作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2011, Vol. 37 ›› Issue (4): 170-171. doi: 10.3969/j.issn.1000-3428.2011.04.061

• 安全技术 • 上一篇    下一篇

针对SOSEMANUK的猜测-确定攻击

张海霞,胡予濮,柴 进   

  1. (西安电子科技大学计算机网络与信息安全教育部重点实验室,西安 710071)
  • 出版日期:2011-02-20 发布日期:2011-02-17
  • 作者简介:张海霞(1985-),女,硕士研究生,主研方向:流密码分析与设计;胡予濮,博士生导师;柴 进,硕士研究生
  • 基金资助:

    国家自然科学基金资助项目(60833008)

Guess and Determine Attack on SOSEMANUK

ZHANG Hai-xia, HU Yu-pu, CHAI Jin   

  1. (Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University, Xi’an 710071, China)
  • Online:2011-02-20 Published:2011-02-17

摘要:

通过分析流密码算法SOSEMANUK的一个设计弱点,提出一种针对SOSEMANUK密钥流生成器的猜测-确定攻击。该攻击只需要猜测7个32 bit内部状态变量,就可以确定唯一的12个状态变量,攻击算法只需要6个密钥字且计算复杂度为O(2196)。攻击结果表明,该设计存在安全漏洞,SOSEMANUK抗猜测-确定攻击的计算复杂度远低于O(2256)。

关键词: 流密码, SOSEMANUK算法, 猜测-确定攻击, 密钥流

Abstract:

By analyzing the weakness in design of the stream cipher SOSEMANUK, this paper presents Guess and Determine on it. It guesses 7-words internal state, each word contains 32 bit, and then all the internal state can be achieved, the process requires only 6 keystream words. Guess and Determine attack on the cipher is introduced with a computational complexity of O(2196). The results show that the equation which is analyzed exists security vulnerabilities, moreover the computational complexity of attack is far lower than O(2256).

Key words: stream cipher, SOSEMANUK algorithm, Guess and Determine attack, keystream

中图分类号: