【24h】

Gain: Practical Key-Recovery Attacks on Round-reduced PAEQ

机译:收益:对降低轮数的PAEQ进行实用的密钥恢复攻击

获取原文

摘要

This work presents practical key-recovery attacks on round-reduced variants of CAESAR Round 2 candidate PAEQ by analyzing it in the light of guess-and-determine analysis. The attack developed here targets the mode of operation along with diffusion inside the AES based internal permutation AESQ. The first attack uses a guess-and-invert technique leading to a meet-in-the-middle attack that is able to recover the key for 6 out of the 20 rounds of paeq-64/80/128 with reduced key entropy of 1,2~(16) and 2~(32) respectively. The second analysis extends the attack to 7 rounds using a invert-and-guess strategy which results in reduced key-space of 2~(24), 2~(32) and 2~(40) for the same PAEQ variants. Finally, an 8-round attack is mounted using a guess-invert-guess strategy which works on any of the three variants with a complexity of 2~(48). Moreover, unlike the CICO attack mounted by the designers which works with only AESQ, our 8-round attack additionally takes into account the mode of operation of PAEQ.
机译:通过根据猜测和确定分析对CAESAR第二轮候选PAEQ进行了回合缩减后的变体,该工作提出了针对回合缩减后的变体的实用密钥恢复攻击。此处开发的攻击针对的是操作模式以及基于AES的内部置换AESQ内部的扩散。第一次攻击使用猜测和反转技术导致中间相遇攻击,该攻击能够在paeq-64 / 80/128的20轮攻击中恢复6次的密钥,并将密钥熵降低为1分别为,2〜(16)和2〜(32)。第二种分析使用反向和猜测策略将攻击扩展到7轮,对于相同的PAEQ变体,密钥空间减少了2〜(24),2〜(32)和2〜(40)。最后,使用猜测-逆向-猜测策略进行8轮攻击,该策略适用于三个变体中的任何一个,复杂度为2〜(48)。此外,与设计者仅使用AESQ进行的CICO攻击不同,我们的8轮攻击还考虑了PAEQ的操作模式。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号