首页> 外文会议>Advances in cryptology-CRYPTO 2009 >New Birthday Attacks on Some MACs Based on Block Ciphers
【24h】

New Birthday Attacks on Some MACs Based on Block Ciphers

机译:基于块密码的某些MAC的新生日攻击

获取原文
获取原文并翻译 | 示例

摘要

This paper develops several new techniques of cryptanalyz-ing MACs based on block ciphers, and is divided into two parts.rnThe first part presents new distinguishes of the MAC construction Alred and its specific instance Alpiia-MAC based on AES. For the Alred construction, we first describe a general distinguishing attack which leads to a forgery attack directly with the complexity of the birthday attack. A 2-round collision differential path of Alpiia-MAC is adopted to construct a new distinguisher with about 2~(65.5) chosen messages and 2~(65.5) queries. One of the most important results is to use this new distinguisher to recover the internal state, which is an equivalent sub-key of Alpha-MAC. Moreover, our distinguisher on Alred construction can be applied to the MACs based on CBC and CFB encryption modes.rnThe second part describes the first impossible differential attack on MACs-Pelican, MT-MAC-AES and PC-MAC-AES. Using the birthday attack, enough message pairs that produce the inner near-collision with some specific differences are detected, then the impossible differential attack on 4-round AES to the above mentioned MACs is performed. For Pelican, our attack recovers its internal state, which is an equivalent subkey. For MT-MAC-AKS, the attack turns out to be a subkey recovery attack directly. The complexity of the two attacks is 2_(85.5) chosen messages and 2~(85.5) queries. For PC-MAC-AES, we recover its 256-bit key with 2~(85.5) chosen messages and 2~(128) queries.
机译:本文开发了几种基于分组密码的MAC加密新技术,分为两部分。第一部分介绍了MAC构造Alred及其基于AES的特定实例Alpiia-MAC的新区别。对于Alred构造,我们首先描述一种一般的区分攻击,这种攻击直接导致生日攻击的复杂性,从而导致伪造攻击。采用Alpiia-MAC的2轮碰撞差分路径构造了一个新的区分器,该区分器具有大约2〜(65.5)个选定消息和2〜(65.5)个查询。最重要的结果之一是使用此新的区分器恢复内部状态,该状态是Alpha-MAC的等效子项。此外,我们关于Alred构造的区分符可以应用于基于CBC和CFB加密模式的MAC。第二部分描述了对MAC-Pelican,MT-MAC-AES和PC-MAC-AES的第一个不可能的差分攻击。使用生日攻击,可以检测到产生具有某些特定差异的内部近碰撞的足够消息对,然后对上述MAC进行4轮AES不可能的差分攻击。对于Pelican,我们的攻击将恢复其内部状态,这是一个等效的子项。对于MT-MAC-AKS,该攻击直接是子密钥恢复攻击。两次攻击的复杂度是2_(85.5)个选定消息和2〜(85.5)个查询。对于PC-MAC-AES,我们通过选择2〜(85.5)条消息和2〜(128)条查询来恢复其256位密钥。

著录项

  • 来源
    《Advances in cryptology-CRYPTO 2009》|2009年|209-230|共22页
  • 会议地点 Santa Barbara CA(US);Santa Barbara CA(US);Santa Barbara CA(US)
  • 作者单位

    Institute for Advanced Study, Tsinglma University, Beijing 100084, China Beijing University of Posts and Telecommunications, Beijing 100876, China;

    Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan 250100, China;

    Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan 250100, China;

    Department of Electrical Engineering and Computer Science, University of Wisconsin-Milwaukee, USA;

    Institute for Advanced Study, Tsinglma University, Beijing 100084, China Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan 250100, China;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

    MAC; birthday attack; distinguishing attack; forgery attack; impossible differential cryptanalysis; AES;

    机译:苹果电脑;生日袭击;区别攻击;伪造攻击;不可能的差分密码分析; AES;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号