首页> 外文会议>Information Security and Privacy >Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers
【24h】

Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers

机译:弹性块密码的线性和差分密码分析方法

获取原文
获取原文并翻译 | 示例

摘要

The elastic block cipher design employs the round function of a given, 6-bit block cipher in a black box fashion, embedding it in a network structure to construct a family of ciphers in a uniform manner. The family is parameterized by block size, for any size between b and 2b. The design assures that the overall workload for encryption is proportional to the block size. When considering the approach taken in elastic block ciphers, the question arises as to whether cryptanalysis results, including methods of analysis and bounds on security, for the original fixed-sized cipher are lost or, since original components of the cipher are used, whether previous analysis can be applied or reused in some manner. With this question in mind, we analyze elastic block ciphers and consider the security against two basic types of attacks, linear and differential cryptanalysis. We show how they can be related to the corresponding security of the fixed-length version of the cipher. Concretely, we develop techniques that take advantage of relationships between the structure of the elastic network and the original version of the cipher, independently of the cipher. This approach demonstrates how one can build upon existing components to allow cryptanalysis within an extended structure (a topic which may be of general interest outside of elastic block ciphers). We show that any linear attack on an elastic block cipher can be converted efficiently into a linear attack on the fixed-length version of the cipher by converting the equations used to attack the elastic version to equations for the fixed-length version. We extend the result to any algebraic attack. We then define a general method for deriving the differential characteristic bound of an elastic block cipher using the differential bound on a single round of the fixed-length version of the cipher. The structure of elastic block ciphers allows us to use a state transition method to compute differentials for the elastic version from differentials of the round function of the original cipher.
机译:弹性分组密码设计以黑盒方式利用给定的6位分组密码的舍入功能,将其嵌入网络结构中,以统一的方式构造一组密码。对于b到2b之间的任何大小,该族由块大小来参数化。该设计确保了加密的总工作量与块大小成正比。在考虑采用弹性分组密码的方法时,会出现以下问题:是否丢失了用于原始固定大小密码的密码分析结果(包括分析方法和安全性限制),或者由于使用了密码的原始组成部分而导致分析可以以某种方式应用或重复使用。考虑到这个问题,我们分析了弹性分组密码,并考虑了针对两种基本攻击类型(线性和差分密码分析)的安全性。我们展示了它们如何与固定长度版本的密码的相应安全性相关。具体而言,我们开发了利用弹性网络的结构与密码的原始版本之间的关系而与密码无关的技术。这种方法演示了如何可以在现有组件的基础上进行扩展结构内的密码分析(在弹性分组密码之外可能是一个普遍感兴趣的话题)。我们显示,通过将用于攻击弹性版本的方程式转换为固定长度版本的方程,可以将对弹性分组密码的任何线性攻击有效地转换为对密码的固定长度版本的线性攻击。我们将结果扩展到任何代数攻击。然后,我们定义了一种通用方法,该方法使用在固定长度版本的密码的一轮上的差分边界来导出弹性分组密码的差分特征边界。弹性分组密码的结构允许我们使用状态转换方法从原始密码的舍入函数的差分中计算出弹性版本的差分。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号