作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2011, Vol. 37 ›› Issue (12): 130-132. doi: 10.3969/j.issn.1000-3428.2011.12.044

• 安全技术 • 上一篇    下一篇

针对9轮DES的相关密钥Boomerang攻击

杜宝萍,张文英   

  1. (山东师范大学信息科学与工程学院,济南 250014)
  • 收稿日期:2011-02-09 出版日期:2011-06-20 发布日期:2011-06-20
  • 作者简介:杜宝萍(1985-),女,硕士,主研方向:密码分析;张文英,教授、博士后
  • 基金资助:

    山东省自然科学基金资助项目(Y2008g01);信息安全重点实验室开放课题基金资助项目

Related Key Boomerang Attack on 9-Rounds Reduced DES

DU Bao-ping, ZHANG Wen-ying   

  1. (School of Information Science and Engineering, Shandong Normal University, Jinan 250014, China)
  • Received:2011-02-09 Online:2011-06-20 Published:2011-06-20

摘要:

按照DES的密钥编排特点,舍弃原始密钥的奇偶校验位,由剩下56位重新换位得到16轮的子密钥,并由每轮密钥使用顺序及未出现的位数,适当设置明文差分和密钥差分,得到5轮DES的差分路径。运用相关密钥差分分析方法分析5轮DES,从而得到9轮DES的相关密钥Boomerang攻击方法,该攻击时间复杂度约为231次加解密运算,数据复杂度为240。

关键词: DES算法, 相关密钥, 差分路径, 差分分析, Boomerang攻击

Abstract:

According to Data Encryption Standard(DES) key schedule characteristics and abandoning the original parity bit, this paper receives 16-rounds subkey by transposing from the remaining 56 bit. Based on the order of each subkey and absent bit, it properly sets plaintext difference and key difference, and obtains 5-rounds differential characteristic. Depending on related-key differential method, it analyzes 5-rounds DES and gets 9-rounds DES related key Boomerang attack. The attack time complexity is about 231 times encryption and decrypted operations. The data complexity is 240.

Key words: Data Encryption Standard(DES), related key, differential path, differential analysis, Boomerang attack

中图分类号: