作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2010, Vol. 36 ›› Issue (06): 128-130. doi: 10.3969/j.issn.1000-3428.2010.06.043

• 安全技术 • 上一篇    下一篇

针对低轮PRESENT的代数攻击

卜 凡,金晨辉   

  1. (解放军信息工程大学电子技术学院,郑州 450004)
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2010-03-20 发布日期:2010-03-20

Algebraic Attack on Low-round PRESENT

BU Fan, JIN Chen-hui   

  1. (Electronic Technology Institute, PLA Information Engineering University, Zhengzhou 450004)
  • Received:1900-01-01 Revised:1900-01-01 Online:2010-03-20 Published:2010-03-20

摘要: 基于MiniSAT 2.0软件,研究对低轮PRESENT的代数攻击问题。提出将S盒表示为单项式个数较少的无冗余等效方程组的方法,将PRESENT的S盒表示为由14个单项式个数均≤6的8元布尔方程构成的等效方程组,并基于不同的已知明文量,利用MiniSAT软件对PRESENT进行代数攻击实验,获得了较好的攻击效果。实验表明,在已知明文条件下可以在121 h内求出80 bit密钥的5轮PRESENT的全部密钥比特,在选择明文条件下可以在203 h内求出6轮PRESENT的全部密钥比特。

关键词: 代数攻击, MiniSAT软件, 等效方程组, 无冗余方程组, PRESENT算法

Abstract: This paper studies the methods of algebraic attack on PRESENT with the help of MiniSAT 2.0. It also analyzes the S-box of PRESENT and finds fourteen equivalent implicit functions of the S-box, which includes no redundancy functions and the number of normal expressions of each function is no more than six. Using different number of plaintexts, it does algebraic attack on low-round PRESENT, and the result is the best one at present. Result shows that if knowing plaintexts, it can recover the keys of five-round PRESENT using 80 bit keys in less than 121 h and if knowing the selective plaintexts, it also recovers the keys of six-round PRESENT in less than 203 h.

Key words: algebraic attack, MiniSAT software, equivalent system of equations, non-redundant equation, PRESENT algorithm

中图分类号: