首页> 外文会议>International workshop on fast software encryption >Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia
【24h】

Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia

机译:截断微分的中间相遇技术及其在CLEFIA和茶花中的应用

获取原文

摘要

As one of the generalizations of differential cryptanalysis, the truncated differential cryptanalysis has become a powerful toolkit to evaluate the security of block ciphers. In this article, taking advantage of the meet-in-the-middle like technique, we introduce a new method to construct truncated differential characteristics of block ciphers. Based on the method, we propose 10-round and 8-round truncated differential characteristics for CLEFIA and Camellia, respectively, which are ISO standard block ciphers. Applying the 10-round truncated differential characteristic for CLEFIA, we launch attacks on 14/14/15-round CLEFIA-128/192/256 with 2~(108), 2~(135) and 2~(203) encryptions, respectively. For Camellia, we utilize the 8-round truncated differential to attack 11/12-round Camellia-128/192 including the FL/FL~(-1) and whiten layers with 2~(121.3) and 2~(185.3) encryptions. As far as we know, most of the cases are the best results of these attacks on both ciphers.
机译:作为差分密码分析的一种概括,截断的差分密码分析已成为评估分组密码安全性的强大工具包。在本文中,我们利用类似中间相遇的技术,介绍了一种构造块密码的截断微分特征的新方法。在此方法的基础上,我们分别提出了CLEFIA和山茶花的10轮和8轮截断差分特性,它们是ISO标准块密码。应用CLEFIA的10轮截断差分特性,我们分别对14/14/15轮CLEFIA-128 / 192/256进行了2〜(108),2〜(135)和2〜(203)加密的攻击。对于茶花,我们利用8轮截短差分来攻击11/12轮茶花128/192,其中包括FL / FL〜(-1)并用2〜(121.3)和2〜(185.3)加密加白层。据我们所知,大多数情况是这两种密码攻击的最佳结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号