...
首页> 外文期刊>Information Processing Letters >Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers
【24h】

Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers

机译:流密码的时间-存储器-数据权衡攻击中的初始值的处理

获取原文
获取原文并翻译 | 示例

摘要

Time-Memory Tradeoff (TMTO) attacks on stream ciphers are a serious security threat and the resistance to this class of attacks is an important criterion in the design of a modern stream cipher. TMTO attacks are especially effective against stream ciphers where a variant of the TMTO attack can make use of multiple data to reduce the off-line and the on-line time complexities of the attack (given a fixed amount of memory). In this paper we present a new approach to TMTO attacks against stream ciphers using a publicly known initial value (IV). We suggest not to treat the IV as part of the secret key material (as done in current attacks), but rather to choose in advance some IVs and apply a TMTO attack to streams produced using these IVs. We show that while the obtained tradeoff curve is identical to the curve obtained by the current approach, the new technique allows to mount the TMTO attack in a larger variety of settings. For example, if both the secret key and the IV are of length n, it is possible to mount an attack with data, time, and memory complexities of 2~(4n/5) , while in the current approach, either the time complexity or the memory complexity is not less than 2~n.
机译:流密码的时间记忆权衡(TMTO)攻击是严重的安全威胁,而对此类攻击的抵抗力则是现代流密码设计中的重要标准。 TMTO攻击对于流密码特别有效,在这种流密码中,TMTO攻击的变体可以利用多个数据来减少攻击的离线和在线时间复杂度(给定的内存量)。在本文中,我们介绍了一种使用公开的初始值(IV)来针对流密码进行TMTO攻击的新方法。我们建议不要将IV视为秘密密钥材料的一部分(如在当前攻击中所做的那样),而是提前选择一些IV并将TMTO攻击应用于使用这些IV产生的流。我们表明,尽管获得的折衷曲线与通过当前方法获得的曲线相同,但是新技术允许在更多种设置中进行TMTO攻击。例如,如果私钥和IV的长度均为n,则可能会以2〜(4n / 5)的数据,时间和内存复杂度发起攻击,而在当前方法中,时间复杂度都是或者内存复杂度不小于2〜n。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号