摘要
Trivium是欧洲eSTREAM工程评选出的7个最终胜出的流密码算法之一.本文提出了针对Trivium的基于自动推导的差分分析技术,利用该技术可以得到任意轮Trivium算法的差分传递链.将该技术应用于轮数为288的简化版Trivium算法,提出了一个有效的区分攻击,仅需226个选择IV,区分优势为0.999665,攻击结果远优于已有的线性密码分析和多线性密码分析.将该技术应用于更多轮的Trivium算法和由Turan和Kara提出的修改Trivium算法,结果表明,初始化轮数低于359的Trivium算法不能抵抗差分分析,修改Trivium算法在抵抗差分分析方面优于原Trivium算法.
Trivium is a stream cipher and has successfully been chosen as one of seven finalists by European eSTREAM pro- ject. In this paper, a differential cryptanalysis of Trivium based on automatic deduction is present~t. This new technique enables the attacker to obtain differential characteristics on arbilxary-mund Trivium. The technique is applied to 288-round Tfivium, which results in an efficient disfnguishing attack. Our attack only requires 226chosen Ws with a distinguishing advantage of 0.999665. The result is much better than the existing single linear cryptanalysis and Linear Cryptanalysis with Multiple Approximations on 288-round Trivium.We also apply the technique to more-round Trivium and the modified Trivium proposed by Turan and Kara. The results show that Trivium reduced to no more than 359(out of 1152)initialization rounds is weak against differential cryptanalysis, and the modified Trivium is better against differential cryptanalysis than the original Trivium.
出处
《电子学报》
EI
CAS
CSCD
北大核心
2014年第8期1647-1652,共6页
Acta Electronica Sinica
基金
国家自然科学基金(No.61202491
No.61272041
No.61272488)
全军军事学研究生课题(No.2010JY0263-149)
信息保障技术重点实验室开放基金(No.KJ-13-007)
保密通信重点实验室基金(No.9140C110303140C11003)