首页> 外文会议>Annual International Cryptology Conference >New Attacks on Feistel Structures with Improved Memory Complexities
【24h】

New Attacks on Feistel Structures with Improved Memory Complexities

机译:具有改善的内存复杂性的Feistel结构的新攻击

获取原文

摘要

Feistel structures are an extremely important and extensively researched type of cryptographic schemes. In this paper we describe improved attacks on Feistel structures with more than 4 rounds. We achieve this by a new attack that combines the main benefits of meet-in-the-middle attacks (which can reduce the time complexity by comparing only half blocks in the middle) and dissection attacks (which can reduce the memory complexity but have to guess full blocks in the middle in order to perform independent attacks above and below it). For example, for a 7-round Feistel structure on n-bit inputs with seven independent round keys of n/2 bits each, a MITM attack can use (2~(1.5n), 2~(1.5n)) time and memory, while dissection requires (2~(2n), 2~n) time and memory. Our new attack requires only (2~(1.5n), 2~n) time and memory, using a few known plaintext/ciphertext pairs. When we are allowed to use more known plaintexts, we develop new techniques which rely on the existence of multicollisions and differential properties deep in the structure in order to further reduce the memory complexity. Our new attacks are not just theoretical generic constructions - in fact, we can use them to improve the best known attacks on several concrete cryptosystems such as round-reduced CAST-128 (where we reduce the memory complexity from 2~(111) to 2~(64)) and full DEAL-256 (where we reduce the memory complexity from 2~(200) to 2~(144)), without affecting their time and data complexities. An extension of our techniques applies even to some non-Feistel structures - for example, in the case of FOX, we reduce the memory complexity of all the best known attacks by a factor of 2~(16).
机译:Feistel结构是一种极其重要和广泛的加密类型的加密方案。在本文中,我们描述了超过4轮的Feistel结构的改进攻击。我们通过一种新的攻击来实现这一目标,这些攻击结合了中间攻击的主要好处(通过中间的半块仅比较半块来减少时间复杂性)和解剖攻击(这可以减少内存复杂性但必须猜测中间的完整块,以便在其上方和下方执行独立攻击)。例如,对于N位输入上的7轮Feistel结构,每个N / 2位的七个独立圆键,MITM攻击可以使用(2〜(1.5N),2〜(1.5N))时间和内存,而解剖需要(2〜(2n),2〜n)时间和记忆。我们的新攻击仅需要(2〜(1.5n),2〜n)时间和内存,使用少数已知的纯广告文本/密文对。当我们被允许使用更了解的明文时,我们开发了新的技术,依赖于结构深度的多种速度和差异性质的新技术,以便进一步降低内存复杂性。我们的新攻击不仅仅是理论通用结构 - 实际上,我们可以使用它们来改善几种混凝土密码系统(如圆形减少的Cast-128)(其中从2〜(111)到2的内存复杂度)的最佳已知攻击〜(64))和完整的交易-256(我们将内存复杂性从2〜(200)到2〜(144)降低到2〜(144)),而不会影响其时间和数据复杂性。我们的技术的延伸甚至适用于某些非Feistel结构 - 例如,在狐狸的情况下,我们将所有最知名攻击的内存复杂性降低2〜(16)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号