期刊文献+

Trivium流密码的基于自动推导的差分分析 被引量:5

Differential Cryptanalysis of Trivium Stream Cipher Based on Automatic Deduction
下载PDF
导出
摘要 Trivium是欧洲eSTREAM工程评选出的7个最终胜出的流密码算法之一.本文提出了针对Trivium的基于自动推导的差分分析技术,利用该技术可以得到任意轮Trivium算法的差分传递链.将该技术应用于轮数为288的简化版Trivium算法,提出了一个有效的区分攻击,仅需226个选择IV,区分优势为0.999665,攻击结果远优于已有的线性密码分析和多线性密码分析.将该技术应用于更多轮的Trivium算法和由Turan和Kara提出的修改Trivium算法,结果表明,初始化轮数低于359的Trivium算法不能抵抗差分分析,修改Trivium算法在抵抗差分分析方面优于原Trivium算法. Trivium is a stream cipher and has successfully been chosen as one of seven finalists by European eSTREAM pro- ject. In this paper, a differential cryptanalysis of Trivium based on automatic deduction is present~t. This new technique enables the attacker to obtain differential characteristics on arbilxary-mund Trivium. The technique is applied to 288-round Tfivium, which results in an efficient disfnguishing attack. Our attack only requires 226chosen Ws with a distinguishing advantage of 0.999665. The result is much better than the existing single linear cryptanalysis and Linear Cryptanalysis with Multiple Approximations on 288-round Trivium.We also apply the technique to more-round Trivium and the modified Trivium proposed by Turan and Kara. The results show that Trivium reduced to no more than 359(out of 1152)initialization rounds is weak against differential cryptanalysis, and the modified Trivium is better against differential cryptanalysis than the original Trivium.
作者 丁林 关杰
出处 《电子学报》 EI CAS CSCD 北大核心 2014年第8期1647-1652,共6页 Acta Electronica Sinica
基金 国家自然科学基金(No.61202491 No.61272041 No.61272488) 全军军事学研究生课题(No.2010JY0263-149) 信息保障技术重点实验室开放基金(No.KJ-13-007) 保密通信重点实验室基金(No.9140C110303140C11003)
关键词 密码分析 差分分析 Trivium 流密码 cryptanalysis differential cryptanalysis Trivium stream cipher
  • 相关文献

参考文献18

  • 1ECRYPT.eSTREAM:ECRYPT Stream Cipher Project,IST2002-507932[EB/OL].http://www.ecrypt.eu.org/stream,2005-04-12. 被引量:1
  • 2Cannière C D,Preneel B.Trivium[A].New Stream Cipher Designs[C].Germany:Springer-Verlag,2008.244-246. 被引量:1
  • 3Turan M S,Kara O.Linear Approximations for 2-round Trivium[EB/OL].http://www.ecrypt.eu.org/stream/papersdir/2007/008.pdf,2007-12-28. 被引量:1
  • 4贾艳艳,胡予濮,杨文峰,高军涛.2轮Trivium的多线性密码分析[J].电子与信息学报,2011,33(1):223-227. 被引量:8
  • 5孙文龙,关杰,刘建东.针对简化版Trivium算法的线性分析[J].计算机学报,2012,35(9):1890-1896. 被引量:5
  • 6Maximov A,Biryukov A.Two trivial attacks on trivium[A].Selected Areas in Cryptography[C].Germany:Springer-Verlag,2007.36-55. 被引量:1
  • 7Wong K K,Gregory V B.Improved algebraic cryptanalysis of QUAD,Bivium and Trivium via graph partitioning on equation systems[A].The 15th Australasian Conference on Information Security and Privacy[C].Germany:Springer-Verlag,2010.19-36. 被引量:1
  • 8李昕,林东岱.对Bivium流密码的变元猜测代数攻击[J].电子学报,2011,39(8):1727-1732. 被引量:4
  • 9Huang Z Y,Lin D D.Attacking Bivium and Trivium with the characteristic set method[A].Progress in CryptologyAFRICACRYPT 2011[C].Germany:Springer-Verlag,2011.77-91. 被引量:1
  • 10Schilling T E,Raddum H.Analysis of Trivium using compressed right hand side equations[A].The 14th International Conference on Information Security and Cryptology[C].Germany:Springer-Verlag,2011.18-32. 被引量:1

二级参考文献50

  • 1De Canniere C and Preneel B. Trivium: a stream cipher construction inspired by block cipher design principle[R]. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/30 (2005), http://www.ecrypt.eu.org/stream, 2009.12. 被引量:1
  • 2De Canniere C and Preneel B. Trivium specifications. www.ecrypt.eu.org/stream/p3ciphers/trivium /trivium p3. pdf, 2009.10. 被引量:1
  • 3Maximov A and Biryukov A. Two trivial attacks on TRIVIUM[C]. Workshop on The State of the Art of Stream Ciphers (SASC2007), Bochum, 2007: 1-16. 被引量:1
  • 4Eiban T, Pilz E, and Steck S. Comparing and optimizing two generic attacks on Bibium[C]. Workshop on The State of the Art of Stream Ciphers (SASC2008), Lausanne, 2008: 57-68. 被引量:1
  • 5Khazaei S, Hasanzaden M M, and Kiaei M S. Linear sequential circuit approximation of Grain and Trivium stream ciphers [R]. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/063, 2005. 被引量:1
  • 6Raddum H. Cryptanalytic results on trivium[R], eSTREAM, ECRYPT Stream Cipher Project, Report 2006/039, 2006. 被引量:1
  • 7Thran M S and Kara O. Linear approximations for 2-round Trivium[C]. Workshop on The State of the Art of Stream Cipher (SASC2007), Bochum, 2007: 22-31. 被引量:1
  • 8Kaliski B S Jr and Robshaw M J B. Linear cryptanalysis using multiple approximations[C]. CRYPTO, London, UK, 1994:26 -39. 被引量:1
  • 9Matsui M. Linear cryptanalysis method for DES cipher[C]. Advances in cryptology Eurocrypt'93, Springer-Verlag, Berlin, 1994: 386-397. 被引量:1
  • 10Gerard B and Tillich J P. On linear cryptanalysis with many linear approximations. Cryptography and Coding 2009, 2009 LNCS 5921: 112-132. 被引量:1

共引文献11

同被引文献36

  • 1孙莹,金晨辉.进位返加与逐位模2加及模2^n加的相容程度分析[J].高校应用数学学报(A辑),2005,20(3):371-376. 被引量:4
  • 2吴文玲,冯登国.分组密码工作模式的研究现状[J].计算机学报,2006,29(1):21-36. 被引量:39
  • 3张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 4Eli Biham,Adi Shamir.Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology . 1991 (1) 被引量:10
  • 5Matsui M.Linear cryptanalysis method for DES ciphers. In Advances in Cryptology-EUROCRYPT 1993,Lecture Notes in Computer Science 765[C]. Berlin:Springer-Verlag,1994.386-397. 被引量:1
  • 6Coppersmith D,Halevi S,Jutla C.Cryptanalysis of stream ciphers with linear masking. In Advances in Cryptology-CRYPTO 2002,Lecture Notes in Computer Science 2442[C]. Berlin:Springer-Verlag,2002.515-532. 被引量:1
  • 7Wallén J.Linear approximations of addition modulo 2n. In Fast Software Encryption 2003,Lecture Notes in Computer Science 2887[C]. Berlin:Springer-Verlag,2003.261-273. 被引量:1
  • 8Nyberg K,Wallén J.Improved linear distinguishers for SNOW 2.0. In Fast Software Encryption 2006,Lecture Notes in Computer Science 4047[C]. Berlin:Springer-Verlag,2006.144-162. 被引量:1
  • 9Berson T A.Differential cryptanalysis mod 232 with applications to MD5. In Advances in Cryptology-EUROCRYPT 1992,Lecture Notes in Computer Science 658[C]. Berlin:Springer-Verlag,1993.71-80. 被引量:1
  • 10ETSI/SAGE.Specification of the 3GPP confidentiality and integrity algorithms 128-EEA3 & 128-EIA3.Document 4:design and evaluation report,version:2.0[EB/OL]. http://zuc.dacas.cn/thread.aspx?ID=2304,2011. 被引量:1

引证文献5

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部