作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程

• 安全技术 • 上一篇    下一篇

LEX算法的相关密钥攻击

王秋艳,金晨辉   

  1. (信息工程大学三院,郑州 450004)
  • 收稿日期:2013-03-04 出版日期:2014-04-15 发布日期:2014-04-14
  • 作者简介:王秋艳(1985-),女,博士研究生,主研方向:密码学,信息安全;金晨辉,教授、博士生导师。
  • 基金资助:
    国家自然科学基金资助项目(61272488, 61272041)。

Related-key Attack on LEX Algorithm

WANG Qiu-yan, JIN Chen-hui   

  1. (Third Institute, Information Engineering University, Zhengzhou 450004, China)
  • Received:2013-03-04 Online:2014-04-15 Published:2014-04-14

摘要: LEX算法是入选欧洲序列密码工程eSTREAM第三阶段的候选流密码算法之一,在分组密码算法AES的基础上进行设计。为此,针对LEX算法进行基于猜测决定方法的相关密钥攻击,在已知一对相关密钥各产生239.5个字节密钥流序列的条件下,借助差分分析的思想和分组密码算法AES轮变换的性质,通过穷举2个字节密钥值和中间状态的8个字节差分恢复出所有候选密钥,利用加密检验筛选出正确的密钥。分析结果表明,该密钥攻击的计算复杂度为2100.3轮AES加密、成功率为1。

关键词: 流密码, eSTREAM计划, LEX算法, AES算法, 相关密钥攻击, 猜测决定攻击

Abstract: LEX is one of stream cipher algorithms that progressed to Phase 3 of the eSTREAM project, and it is designed based on block cipher algorithm AES. In this paper, a related-key attack based on guess and determination attack for LEX cipher is proposed. If 239.5 Byte key streams under a pair of related-keys respectively are known, with the method of differential cryptanalysis and some properties of AES, the attack can recover the entire candidate keys by guessing 2 Byte key and 8 Byte difference of the internal state, and then find the correct key by encipher test. Analysis results show that the success ratio is 1, and the time complexity is 2100.3 AES encipher operations.

Key words: stream cipher, eSTREAM project, LEX algorithm, AES algorithm, related-key attack, guess and determination attack

中图分类号: