Rijndael-160和Rijndael-192的相关密钥矩形密码分析

Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu
{"title":"Rijndael-160和Rijndael-192的相关密钥矩形密码分析","authors":"Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu","doi":"10.1049/iet-ifs.2014.0380","DOIUrl":null,"url":null,"abstract":"In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2015-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":"{\"title\":\"Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192\",\"authors\":\"Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu\",\"doi\":\"10.1049/iet-ifs.2014.0380\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.\",\"PeriodicalId\":13305,\"journal\":{\"name\":\"IET Inf. Secur.\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2015-08-24\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"2\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IET Inf. Secur.\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1049/iet-ifs.2014.0380\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IET Inf. Secur.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1049/iet-ifs.2014.0380","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 2

摘要

在这项研究中,作者首次提出了Rijndael-160/160和Rijndael-192/192的相关密钥矩形密码分析。作者对Rijndael-160/160的攻击涵盖了8轮。攻击复杂度为2126.5个选择明文,2129.28个8轮Rijndael-160/160加密和2132.82字节。他们对Rijndael-192/192的攻击持续了10轮。它需要2179个选定的明文,2181.09个10轮Rijndael-192/192加密和2185.59字节的内存。这些是目前在Rijndael-160/160和Rijndael-192/192上攻击回合数的最佳密码分析结果。此外,他们的结果表明Rijndael键表中的缓慢扩散使其成为这类分析的目标。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192
In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1 Improved Lattice-Based Mix-Nets for Electronic Voting Adaptive and survivable trust management for Internet of Things systems Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018 Time-specific encrypted range query with minimum leakage disclosure
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1