...
首页> 外文期刊>Journal of Universal Computer Science >New Results of Related-key Attacks on All Py-Family of Stream Ciphers
【24h】

New Results of Related-key Attacks on All Py-Family of Stream Ciphers

机译:所有PY家族的相关关键攻击的新结果

获取原文

摘要

The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family of stream ciphers. At Indocrypt 2007, Sekar, Paul and Preneel showed related-key weaknesses in the Py-family of stream ciphers including the strongest member TPypy. Furthermore, they modified the stream ciphers TPypy and TPy to generate two fast ciphers, namely RCR-32 and RCR-64, in an attempt to rule out all the attacks against the Py-family of stream ciphers. So far there exists no attack on RCR-32 and RCR-64. In this paper, we show that the related-key weaknesses can be still used to construct related-key distinguishing attacks on all Py-family of stream ciphers including the modified versions RCR-32 and RCR-64. Under related keys, we show distinguishing attacks on RCR-32 and RCR-64 with data complexity 2139.3 and advantage greater than 0.5. We also show that the data complexity of the distinguishing attacks on Py-family of stream ciphers proposed by Sekar et al. can be reduced fromto. These results constitute the best attacks on the strongest members of the Py-family of stream ciphers Tpypy, RCR-32 and RCR-64. By modifying the key setup algorithm, we propose two new stream ciphers TRCR-32 and TRCR-64 which are derived from RCR-32 and RCR-64 respectively. Based on our security analysis, we conjecture that no attacks lower than brute force are possible on TRCR-32 and TRCR-64 stream ciphers.
机译:Stream Cipher Tpypy于2007年1月由Biham和Seberry设计为流密码的PY家族最强的成员。在Indocrypt 2007,Sekar,Paul和Preneel在流密钥群的PY系列中显示出相关关键的弱点,包括最强的成员Tpypy。此外,它们修改了流密码Tpypy和TPy以产生两个快速密码,即RCR-32和RCR-64,以试图排除针对流密码家族的PY系列的所有攻击。到目前为止,在RCR-32和RCR-64上都没有攻击。在本文中,我们表明,相关关键的弱点仍然可以用于构建对包括修改版本RCR-32和RCR-64的所有PY家族的相关关键区别攻击。在相关键下,我们显示对RCR-32和RCR-64的区分攻击,数据复杂性2139.3和大于0.5的优势。我们还表明,SEKAR等人提出的流媒体的区别攻击的数据复杂性。可以从此减少。这些结果构成了对流Ciphers Tpypy,RCR-32和RCR-64的最强成员的最佳攻击。通过修改键设置算法,我们提出了两个新的流CIPHERS TRCR-32和TRCR-64,它们分别导出RCR-32和RCR-64。基于我们的安全分析,我们猜测TRCR-32和TRCR-64流密码上可能没有比蛮力低的攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号