首页> 外文会议>Annual international cryptology conference >Low-Memory Attacks Against Two-Round Even-Mansour Using the 3-XOR Problem
【24h】

Low-Memory Attacks Against Two-Round Even-Mansour Using the 3-XOR Problem

机译:使用3-XOR问题针对两位数偶数Mansour的低内存攻击

获取原文

摘要

The iterated Even-Mansour construction is an elegant construction that idealizes block cipher designs such as the AES. In this work we focus on the simplest variant, the 2-round Even-Mansour construction with a single key. This is the most minimal construction that offers security beyond the birthday bound: there is a security proof up to 2~(2n/3) evaluations of the underlying permutations and encryption, and the best known attacks have a complexity of roughly 2~n operations.We show that attacking this scheme with block size n is related to the 3-XOR problem with element size e. = 2n, an important algorithmic problem that has been studied since the nineties. In particular the 3-XOR problem is known to require at least 2~(e/3) queries, and the best known algorithms require around 2~(e/2)/e operations: this roughly matches the known bounds for the 2-round Even-Mansour scheme.Using this link we describe new attacks against the 2-round Even-Mansour scheme. In particular, we obtain the first algorithms where both the data and the memory complexity are significantly lower than 2~n. Prom a practical standpoint, previous works with a data and/or memory complexity close to 2~n are unlikely to be more efficient than a simple brute-force search over the key. Our best algorithm requires just λn known plaintext/ciphertext pairs, for some constant 0 < λ < 1, 2~n/λn time, and 2~(λn) memory. For instance, with n = 64 and λ = 1/2, the memory requirement is practical, and we gain a factor 32 over brute-force search. We also describe an algorithm with asymptotic complexity O(2~n In~2 n~2), improving the previous asymptotic complexity of O(2~n), using a variant of the 3-SUM algorithm of Baran, Demaine, and Patrascu.
机译:迭代的Even-Mansour构造是一种优雅的构造,可理想地实现分组密码设计(例如AES)。在这项工作中,我们将重点放在最简单的变体上,即带有一个键的2轮Even-Mansour结构。这是提供超出生日限制的安全性的最小结构:存在对基础排列和加密的高达2〜(2n / 3)个评估的安全性证明,而最著名的攻击的复杂度大约为2〜n / n次操作。 我们证明,以块大小n攻击该方案与元素大小为e的3-XOR问题有关。 = 2n,这是自九十年代以来一直研究的重要算法问题。尤其是,已知3-XOR问题至少需要2〜(e / 3)个查询,而最知名的算法大约需要2〜(e / 2)/ e个运算:这与2-的已知范围大致匹配一轮Even-Mansour计划。 使用此链接,我们描述了针对2轮Even-Mansour方案的新攻击。特别是,我们获得了第一个算法,其中数据和内存复杂度都大大低于2〜n。从实际的角度来看,以前的数据和/或内存复杂度接近2〜n的工作不可能比对密钥进行简单的暴力搜索更有效。我们最好的算法只需要λn个已知的明文/密文对,就可以保持0 <λ<1,2〜n /λn时间和2〜(λn)常数。例如,在n = 64且λ= 1/2的情况下,内存需求是切实可行的,并且相对于蛮力搜索,我们获得了32倍的系数。我们还描述了一种渐进复杂度为O(2〜n In〜2 n / n〜2)的算法,它使用Baran的3-SUM算法的一种变体,提高了O(2〜n / n)的先前渐近复杂度, Demaine和Patrascu。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号