cipher[C].CANS 2008,Springer-Verlag,2008,LNCS 5339:252-267. 被引量:1
  • 7Biham E,Biryukov A,and Shamir A.Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[C].EUROCRYPT'99,Springer-Verlag,1999,LNCS 1592:12-23. 被引量:1
  • 8Nakahara J Jr and Ivan Carlos Pavao.Impossible-differential attacks on large-block rijndael[C].ISC 2007,Springer-Verlag,2007,LNCS 4779:104-117. 被引量:1
  • 9Zhang Wen-tao,Wu Wen-ling,and Feng Deng-guo.New results on impossible differential cryptanalysis of reduced AES[C].ICISC 2007,Springer-Verlag,2007,LNCS 4817:239-250. 被引量:1
  • 10Lu Ji-qiang and Kim J,et al..Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1[C].CT-RSA 2008,Springer-Verlag,2008,LNCS 4964:370-386. 被引量:1

引证文献20

二级引证文献64

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部