File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Differential-algebraic cryptanalysis of reduced-round of Serpent-256

TitleDifferential-algebraic cryptanalysis of reduced-round of Serpent-256
Authors
KeywordsDifferential-Algebraic Cryptanalysis
Serpent
Solving Equations
Issue Date2010
PublisherScience in China Press. The Journal's web site is located at http://www.scienceinchina.com/scienceinchina_f_en.htm
Citation
Science In China, Series F: Information Sciences, 2010, v. 53 n. 3, p. 546-556 How to Cite?
AbstractDifferential cryptanalysis is a general cryptanalytic tool that makes use of differentials over some rounds of a cipher, combined with some key bit guesses of one or two rounds. This paper introduces a new cryptanalysis strategy of block ciphers named differential-algebraic cryptanalysis. The idea of differential-algebraic cryptanalysis is to find a differential with high probability and build the multivariable system equations for the last few rounds. The subkey values of the last few rounds can be obtained by filtering the solutions of system equations instead of guessing all possible subkey values. We use the differential-algebraic cryptanalysis to break 8-round Serpent-256. Our attack can recover the 256-bit key with 2 83 chosen plaintexts, 2 180.4 8-round Serpent-256 encryptions and 2 176.7 bytes memory. Compared with the previous differential cryptanalysis results, both the data complexity and the time complexity are reduced, but the memory requirements are increased. The time complexity and the memory requirements are very close, and a time-memory tradeoff is exploited. © 2010 Science in China Press and Springer-Verlag Berlin Heidelberg.
Persistent Identifierhttp://hdl.handle.net/10722/152432
ISSN
2011 Impact Factor: 0.656
ISI Accession Number ID
Funding AgencyGrant Number
National Basic Research Program of China2007CB807902
National Natural Science Foundation of China60525201
60910118
Funding Information:

This work was supported by the National Basic Research Program of China (Grant No. 2007CB807902), and the National Natural Science Foundation of China (Grant Nos. 60525201, 60910118).

References

 

DC FieldValueLanguage
dc.contributor.authorWang, Men_US
dc.contributor.authorWang, Xen_US
dc.contributor.authorHui, LCKen_US
dc.date.accessioned2012-06-26T06:38:59Z-
dc.date.available2012-06-26T06:38:59Z-
dc.date.issued2010en_US
dc.identifier.citationScience In China, Series F: Information Sciences, 2010, v. 53 n. 3, p. 546-556en_US
dc.identifier.issn1009-2757en_US
dc.identifier.urihttp://hdl.handle.net/10722/152432-
dc.description.abstractDifferential cryptanalysis is a general cryptanalytic tool that makes use of differentials over some rounds of a cipher, combined with some key bit guesses of one or two rounds. This paper introduces a new cryptanalysis strategy of block ciphers named differential-algebraic cryptanalysis. The idea of differential-algebraic cryptanalysis is to find a differential with high probability and build the multivariable system equations for the last few rounds. The subkey values of the last few rounds can be obtained by filtering the solutions of system equations instead of guessing all possible subkey values. We use the differential-algebraic cryptanalysis to break 8-round Serpent-256. Our attack can recover the 256-bit key with 2 83 chosen plaintexts, 2 180.4 8-round Serpent-256 encryptions and 2 176.7 bytes memory. Compared with the previous differential cryptanalysis results, both the data complexity and the time complexity are reduced, but the memory requirements are increased. The time complexity and the memory requirements are very close, and a time-memory tradeoff is exploited. © 2010 Science in China Press and Springer-Verlag Berlin Heidelberg.en_US
dc.languageengen_US
dc.publisherScience in China Press. The Journal's web site is located at http://www.scienceinchina.com/scienceinchina_f_en.htmen_US
dc.relation.ispartofScience in China, Series F: Information Sciencesen_US
dc.subjectDifferential-Algebraic Cryptanalysisen_US
dc.subjectSerpenten_US
dc.subjectSolving Equationsen_US
dc.titleDifferential-algebraic cryptanalysis of reduced-round of Serpent-256en_US
dc.typeArticleen_US
dc.identifier.emailHui, LCK:hui@cs.hku.hken_US
dc.identifier.authorityHui, LCK=rp00120en_US
dc.description.naturelink_to_subscribed_fulltexten_US
dc.identifier.doi10.1007/s11432-010-0048-2en_US
dc.identifier.scopuseid_2-s2.0-77952321119en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-77952321119&selection=ref&src=s&origin=recordpageen_US
dc.identifier.volume53en_US
dc.identifier.issue3en_US
dc.identifier.spage546en_US
dc.identifier.epage556en_US
dc.identifier.isiWOS:000276599800011-
dc.publisher.placeChinaen_US
dc.identifier.scopusauthoridWang, M=23092650300en_US
dc.identifier.scopusauthoridWang, X=8622961600en_US
dc.identifier.scopusauthoridHui, LCK=8905728300en_US
dc.identifier.issnl1009-2757-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats