首页> 外文会议>International Conference on Security and Cryptography >On the security of the XOR sandwiching paradigm for multiple keyed block ciphers
【24h】

On the security of the XOR sandwiching paradigm for multiple keyed block ciphers

机译:多密钥分组密码的XOR夹心范式的安全性

获取原文

摘要

While block cipher design is relatively mature, advances in computational power mean that the keylength of block ciphers, upon which the security relies entirely, becomes less resistant to cryptanalysis over time. Therefore, the security for a block cipher with a particular keylength typically is seen to last for at most some decades. One common approach to strengthen a block cipher's security is based on increasing its keylength. In the literature, two strategies have emerged: multiple keyed multiple encryption and multiple keyed XOR sandwiching. Known attacks on these such as Meet-in-the-Middle(Merkle and Hellman, 1981; van Oorschot and Wiener, 1991; Lucks, 1998) and Related-Key (J. Kelsey and Wagner, 1996; Choi et al., 1996; Vaudenay, 2011; Phan, 2004) attacks, show that Triple Encryption is significantly weaker than a brute-force attack would suggest, especially for block ciphers with small keys, such as the Data Encryption Standard (DES). This paper provides a comprehensive analysis on the security of the XOR sandwiching paradigm against known attacks for the case of multiple keyed triple encryption, without loss of generality, using DES as the underlying block cipher. In particular, we focus on DES-XEXEXEX variants, based on 2-Key and 3-Key Triple-DES, which involve performing the XOR for key-whitening before and after each encryption with an additional 64-bit key. One of the conclusions to be drawn from this work is the increased strength obtained from the XOR sandwiching paradigm while requiring little in terms of additional computational resources.
机译:尽管分组密码设计相对成熟,但是计算能力的提高意味着安全性完全依赖的分组密码的密钥长度随着时间的流逝而变得越来越难以抵抗。因此,通常认为具有特定密钥长度的分组密码的安全性最多可持续数十年。增强分组密码安全性的一种常见方法是基于增加其密钥长度。在文献中,出现了两种策略:多密钥多加密和多密钥XOR三明治。已知的攻击手段包括中间相遇(Merkle和Hellman,1981; van Oorschot和Wiener,1991; Lucks,1998)和Related-Key(J。Kelsey和Wagner,1996; Choi等,1996)。 ; Vaudenay,2011年; Phan,2004年)攻击表明,三重加密要比蛮力攻击所建议的要弱得多,尤其是对于带有小密钥的分组密码,例如数据加密标准(DES)。本文使用DES作为底层分组密码,在不损失一般性的情况下,针对多密钥三重加密的情况,针对已知攻击对XOR三明治范式的安全性进行了全面分析。特别是,我们将重点放在基于2-Key和3-Key Triple-DES的DES-XEXEXEX变体上,该变体涉及在使用附加的64位密钥进行每次加密之前和之后执行XOR进行密钥白化。从这项工作中得出的结论之一是从XOR夹心范式获得的强度增加,而对额外的计算资源的需求却很小。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号