首页 | 本学科首页   官方微博 | 高级检索  
     检索      

对自同步混沌密码的分割攻击方法
引用本文:金晨辉,杨阳.对自同步混沌密码的分割攻击方法[J].电子学报,2006,34(7):1337-1341.
作者姓名:金晨辉  杨阳
作者单位:解放军信息工程大学电子技术学院,河南,郑州,450004;解放军信息工程大学电子技术学院,河南,郑州,450004
基金项目:河南省杰出青年科学基金
摘    要:本文分析了自同步混沌密码的信息泄漏规律,并据此提出了对自同步混沌密码的分割攻击方法.由于能够利用所有时刻的已知明文进行攻击,因而自同步混沌密码比同步混沌密码的抗分割攻击能力更弱.本文以Hong Zhou等提出的自同步混沌密码为例,完成了对密钥规模为64比特且以混沌映射的65次迭代为自同步映射的自同步密码的分割攻击.利用1万个已知明文,在主频为2.5GHz的Pentium-4 PC上,攻击的平均时间为25小时22分,成功率为0.86.

关 键 词:混沌密码  自同步密码  分割攻击  已知明文攻击
文章编号:0372-2112(2006)07-1337-05
收稿时间:2005-07-03
修稿时间:2005-07-032006-05-15

A Divide-and-Conquer Attack on Self-Synchronous Chaotic Ciphers
JIN Chen-hui,YANG Yang.A Divide-and-Conquer Attack on Self-Synchronous Chaotic Ciphers[J].Acta Electronica Sinica,2006,34(7):1337-1341.
Authors:JIN Chen-hui  YANG Yang
Institution:Electronic Technology Institute,PLA Information Engineering University,Zhengzhou,Henan 450004,China
Abstract:In this paper the authors analysis the law of information leak of self-synchronous chaotic ciphers, hereby present a divide-and-conquer attack to self-synchronous chaotic ciphers, which is the first attack of this kind in this area. Because the output signals at each clock can be used in the attack, the ability of self-synchronous chaotic ciphers to resist the divide-and-conquer attack is weaker than that of synchronous chaotic ciphers. As an example, we realized the divide-and-conquer attacks to the self-synchronous chaotic cipher proposed by Hong Zhou etc. with 64 bits key and the self-synchronous chaotic map being the 65 iterations of a chaotic map. It took about 25 hours and 22 minutes to recover the key at a success rate 0.86 on a Pentium 4/2.5GHz personal computer with 10000 known plaintext.
Keywords:chaotic cipher  self-synchronous chaotic cipher  divide-and-conquer attack  known plaintexts attack
本文献已被 CNKI 维普 万方数据 等数据库收录!
点击此处可从《电子学报》浏览原始摘要信息
点击此处可从《电子学报》下载免费的PDF全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号