A Related-key Attack on Iterated Chaotic Ciphers
In this paper the authors present a new type of attack on iterated chaotic ciphers via related keys. Based on the fact that the initial signals of a chaotic sequence are not sensitive to the less significant bits of initial conditions and parameters, a divide-and-conquer attack method on iterated chaotic ciphers was presented in 1 and 2, which reduced the computing complexity of attacks to chaotic ciphers greatly. However, if the information leaked by the distribution of the coincidence degrees, a concept presented in 1 to describe the information leak laws of chaotic ciphers, is little, or the size of the key is large, it is difficult for the divide-and-conquer attacks to reduce its computing complexity into a realizable range. The related-key attack we present in this paper uses simultaneously the information leaked by different chaotic sequences generated by related keys and combines the ideas of linear cryptanalysis 3 and divide-and-conquer attack together, hence enhances the efficiency of divide-and-conquer attack greatly. As an example, we realized the related-key attack on the ZLL chaotic cipher with 64 bits key, which is a typical iterated chaotic encryption scheme proposed in 4. On a Pentium IV-2.5 GHz PC, it takes 8 minutes and 46 seconds to recover all bits of the key successfully.
chaotic cipher related-key attack ZLL chaotic cipher divide-and-conquer attack known plaintexts attack
Yang Yang Chenhui Jin
The Institute of Electronic Technology, Zhengzhou Information Engineering University, P R China
国际会议
第四届亚太地区混沌控制与同步会议(The Fourth Asia-Pacific Workshop on Chaos Control and Synchronization)
哈尔滨
英文
166-173
2007-08-24(万方平台首次上网日期,不代表论文的发表时间)