请输入您要查询的百科知识:

 

词条 Cipher security summary
释义

  1. Table color key

  2. Best attack

  3. Common ciphers

     Key or plaintext recovery attacks  Distinguishing attacks 

  4. Less common ciphers

     Key recovery attacks  Distinguishing attacks 

  5. See also

  6. References

This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly known, and not all entries may be up to date.

Table color key

{{legend|#f9f9f9|No known successful attacks — attack only breaks a reduced version of the cipher}}{{legend|#ffff90|Theoretical break — attack breaks all rounds and has lower complexity than security claim}}{{legend|#ff9090|Attack demonstrated in practice}}

Best attack

This column lists the complexity of the attack:

  • If the attack doesn't break the full cipher, "rounds" refers to how many rounds were broken
  • "time" — time complexity, number of cipher evaluations for the attacker
  • "data" — required known plaintext-ciphertext pairs (if applicable)
  • "memory" — how many blocks worth of data needs to be stored (if applicable)
  • "related keys" — for related-key attacks, how many related key queries are needed

Common ciphers

Key or plaintext recovery attacks

Attacks that lead to disclosure of the key or plaintext.

Cipher Security claim Best attack Publish date Comment
AES128 21282126.1 time, 288 data, 28 memory }}2011-08-17Independent biclique attack.[1]
AES192 21922189.7 time, 280 data, 28 memory }}
AES256 22562254.4 time, 240 data, 28 memory }}
Blowfish Up to 2448 4 of 16 rounds; 64-bit block is vulnerable to SWEET32 attack. 2016 Differential cryptanalysis.[2] Author of Blowfish recommends using Twofish instead.[3] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bit block size, vulnerable to protocols such as TLS, SSH, IPsec, and OpenVPN, without attacking the cipher itself.[4]
Twofish 2128 – 2256 6 of 16 rounds (2256 time) 1999-10-05 Impossible differential attack.[5]
Serpent-128 2128 10 of 32 rounds (289 time, 2118 data)2002-02-04Linear cryptanalysis.[6]
Serpent-192 219211 of 32 rounds (2187 time, 2118 data)
Serpent-256 2256
DES 256 239 – 243 time, 243 known plaintexts 2001 Linear cryptanalysis.[7] In addition, broken by brute force in 256 time, no later than 1998-07-17, see EFF DES cracker.[8] Cracking hardware is available for purchase since 2006.[9]
Triple DES }} 2168 2113 time, 232 data, 288 memory; 64-bit block is vulnerable to SWEET32 attack. 2016 Extension of the meet-in-the-middle attack. Time complexity is 2113 steps, but along with proposed techniques, it is estimated to be equivalent to 290 single DES encryption steps. The paper also proposes other time–memory tradeoffs.[10] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bit block size, vulnerable to protocols such as TLS, SSH, IPsec, and OpenVPN.[4]
KASUMI 2128 232 time, 226 data, 230 memory, 4 related keys 2010-01-10 The cipher used in 3G cell phone networks. This attack takes less than two hours on a single PC, but isn't applicable to 3G due to known plaintext and related key requirements.[11]
RC4 Up to 22048220 time, 216.4 related keys}} {{nowrap|(95% success probability)}} 2007 Commonly known as PTW attack, it can break WEP encryption in Wi-Fi on an ordinary computer in negligible time.[12] This is an improvement of the original Fluhrer, Mantin and Shamir attack published in 2001.[13]

Distinguishing attacks

{{Main|Distinguishing attack}}

Attacks that allow distinguishing ciphertext from random data.

Cipher Security claim Best attack Publish date Comment
RC4 up to 22048?? time, 230.6 bytes data}} (90% probability) 2000 Paper.[14]

Less common ciphers

Key recovery attacks

Attacks that lead to disclosure of the key.

Cipher Security claim Best attack Publish date Comment
CAST (not CAST-128) 264 248 time, 217 chosen plaintexts 1997-11-11 Related-key attack.[15]
CAST-128 2128 6 of 16 rounds (288.51 time, 253.96 data)2009-08-23Known-plaintext linear cryptanalysis.[16]
CAST-256 2256 24 of 48 rounds (2156.2 time, 2124.1 data)
IDEA 21282126.1 time}} 2012-04-15 Narrow-biclique attack.[17]
MISTY1 2128269.5 time, 264 chosen plaintexts }} 2015-07-30 Chosen-ciphertext, integral cryptanalysis,[18] an improvement over a previous chosen-plaintext attack.[19]
RC2 264 – 2128date=May 2014}} time, 234 chosen plaintexts 1997-11-11 Related-key attack.[15]
RC5 2128 {{unk}}
SEED 2128 {{unk}}
Skipjack 280 280 ECRYPT II recommendations note that, as of 2012, 80 bit ciphers provide only "Very short-term protection against agencies".[20] NIST recommends not to use Skipjack after 2010.[21]
TEA 2128232 time, 223 chosen plaintexts }} 1997-11-11 Related-key attack.[15]
XTEA 2128 {{unk}}
XXTEA 2128 259 chosen plaintexts 2010-05-04 Chosen-plaintext, differential cryptanalysis.[22]

Distinguishing attacks

{{Main|Distinguishing attack}}

Attacks that allow distinguishing ciphertext from random data.

Cipher Security claim Best attack Publish date Comment
CAST-256 225628 of 48 rounds (2246.9 time, 268 memory, 298.8 data) }} 2012-12-04 Multidimensional zero-correlation cryptanalysis.[23]

See also

  • Block cipher
  • Hash function security summary
  • Time/memory/data tradeoff attack
  • Transport Layer Security
  • Bullrun (decryption program) — a secret anti-encryption program run by the U.S. National Security Agency

References

1. ^{{cite journal|url=https://eprint.iacr.org/2011/449|title=Biclique Cryptanalysis of the Full AES|date=2011-08-17|author1=Andrey Bogdanov|author2=Dmitry Khovratovich|author3=Christian Rechberger}}
2. ^{{cite journal |author=Vincent Rijmen |year=1997 |title=Cryptanalysis and Design of Iterated Block Ciphers |journal=Ph.D. Thesis |url=https://www.cosic.esat.kuleuven.be/publications/thesis-4.ps }}
3. ^{{cite web|url=https://www.computerworld.com.au/article/46254/bruce_almighty_schneier_preaches_security_linux_faithful/|title=Bruce Almighty: Schneier preaches security to Linux faithful|date=2007-12-27|author=Dahna McConnachie|work=Computerworld|deadurl=no|archiveurl=https://web.archive.org/web/20120603124940/http://www.computerworld.com.au/article/46254/bruce_almighty_schneier_preaches_security_linux_faithful/|archivedate=2012-06-03|df=}}
4. ^{{cite web| url=https://sweet32.info/| title=On the Practical (In-)Security of 64-bit Block Ciphers — Collision Attacks on HTTP over TLS and OpenVPN| author=Karthikeyan Bhargavan, Gaëtan Leurent| date=August 2016| publisher=ACM CCS 2016}}
5. ^{{cite journal |author=Niels Ferguson |date=1999-10-05 |title=Impossible Differentials in Twofish |url=https://www.schneier.com/paper-twofish-impossible.html }}
6. ^{{cite conference |author1=Eli Biham |author2=Orr Dunkelman |author3=Nathan Keller |date=2002-02-04 |title=Linear Cryptanalysis of Reduced Round Serpent |conference=FSE 2002 |doi=10.1007/3-540-45473-X_2 }}
7. ^{{cite conference |last=Junod |first=Pascal |url=http://crypto.junod.info/sac01.html |title=On the Complexity of Matsui's Attack |conference=Selected Areas in Cryptography |date=2001 |pages=199–211 |archive-url=https://web.archive.org/web/20090527065754/http://crypto.junod.info/sac01.html |archivedate=2009-05-27 }}
8. ^{{cite web |url=https://w2.eff.org/Privacy/Crypto/Crypto_misc/DESCracker/HTML/19980716_eff_des_faq.html |quote=On Wednesday, July 17, 1998 the EFF DES Cracker, which was built for less than $250,000, easily won RSA Laboratory's "DES Challenge II" contest and a $10,000 cash prize. |title=DES Cracker Project |work=EFF}}
9. ^{{cite web |title=COPACOBANA – Special-Purpose Hardware for Code-Breaking |url=http://www.sciengines.com/copacobana }}
10. ^{{cite book |author=Stefan Lucks |title=Fast Software Encryption |date=1998-03-23 |booktitle=Lecture Notes in Computer Science |volume=1372 |pages=239–253 |publisher=Fast Software Encryption |doi=10.1007/3-540-69710-1_16 |series=Lecture Notes in Computer Science |isbn=978-3-540-64265-7 |chapter=Attacking Triple Encryption }}
11. ^{{cite journal |author1=Orr Dunkelman |author2=Nathan Keller |author3=Adi Shamir |date=2010-01-10 |title=A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony |url=https://eprint.iacr.org/2010/013 }}
12. ^{{cite conference |authors=Erik Tews, Ralf-Philipp Weinmann, Andrei Pyshkin |date=2007 |title=Breaking 104 Bit WEP in Less Than 60 Seconds |conference=WISA 2007 |url=https://eprint.iacr.org/2007/120 }}
13. ^{{cite conference |author1=Scott Fluhrer |author2=Itsik Mantin |author3=Adi Shamir |date=2001-12-20 |title=Weaknesses in the Key Scheduling Algorithm of RC4 |conference=Selected Areas in Cryptography 2001 |url=http://www.crypto.com/papers/others/rc4_ksaproc.pdf }}
14. ^{{cite conference |authors=Scott R. Fluhrer, David A. McGrew |title=Statistical Analysis of the Alleged RC4 Keystream Generator |conference=FSE 2000 |pages=19 – 30 |format=PDF |url=http://www.wisdom.weizmann.ac.il/~itsik/RC4/Papers/FluhrerMcgrew.pdf |deadurl=yes |archiveurl=https://web.archive.org/web/20140502020708/http://www.wisdom.weizmann.ac.il/~itsik/RC4/Papers/FluhrerMcgrew.pdf |archivedate=2014-05-02 |df= }}
15. ^{{cite book |author1=John Kelsey |author2=Bruce Schneier |author3=David Wagner |date=1997-11-11 |title=Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA |url=http://www.schneier.com/paper-relatedkey.html |journal=Lecture Notes in Computer Science |volume=1334 | pages=233–246 |doi=10.1007/BFb0028479|isbn=978-3-540-63696-0 |citeseerx=10.1.1.35.8112 }}
16. ^{{cite book |author1=Meiqin Wang |author2=Xiaoyun Wang |author3=Changhui Hu |date=2009-08-23 |title= New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 |volume=5381 |pages=429–441 |doi=10.1007/978-3-642-04159-4_28 |series=Lecture Notes in Computer Science |isbn=978-3-642-04158-7 }}
17. ^{{cite web |url=https://www.di.ens.fr/~leurent/files/IDEA_EC12.pdf |title=Narrow-Bicliques: Cryptanalysis of Full IDEA |author1=Dmitry Khovratovich |author2=Gaetan Leurent |author3=Christian Rechberger }}
18. ^{{cite journal |author=Achiya Bar-On |date=2015-07-30 |title=A 270 Attack on the Full MISTY1 |url=https://eprint.iacr.org/2015/746 }}
19. ^{{cite conference |author=Yosuke Todo |date=2015-07-06 |title=Integral Cryptanalysis on Full MISTY1 |conference=CRYPTO 2015 |url=https://eprint.iacr.org/2015/682 }}
20. ^{{Cite journal|date=30 September 2012|title=ECRYPT II Yearly Report on Algorithms and Keysizes (2011-2012)|url=https://cordis.europa.eu/docs/projects/cnect/6/216676/080/deliverables/002-DSPA20.pdf|journal=|id=D.SPA.20 Rev. 1.0, ICT-2007-216676 ECRYPT II|via=CORDIS}}
21. ^Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, NIST
22. ^{{cite journal |author=Elias Yarrkov |date=2010-05-04 |title=Cryptanalysis of XXTEA |url=https://eprint.iacr.org/2010/254 }}
23. ^{{cite book |authors=Andrey Bogdanov, Gregor Leander, Kaisa Nyberg, Meiqin Wang |title=Integral and multidimensional linear distinguishers with correlation zero |journal=Lecture Notes in Computer Science |volume=7658 |pages=244–261 |date=2012-12-04 |url=https://www.iacr.org/archive/asiacrypt2012/76580239/76580239.pdf |doi=10.1007/978-3-642-34961-4 |isbn=978-3-642-34960-7 }}
{{cryptography navbox | block}}

2 : Block ciphers|Cryptography lists and comparisons

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/28 7:28:12