【24h】

Cryptanalysis of Reduced NORX

机译:还原NORX的密码分析

获取原文

摘要

NORX is a second round candidate of the ongoing CAESAR competition for authenticated encryption. It is a nonce based authenticated encryption scheme based on the sponge construction. Its two variants denoted by NORX32 and NORX64 provide a security level of 128 and 256 bits, respectively. In this paper, we present a state/key recovery attack for both variants with the number of rounds of the core permutation reduced to 2 (out of 4) rounds. The time and data complexities of the attack for NORX32 are 2~(119) and 2~(66) respectively, and for NORX64 are 2~(234) and 2~(132) respectively, while the memory complexity is negligible. Furthermore, we show a state recovery attack against NORX in the parallel mode using an internal differential attack for 2 rounds of the permutation. The data, time and memory complexities of the attack for NORX32 are 2~(7.3), 2~(124.3) and 2~(115) respectively and for NORX64 are 2~(6.2), 2~(232.8) and 2~(225) respectively. Finally, we present a practical distinguisher for the keystream of NORX64 based on two rounds of the permutation in the parallel mode using an internal differential-linear attack. To the best of our knowledge, our results are the best known results for NORX in nonce respecting manner.
机译:NORX是正在进行的CAESAR竞争经过身份验证的加密的第二轮候选者。它是基于海绵构造的基于随机数的认证加密方案。由NORX32和NORX64表示的它的两个变体分别提供128位和256位的安全级别。在本文中,我们针对两种变体提出了状态/密钥恢复攻击,将核心置换的轮数减少到了2轮(共4轮)。对于NORX32,攻击的时间和数据复杂度分别为2〜(119)和2〜(66),对于NORX64,攻击的时间和数据复杂度分别为2〜(234)和2〜(132),而内存复杂度可以忽略不计。此外,我们展示了使用内部差分攻击进行2轮置换的并行模式下针对NORX的状态恢复攻击。 NORX32攻击的数据,时间和内存复杂度分别为2〜(7.3),2〜(124.3)和2〜(115),而NORX64的攻击为2〜(6.2),2〜(232.8)和2〜( 225)。最后,我们使用内部差分线性攻击,基于并行模式下的两轮置换,为NORX64的密钥流提供了一个实用的区分器。据我们所知,我们的结果是NORX尊重他人的最著名结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号