...
首页> 外文期刊>Journal of Cryptology >Key Recovery Attacks on Iterated Even-Mansour Encryption Schemes
【24h】

Key Recovery Attacks on Iterated Even-Mansour Encryption Schemes

机译:迭代偶数加密方案的密钥恢复攻击

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Iterated Even-Mansour (EM) encryption schemes (also named "key-alternating ciphers") were extensively studied in recent years as an abstraction of commonly used block ciphers. A large amount of previous works on iterated EM concentrated on security in an information-theoretic model. A central question studied in these papers is: What is the minimal number of rounds for which the resulting cipher is indistinguishable from an ideal cipher? In this paper, we study a similar question in the computational model: What is the minimal number of rounds, assuring that no attack can recover the secret key faster than trivial attacks (such as exhaustive search)? We study this question for the two natural key scheduling variants that were considered in most previous papers: the identical subkeys variant and the independent subkeys variant. In the identical subkeys variant, we improve the best known attack by an additional round and show that rounds are insufficient for assuring security, by devising a key recovery attack whose running time is about times faster than exhaustive search for an -bit key. In the independent subkeys variant, we also extend the known results by one round and show that for , there exists a key recovery attack whose running time is faster than the benchmark meet-in-the-middle attack. Despite their generic nature, we show that the attacks can be applied to improve the best known attacks on several concrete ciphers, including the full (proposed at Eurocrypt 2012) and reduced-round LED-128 (proposed at CHES 2012).
机译:近年来,作为常用分组密码的抽象形式,对迭代式偶数Mansour(EM)加密方案(也称为“密钥替代密码”)进行了广泛的研究。关于迭代式EM的大量先前工作集中于信息理论模型中的安全性。这些论文中研究的一个中心问题是:所得密码与理想密码无法区分的最小轮数是多少?在本文中,我们在计算模型中研究了一个类似的问题:最小轮次是多少,确保没有攻击能够比平凡的攻击(例如穷举搜索)更快地恢复密钥?我们针对大多数以前的论文中考虑的两个自然键调度变体研究了这个问题:相同的子键变体和独立的子键变体。在相同的子密钥变体中,我们通过设计密钥恢复攻击(其运行时间比穷举搜索-bit密钥快大约几倍)来改进一轮最知名的攻击,并证明这些攻击不足以确保安全。在独立子密钥变体中,我们还将已知结果扩展了一轮,并显示出对于,存在一个密钥恢复攻击,其运行时间比基准的中间相遇攻击更快。尽管它们具有通用性质,但我们表明,可以将这些攻击应用于改进对几种具体密码的最著名攻击,包括完整密码(在Eurocrypt 2012上提出)和缩小的LED-128(在CHES 2012上提出)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号