作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2007, Vol. 33 ›› Issue (04): 146-148. doi: 10.3969/j.issn.1000-3428.2007.04.050

• 安全技术 • 上一篇    下一篇

对一个混沌伪随机序列发生器的已知明文攻击

杨 阳,金晨辉   

  1. (解放军信息工程大学电子技术学院,郑州 450004)
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2007-02-20 发布日期:2007-02-20

Known-plaintext Attack on Chaotic Pseudo-random Sequence Generator

YANG Yang, JIN Chenhui   

  1. (Electronic Technology Institute, PLA Information Engineering University, Zhengzhou 450004)
  • Received:1900-01-01 Revised:1900-01-01 Online:2007-02-20 Published:2007-02-20

摘要: 伪随机序列发生器和基于它设计的混沌流密码的安全性都具有明显的信息泄漏规律,据此提出对二者的已知明文攻击和相关密钥攻击,证明了它们都是不安全的。在主频为2.5GHz的Pentium 4 PC机上,对密钥规模为64bits伪随机数发生器的已知明文攻击,平均攻击时间为48s,成功率为0.75;而应用相关密钥攻击方法,实现对具有64bits密钥的伪随机数发生器的攻击,平均需要39s,成功率为0.99,实现对密钥规模为128bits的混沌流密码的攻击,平均需要为2min7s,成功率为0.95。

关键词: 混沌密码, 已知明文攻击, 相关密钥攻击, 吻合度

Abstract: The serious information leaked by the pseudo-random sequence generator and the chaotic cipher based on the generator is founded by the analysis. Based on the leaked-information a known-plaintext attack and a related-key attack on the them are proposed which brings out the fact that neither the generator nor the chaotic cipher is safe. On a Pentium 4/2.5GHz personal computer, it takes 48s for the known-plaintext attack on the generator with 64bits key at a success rate 0.75, however, applying the related-key attack, it takes about 39s to recover 64bits key of the generator at a success rate 0.99, furthermore it takes about 2min and 7s to recover the 128bits key of the chaotic cipher at a success rate 0.95.

Key words: Chaotic cipher, Known-plaintext attack, Related-key attack, Coincidence degree