首页> 外文会议>Selected areas in cryptography. >Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
【24h】

Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64

机译:对KTANTAN32 / 48/64的一些即时和实际时间相关的关键攻击

获取原文
获取原文并翻译 | 示例

摘要

The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revisit their result before investigating how to exploit the weakest key bits. We then de velop several related-key attacks, e.g., one on KTANTAN32 which finds 28 key bits in time equivalent to 2~(3.0) calls to the full KTANTAN32 en cryption. The main result is a related-key attack requiring 2~(28.44) time (half a minute on a current CPU) to recover the full 80-bit key. For KTANTAN48, we find three key bits in the time of one encryption, and give several other attacks, including full key recovery. For KTANTAN64, the attacks are only slightly more expensive, requiring 2~(10.71) time to find 38 key bits, and 2~(32.28) for the entire key. For all attacks, the requirements on related-key material are modest as in the forward and backward di rections, we only need to flip a single key bit. All attacks succeed with probability one. Our attacks directly contradict the designers' claims. We discuss why this is, and what can be learnt from this.
机译:Bogdanov和Rechberger对硬件吸引人的分组密码家族KTANTAN进行了研究,他们确定了关键时间表中的缺陷并进行了中间相遇攻击。在研究如何利用最弱的密钥位之前,我们将重新评估他们的结果。然后我们开发几种相关密钥攻击,例如,在KTANTAN32上进行一次攻击,该攻击在时间上找到28个密钥位,相当于对完整KTANTAN32加密的2〜(3.0)次调用。主要结果是相关密钥攻击需要2〜(28.44)时间(在当前CPU上为半分钟)才能恢复完整的80位密钥。对于KTANTAN48,我们在一次加密时会找到三个密钥位,然后进行其他几次攻击,包括完全密钥恢复。对于KTANTAN64,攻击仅稍微贵一点,需要2〜(10.71)个时间来找到38个密钥位,而整个密钥则需要2〜(32.28)个时间。对于所有攻击,与向前和向后方向一样,对相关密钥材料的要求不高,我们只需要翻转单个密钥位即可。所有攻击都以概率1成功。我们的攻击直接与设计师的主张相矛盾。我们讨论这是为什么,以及从中可以学到什么。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号