通信学报 ›› 2023, Vol. 44 ›› Issue (4): 145-153.doi: 10.11959/j.issn.1000-436x.2023085

• 学术论文 • 上一篇    下一篇

积分攻击改进——随机线性区分与密钥恢复攻击

杜少宇   

  1. 密码科学技术全国重点实验室,北京 100878
  • 修回日期:2023-03-21 出版日期:2023-04-25 发布日期:2023-04-01
  • 作者简介:杜少宇(1988- ),女,山东龙口人,博士,密码科学技术全国重点实验室助理研究员,主要研究方向为对称密码的侧信道分析

Improved integral attack——random linear distinguish and key recovery attack

Shaoyu DU   

  1. State Key Laboratory of Cryptology, Beijing 100878, China
  • Revised:2023-03-21 Online:2023-04-25 Published:2023-04-01

摘要:

在 4 轮 AES 的积分攻击和碰撞攻击的基础上,提出了一种利用明文和中间状态的某些分组之间线性偏差分布的不均匀性的针对4轮SP结构分组密码的随机线性区分攻击。进一步结合预计算,提出了对4轮AES类分组密码的密钥恢复攻击。对 LED-64 算法给出了具体区分攻击和密钥恢复攻击的结果。其中,对于 1-Step 的LED-64算法,在数据复杂度为28,计算复杂度为216次基本运算的条件下,区分成功的概率是85%;对于2-Step的 LED-64 算法,相关密钥条件下的密钥恢复攻击的计算复杂度为 214次基本运算,数据复杂度为 28,预计算存储复杂度为238个半字节。

关键词: 积分攻击, 区分攻击, 分组密码分析, AES, LED

Abstract:

Based on the integral attack and collision attack of four rounds of AES, a random linear distinguish attack against four rounds of SP block ciphers was proposed, which took advantage of the non-uniformity of linear biases’ distribution between some blocks of plaintext and inner state.Combined with precomputation, a key recovery attack against four rounds of AES-like block ciphers was proposed.For LED-64, the results of distinguish attack and key recovery attack were given.Therein for LED-64 of 1-Step, the probability of successful distinguish attack is 85% under the condition that the data complexity is 28 and the computational complexity is 216 basic operation.For LED-64 of 2-Step, the calculation complexity of the key recovery attack under the condition of related key is 214 basic operation, the data complexity is 28, and the precomputation storage complexity is 238 half bytes.

Key words: integral attack, distinguish attack, block cipher analysis, AES, LED

中图分类号: 

No Suggested Reading articles found!