检索规则说明:AND代表“并且”;OR代表“或者”;NOT代表“不包含”;(注意必须大写,运算符两边需空一格)
检 索 范 例 :范例一: (K=图书馆学 OR K=情报学) AND A=范并思 范例二:J=计算机应用与软件 AND (U=C++ OR U=Basic) NOT M=Visual
作 者:段春晖 谭林[1] 戚文峰[1] DUAN Chunhui;TAN Lin;QI Wenfeng(Information Engineering University, Zhengzhou 450001, China)
机构地区:[1]信息工程大学,河南郑州450001
出 处:《信息工程大学学报》2019年第6期695-701,共7页Journal of Information Engineering University
基 金:国家自然科学基金资助项目(61521003);国家密码发展基金资助项目(MMJJ20170103,MMJJ20180204)。
摘 要:PRINCE是一个轻量级分组密码算法,具有低能耗、低延迟的特点,适用于RFID和智能卡等设备的通信加密。混合差分分析是一种新型密码分析技术,成功应用于AES的4轮区分攻击和5轮密钥恢复攻击。首先给出两种攻击模式下4轮PRINCE的混合差分区分攻击,在适应性选择明文模式下,攻击的数据复杂度为2个选择密文和2个适应性选择明文;在选择明文模式下,攻击的复杂度为29。利用4轮混合差分区分器,对5轮PRINCEcore进行了密钥恢复攻击,数据复杂度为214,计算复杂度为223.68,存储复杂度为28。PRINCE is a lightweight block cipher proposed by Borghoff et al.in ASIACRYPT 2012.It is characterized by low power consumption and low latency and is suitable for communication encryption of RFID and Smart Card.Mixture differential cryptanalysis is a new type of cryptanalysis technology proposed by Grassi in 2017,successfully applied to distinguish four-round AES from random permutation and to get key recovery attack on five-round AES.This paper gives the mixture differential distinguisher on 4-round PRINCE under two kinds of mode.Under the mode of adaptively chosen plaintext and chosen ciphertext,the data complexity to distinguish 4-round PRINCE is 2 chosen ciphertexts and 2 adaptively chosen plaintexts,while under the mode of chosen plaintext,the complexity to distinguish 4-round PRINCE is 29.Using the mixture differential distinguisher on 4-round PRINCE,we get key recovery attack on PRINCEcore with data complexity 214,time complexity 223.68 and memory complexity 28.
分 类 号:TN918.1[电子电信—通信与信息系统]
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在载入数据...
正在链接到云南高校图书馆文献保障联盟下载...
云南高校图书馆联盟文献共享服务平台 版权所有©
您的IP:18.217.65.73