通信学报 ›› 2015, Vol. 36 ›› Issue (8): 182-191.doi: 10.11959/j.issn.1000-436x.2015131

• 学术通信 • 上一篇    下一篇

11轮3D密码算法的中间相遇攻击

任炯炯1,2,陈少真1,2   

  1. 1 解放军信息工程大学 网络空间安全学院,河南 郑州 450001
    2 数学工程与先进计算国家重点实验室,河南 郑州 450001
  • 出版日期:2015-08-25 发布日期:2015-08-25
  • 基金资助:
    信息保障技术重点实验室开放基金资助项目

Meet-in-the-middle attack on 11-round 3D cipher

Jiong-jiong REN1,2,Shao-zhen CHEN1,2   

  1. 1 Faculty of Cyberspace Secrity, PLA Information Engineering University, Zhengzhou 450001, China
    2 State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, China
  • Online:2015-08-25 Published:2015-08-25
  • Supported by:
    The Foundation of Science and Technology on Information Assurance Laboratory

摘要:

引入多重集并结合截断差分和S盒的性质,构造出6轮中间相遇区分器,实现11轮3D密码的中间相遇攻击,恢复密钥所需的时间复杂度为 2329,并结合时空折中的方法降低了数据复杂度。此外,利用新的区分器有效改进了3D算法10轮中间相遇攻击的时间复杂度,约2201次10轮加密运算。

关键词: 分组密码, 3D算法, 中间相遇攻击, 预计算, 多重集

Abstract:

A new 6-round meet-in-the-middle distinguisher was constructed by introducing multiset,making use of properties of the S-box was proposed and the truncated differential characteristic.Based on the distinguisher,a meet-in-the-middle attack on 11-round 3D cipher and the time complexity of recovering the key was about 2329.Furthermore,the data complexity was reduced using the time/memory tradeoff technique.Besides,by utilizing the new distinguisher,the time complexity of 10-round attack on 3D cipher is reduced to 2201.

Key words: block cipher, 3D cipher, meet-in-the-middle attack, precomputation, multiset

No Suggested Reading articles found!