CN110536294A - A kind of method that inverse attack obtains GMR-2 encryption satellite communication key - Google Patents

A kind of method that inverse attack obtains GMR-2 encryption satellite communication key Download PDF

Info

Publication number
CN110536294A
CN110536294A CN201910723651.6A CN201910723651A CN110536294A CN 110536294 A CN110536294 A CN 110536294A CN 201910723651 A CN201910723651 A CN 201910723651A CN 110536294 A CN110536294 A CN 110536294A
Authority
CN
China
Prior art keywords
key
vector
array
candidate
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910723651.6A
Other languages
Chinese (zh)
Inventor
马丕明
韩文聪
杨勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Original Assignee
Shandong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University filed Critical Shandong University
Priority to CN201910723651.6A priority Critical patent/CN110536294A/en
Publication of CN110536294A publication Critical patent/CN110536294A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/06Airborne or Satellite Networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

A kind of method that inverse attack obtains GMR-2 encryption satellite communication key, belongs to satellite communication decryption technology field.The present invention can use a frame key stream and establish inquiry table, and candidate key is obtained and then tabling look-up to obtain effective key chain, be correct encryption key finally by unique public keys in the corresponding candidate cipher key sets of multiframe key stream is found.What be can be convenient during specific implementation carries out dynamic additions and deletions and backtracking to effective key chain, so that concrete operations are easier to realize;The method for looking for public keys by using multiple candidate key sets in verifying simultaneously, can obtain encryption key in the case where not knowing key device initialization mode.

Description

A kind of method that inverse attack obtains GMR-2 encryption satellite communication key
Technical field
The present invention relates to a kind of methods that inverse attack obtains GMR-2 encryption satellite communication key, belong to satellite communication solution Close technical field.
Background technique
With the rapid development of mobile communication, people all over the world can conveniently be communicated.But it is mobile The normal work of communication system depend on base station and antenna, it is some remote districts or the length and breadth of land oceans on base station construction and There are engineering or technical difficulties for maintenance.Therefore, in the region that these traditional mobile communication system signals can not cover Satellite phone is widely used.
Enjoy satellite communication to we life bring it is many convenient while, the safety of satellite communication is also more next More is concerned by people.European Telecommunication Standardization Association (ETSI) proposes the Encryption Algorithm of two kinds of satellite phones: GMR-1 and GMR-2.The specification of GMR-1 algorithm is the extension of GSM standard, and Thuraya (shura is sub-) satellite phone has used this Encryption Algorithm;GMR-2 is a kind of stream cipher of ETSI brand-new design, is mainly used for International Maritime Satellite Organization (INMARSAT) In satellite phone.
In recent years, researcher has done very in terms of the safety using the satellite communication system of GMR-2 Encryption Algorithm More researchs." Don't Trust Satellite Phones:A Security is write by Benedikt Driessen et al. Analysis of Two Satphone Standards " (not believe satellite phone: the safety of two kinds of satellite phone standards Analysis) pass through reversed work in [IEEE Symposium on Security and Privacy, 2012, pp.128-142] text Journey is proposed the structure and ciphering process of GMR-2 encryption equipment, to crack GMR-2 algorithm.Jiao HU et al. is write “A real-time inversion attack on the GMR-2cipher used in the satellite Phones " (the real-time inverse attack to the GMR-2 encryption equipment being used in satellite phone) [Science China Information Sciences, 2018,61 (3): 032113] text is proposed by the reverse characteristic of research GMR-2 encryption equipment A kind of real-time inverse attack method using single frames key stream, including establish inquiry table, On-line Timing Plan Selection, screening, combine and test Card and etc..This method needs the initialization mode of well-known key device in verifying, therefore has some limitations.
Summary of the invention
In order to make up deficiency existing for existing research, GMR-2 is obtained the present invention provides a kind of inverse attack and encrypts satellite The method of communication key realizes the method for looking for public keys by using multiple candidate key sets in verifying, has filled up The blank of encryption key can be obtained in the case where not knowing key device initialization mode.
Technical scheme is as follows:
A kind of method that inverse attack obtains GMR-2 encryption satellite communication key, is realized, including life by three steps At inquiry table, table look-up candidate key and verifying obtain correct key, the specific steps of which are as follows:
1) inquiry table is generated according to key stream
In GMR-2 standard, encryption key totally 8 bytes are expressed as (K0,K1,…,K7);One frame key stream has 15 words Section, is expressed as (Z0,Z1..., Z14), for key stream known to one group, analyze the c+8 clock, available 7 group key stream Combination (the Z of bytec+8,Zc+7,Zc), wherein 0≤c≤6, ZcIndicate c-th of key stream byte;In c-th of key byte KcIt is known In the case where, according to (Zc+8,Zc+7,Zc) it can uniquely determine t-th of key byte Kt, therefore every group of (Zc+8,Zc+7,Zc) value All correspond to 256 groups of possible (Kc,Kt,t);Define 8 structural body list [0] ..., list [7], for 0≤c≤6, (Kc, Kt, t) and according to Kc0~255 sequence is taken to be stored in structural body list [c], referred to as table list [c], thus, it is possible to obtain 7 Table;When the serial number of table takes 7, corresponding KtIt can not be obtained according to key stream with t, therefore when establishing [7] table list, wherein K7Take 0 ~255, corresponding KtIt is set as 0 entirely with t;8 table list [0] have thus been obtained ..., list [7];
2) by tabling look-up to obtain candidate key
A. the effective key chain found before a vector R is used to store is defined;Vector Delta is used to store currently The key chain of lookup;Array Tao1, Tao2 length is 8, and array element value is 0 or 1, and the key word of corresponding position is indicated when taking 1 Section has obtained;Vector KeyCandidate is used to store the candidate key found;The value of initialize array Tao1, Tao2 is 0, C=0, Kc=0;
B. according to (c, Kc) look-up table list [c] KcRow obtains and KcCorresponding (t, Kt), judge array Tao1 or Whether t of Tao2 are 1, if not 1, then go to step c;If 1, then (t, K are judgedt) with the presence or absence of in vector Delta Or in R, if so, going to step g;If it is not, executing function backtrack;Then go to step i;
C. judge whether t is equal to c, if so, going to step d;If it is not, going to step e;
D. judge KtWhether K is equal toc, if so, going to step g;If it is not, executing function backtrack;Then go to step i;
E. judge whether t is equal to 7, if so, going to step f;If it is not, going to step h;
F. it is set as 1 c and the 7th of array Tao2, while (c, Kc) and (7, K7) be stored in vector Delta, it holds Line function Combine;Then go to step i;
G. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, execute function Combine; Then go to step i;
H. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, (t, Kt) value be assigned to (c,Kc);
I. judge c=0 and KcWhether > 255 set up simultaneously, if it is not, going to step b;If so, vector KeyCandidate In content be whole candidate keys;
Two subfunctions described in above-mentioned steps, are defined respectively as:
Function Combine:
C1. the value of vector Delta is stored in vector R, the value of array Tao1 and array Tao2 is subjected to exclusive or result and is deposited Into array Tao1, the number for the element that statistics array Tao1 intermediate value is 1 then goes to step C2 if 8;Otherwise step is gone to C3;
C2. vector R is stored in vector KeyCandidate, the last one element in vector R is deleted, by array The value of Tao1 and array Tao2 carries out exclusive or result and is stored in array Tao1, executes function backtrack;Then go to step C4;
C3. if preceding 7 place value is 1 in array Tao1, last place value is 0, then enabling first 7 of array Tao2 is 0, finally One is 1;Vector Delta is emptied, K is worked as7When successively taking 0~255, following operation is executed respectively: (7, K7) deposit vector In Delta, function Combine is executed;If above-mentioned condition is unsatisfactory for, enable c be equal to array Tao1 in first be 0 member The corresponding subscript of element, Kc=0;Go to step C4;
C4. the element in array Tao2 is initialized as 0, empties vector Delta, return to (c, Kc) value;
Function backtrack:
B1. the value of first structural body in amount of orientation Delta is assigned to (c, Kc), then KcValue add 1;Judge Kc> Whether 255 is true, if so, going to step B2;If it is not, then going to step B4;
B2. judge whether c=0 is true, if so, returning to (c, Kc) value;If it is not, then going to step B3;
B3. the last one value in vector R is assigned to vector Delta, the digit of array Tao2 is indicated with s, successively to First value of each structural body is assigned to s in amount Delta, and the s values of array Tao2 are set as 1;It deletes in vector R most The value of array Tao1 and array Tao2 is carried out exclusive or result and is stored in array Tao1, executes function by the latter element backtrack;
B4. the value of array Tao2 is initialized as 0, the value of vector Delta empties, and returns to (c, Kc) value;
3) verifying obtains correct key
In the case where not knowing key device initialization mode, encryption key is obtained in the following manner:
I. the public keys that a vector I is used to store two group key streams is defined, indicates kth frame key stream with k, k's is first Initial value is 1;
Ii. for the 0th frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [0];For kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in In vector KeyCandidate [k];A candidate key and vector are successively taken from vector KeyCandidate [0] Each of KeyCandidate [k] candidate's key is compared, if it is possible to the time from vector KeyCandidate [k] Select found in key one it is identical as this candidate key in vector KeyCandidate [0], then be stored in vector I;
Iii. judge the element number in vector I, if the candidate key of only one in vector I, this candidate key The encryption key looked for is sought to, obtaining encryption key process terminates;If there is multiple candidate keys, then k=k+1 is enabled, step is gone to Rapid iv;
Iv. for kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [k];Candidate each of a key and vector KeyCandidate [k] are successively taken from vector I Candidate key is compared, if it is possible to from found in the candidate key in vector KeyCandidate [k] one with vector I in This candidate key it is identical, then retain this candidate key in vector I, if this candidate key in vector I with to All candidate keys measured in KeyCandidate [k] are all different, then delete this candidate's key from vector I;Go to step Rapid iii.
The present invention provides a kind of methods that inverse attack obtains GMR-2 encryption satellite communication key, it may be convenient to right Effective key chain is dynamically deleted and is recalled, and has the characteristics that be easily achieved;Simultaneously in verifying by using multiple times The method for selecting key set to look for public keys has been filled up and has obtained encryption key in the case where not knowing key device initialization mode Blank.
Specific embodiment
Below with reference to embodiment, the invention will be further described, but not limited to this.
Embodiment:
A kind of method that inverse attack obtains GMR-2 encryption satellite communication key, is realized, including life by three steps At inquiry table, table look-up candidate key and verifying obtain correct key, the specific steps of which are as follows:
1) inquiry table is generated according to key stream
In GMR-2 standard, encryption key totally 8 bytes are expressed as (K0,K1,…,K7);One frame key stream has 15 words Section, is expressed as (Z0,Z1..., Z14), for key stream known to one group, analyze the c+8 clock, available 7 group key stream Combination (the Z of bytec+8,Zc+7,Zc), wherein 0≤c≤6, ZcIndicate c-th of key stream byte;In c-th of key byte KcIt is known In the case where, according to (Zc+8,Zc+7,Zc) it can uniquely determine t-th of key byte Kt, therefore every group of (Zc+8,Zc+7,Zc) value All correspond to 256 groups of possible (Kc,Kt,t);Define 8 structural body list [0] ..., list [7], for 0≤c≤6, (Kc, Kt, t) and according to Kc0~255 sequence is taken to be stored in structural body list [c], referred to as table list [c], thus, it is possible to obtain 7 Table;When the serial number of table takes 7, corresponding KtIt can not be obtained according to key stream with t, therefore when establishing [7] table list, wherein K7Take 0 ~255, corresponding KtIt is set as 0 entirely with t;8 table list [0] have thus been obtained ..., list [7];
2) by tabling look-up to obtain candidate key
A. the effective key chain found before a vector R is used to store is defined;Vector Delta is used to store currently The key chain of lookup;Array Tao1, Tao2 length is 8, and array element value is 0 or 1, and the key word of corresponding position is indicated when taking 1 Section has obtained;Vector KeyCandidate is used to store the candidate key found;The value of initialize array Tao1, Tao2 is 0, C=0, Kc=0;
B. according to (c, Kc) look-up table list [c] KcRow obtains and KcCorresponding (t, Kt), judge array Tao1 or Whether t of Tao2 are 1, if not 1, then go to step c;If 1, then (t, K are judgedt) with the presence or absence of in vector Delta Or in R, if so, going to step g;If it is not, executing function backtrack;Then go to step i;
C. judge whether t is equal to c, if so, going to step d;If it is not, going to step e;
D. judge KtWhether K is equal toc, if so, going to step g;If it is not, executing function backtrack;Then go to step i;
E. judge whether t is equal to 7, if so, going to step f;If it is not, going to step h;
F. it is set as 1 c and the 7th of array Tao2, while (c, Kc) and (7, K7) be stored in vector Delta, it holds Line function Combine;Then go to step i;
G. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, execute function Combine; Then go to step i;
H. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, (t, Kt) value be assigned to (c,Kc);
I. judge c=0 and KcWhether > 255 set up simultaneously, if it is not, going to step b;If so, vector KeyCandidate In content be whole candidate keys;
Two subfunctions described in above-mentioned steps, are defined respectively as:
Function Combine:
C1. the value of vector Delta is stored in vector R, the value of array Tao1 and array Tao2 is subjected to exclusive or result and is deposited Into array Tao1, the number for the element that statistics array Tao1 intermediate value is 1 then goes to step C2 if 8;Otherwise step is gone to C3;
C2. vector R is stored in vector KeyCandidate, the last one element in vector R is deleted, by array The value of Tao1 and array Tao2 carries out exclusive or result and is stored in array Tao1, executes function backtrack;Then go to step C4;
C3. if preceding 7 place value is 1 in array Tao1, last place value is 0, then enabling first 7 of array Tao2 is 0, finally One is 1;Vector Delta is emptied, K is worked as7When successively taking 0~255, following operation is executed respectively: (7, K7) deposit vector In Delta, function Combine is executed;If above-mentioned condition is unsatisfactory for, enable c be equal to array Tao1 in first be 0 member The corresponding subscript of element, Kc=0;Go to step C4;
C4. the element in array Tao2 is initialized as 0, empties vector Delta, return to (c, Kc) value;
Function backtrack:
B1. the value of first structural body in amount of orientation Delta is assigned to (c, Kc), then KcValue add 1;Judge Kc> Whether 255 is true, if so, going to step B2;If it is not, then going to step B4;
B2. judge whether c=0 is true, if so, returning to (c, Kc) value;If it is not, then going to step B3;
B3. the last one value in vector R is assigned to vector Delta, the digit of array Tao2 is indicated with s, successively to First value of each structural body is assigned to s in amount Delta, and the s values of array Tao2 are set as 1;It deletes in vector R most The value of array Tao1 and array Tao2 is carried out exclusive or result and is stored in array Tao1, executes function by the latter element backtrack;
B4. the value of array Tao2 is initialized as 0, the value of vector Delta empties, and returns to (c, Kc) value;
3) verifying obtains correct key
In the case where not knowing key device initialization mode, encryption key is obtained in the following manner:
I. the public keys that a vector I is used to store two group key streams is defined, indicates kth frame key stream with k, k's is first Initial value is 1;
Ii. for the 0th frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [0];For kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in In vector KeyCandidate [k];A candidate key and vector are successively taken from vector KeyCandidate [0] Each of KeyCandidate [k] candidate's key is compared, if it is possible to the time from vector KeyCandidate [k] Select found in key one it is identical as this candidate key in vector KeyCandidate [0], then be stored in vector I;
Iii. judge the element number in vector I, if the candidate key of only one in vector I, this candidate key The encryption key looked for is sought to, obtaining encryption key process terminates;If there is multiple candidate keys, then k=k+1 is enabled, step is gone to Rapid iv;
Iv. for kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [k];Candidate each of a key and vector KeyCandidate [k] are successively taken from vector I Candidate key is compared, if it is possible to from found in the candidate key in vector KeyCandidate [k] one with vector I in This candidate key it is identical, then retain this candidate key in vector I, if this candidate key in vector I with to All candidate keys measured in KeyCandidate [k] are all different, then delete this candidate's key from vector I;Go to step Rapid iii.

Claims (1)

1. a kind of method that inverse attack obtains GMR-2 encryption satellite communication key, is realized by three steps, including is generated Inquiry table, table look-up candidate key and verifying obtain correct key, the specific steps of which are as follows:
1) inquiry table is generated according to key stream
In GMR-2 standard, encryption key totally 8 bytes are expressed as (K0,K1,…,K7);One frame key stream has 15 bytes, It is expressed as (Z0,Z1..., Z14), for key stream known to one group, analyze the c+8 clock, available 7 group key stream word Combination (the Z of sectionc+8,Zc+7,Zc), wherein 0≤c≤6, ZcIndicate c-th of key stream byte;In c-th of key byte KcIt is known In the case of, according to (Zc+8,Zc+7,Zc) it can uniquely determine t-th of key byte Kt, therefore every group of (Zc+8,Zc+7,Zc) value is all Corresponding 256 groups of possible (Kc,Kt,t);Define 8 structural body list [0] ..., list [7], for 0≤c≤6, (Kc,Kt, T) according to Kc0~255 sequence is taken to be stored in structural body list [c], referred to as table list [c], thus, it is possible to obtain 7 tables; When the serial number of table takes 7, corresponding KtIt can not be obtained according to key stream with t, therefore when establishing [7] table list, wherein K7Take 0~ 255, corresponding KtIt is set as 0 entirely with t;8 table list [0] have thus been obtained ..., list [7];
2) by tabling look-up to obtain candidate key
A. the effective key chain found before a vector R is used to store is defined;Vector Delta, which is used to store, currently to be searched Key chain;Array Tao1, Tao2 length is 8, and array element value is 0 or 1, and the key byte of corresponding position has been indicated when taking 1 It obtains;Vector KeyCandidate is used to store the candidate key found;The value of initialize array Tao1, Tao2 is 0, c= 0, Kc=0;
B. according to (c, Kc) look-up table list [c] KcRow obtains and KcCorresponding (t, Kt), judge array Tao1 or Tao2 Whether t be 1, if not 1, then go to step c;If 1, then (t, K are judgedt) whether there is in vector Delta or R, If so, going to step g;If it is not, executing function backtrack;Then go to step i;
C. judge whether t is equal to c, if so, going to step d;If it is not, going to step e;
D. judge KtWhether K is equal toc, if so, going to step g;If it is not, executing function backtrack;Then go to step i;
E. judge whether t is equal to 7, if so, going to step f;If it is not, going to step h;
F. it is set as 1 c and the 7th of array Tao2, while (c, Kc) and (7, K7) be stored in vector Delta, execute letter Number Combine;Then go to step i;
G. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, execute function Combine;Then Go to step i;
H. it is set as 1 c of array Tao2, while (c, Kc) be stored in vector Delta, (t, Kt) value be assigned to (c, Kc);
I. judge c=0 and KcWhether > 255 set up simultaneously, if it is not, going to step b;If so, in vector KeyCandidate Content is whole candidate keys;
Two subfunctions described in above-mentioned steps, are defined respectively as:
Function Combine:
C1. the value of vector Delta is stored in vector R, the value of array Tao1 and array Tao2 is subjected to exclusive or result and is stored to number In group Tao1, the number for the element that statistics array Tao1 intermediate value is 1 then goes to step C2 if 8;Otherwise step C3 is gone to;
C2. vector R is stored in vector KeyCandidate, in vector R the last one element delete, by array Tao1 with The value of array Tao2 carries out exclusive or result and is stored in array Tao1, executes function backtrack;Then go to step C4;
C3. if preceding 7 place value is 1 in array Tao1, last place value is 0, then enabling first 7 of array Tao2 is 0, last position It is 1;Vector Delta is emptied, K is worked as7When successively taking 0~255, following operation is executed respectively: (7, K7) be stored in vector Delta, Execute function Combine;If above-mentioned condition is unsatisfactory for, enable c corresponding for 0 element equal to first in array Tao1 Subscript, Kc=0;Go to step C4;
C4. the element in array Tao2 is initialized as 0, empties vector Delta, return to (c, Kc) value;
Function backtrack:
B1. the value of first structural body in amount of orientation Delta is assigned to (c, Kc), then KcValue add 1;Judge Kc> 255 are No establishment, if so, going to step B2;If it is not, then going to step B4;
B2. judge whether c=0 is true, if so, returning to (c, Kc) value;If it is not, then going to step B3;
B3. the last one value in vector R is assigned to vector Delta, the digit of array Tao2 is indicated with s, successively vector First value of each structural body is assigned to s in Delta, and the s values of array Tao2 are set as 1;It deletes last in vector R The value of array Tao1 and array Tao2 is carried out exclusive or result and is stored in array Tao1, executes function by one element backtrack;
B4. the value of array Tao2 is initialized as 0, the value of vector Delta empties, and returns to (c, Kc) value;
3) verifying obtains correct key
In the case where not knowing key device initialization mode, encryption key is obtained in the following manner:
I. the public keys that a vector I is used to store two group key streams is defined, indicates kth frame key stream, the initial value of k with k It is 1;
Ii. for the 0th frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [0];For kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in In vector KeyCandidate [k];A candidate key and vector are successively taken from vector KeyCandidate [0] Each of KeyCandidate [k] candidate's key is compared, if it is possible to the time from vector KeyCandidate [k] Select found in key one it is identical as this candidate key in vector KeyCandidate [0], then be stored in vector I;
Iii. judge the element number in vector I, if the candidate key of only one in vector I, this candidate key is exactly The encryption key to be looked for, obtaining encryption key process terminates;If there is multiple candidate keys, then k=k+1 is enabled, step iv is gone to;
Iv. for kth frame key stream, one group of candidate's key can be obtained by step 1) and step 2), be stored in vector In KeyCandidate [k];Candidate each of a key and vector KeyCandidate [k] are successively taken from vector I Candidate key is compared, if it is possible to from found in the candidate key in vector KeyCandidate [k] one with vector I in This candidate key it is identical, then retain this candidate key in vector I, if this candidate key in vector I with to All candidate keys measured in KeyCandidate [k] are all different, then delete this candidate's key from vector I;Go to step Rapid iii.
CN201910723651.6A 2019-08-07 2019-08-07 A kind of method that inverse attack obtains GMR-2 encryption satellite communication key Pending CN110536294A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910723651.6A CN110536294A (en) 2019-08-07 2019-08-07 A kind of method that inverse attack obtains GMR-2 encryption satellite communication key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910723651.6A CN110536294A (en) 2019-08-07 2019-08-07 A kind of method that inverse attack obtains GMR-2 encryption satellite communication key

Publications (1)

Publication Number Publication Date
CN110536294A true CN110536294A (en) 2019-12-03

Family

ID=68660475

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910723651.6A Pending CN110536294A (en) 2019-08-07 2019-08-07 A kind of method that inverse attack obtains GMR-2 encryption satellite communication key

Country Status (1)

Country Link
CN (1) CN110536294A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114465804A (en) * 2022-02-16 2022-05-10 贵州福润德文化产业发展有限公司 Instruction encryption and decryption method capable of resisting replay attack

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040229616A1 (en) * 2003-05-16 2004-11-18 Santanu Dutta Systems and methods for handover between space based and terrestrial radioterminal communications, and for monitoring terrestrially reused satellite frequencies at a radioterminal to reduce potential interference
CN101483469A (en) * 2009-02-25 2009-07-15 南京邮电大学 Satellite network safe routing implementing method based on mobile proxy
CN102075931A (en) * 2011-01-14 2011-05-25 中国科学技术大学 Information theoretical security-based key agreement method in satellite network
US20120177198A1 (en) * 2010-04-12 2012-07-12 Flight Focus Pte. Ltd Secure aircraft data channel communication for aircraft operations
CN106452749A (en) * 2016-10-18 2017-02-22 北京骏逸通达信息服务有限公司 Method and system for carrying out secret key and data separated transmission by satellite communication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040229616A1 (en) * 2003-05-16 2004-11-18 Santanu Dutta Systems and methods for handover between space based and terrestrial radioterminal communications, and for monitoring terrestrially reused satellite frequencies at a radioterminal to reduce potential interference
CN101483469A (en) * 2009-02-25 2009-07-15 南京邮电大学 Satellite network safe routing implementing method based on mobile proxy
US20120177198A1 (en) * 2010-04-12 2012-07-12 Flight Focus Pte. Ltd Secure aircraft data channel communication for aircraft operations
CN102075931A (en) * 2011-01-14 2011-05-25 中国科学技术大学 Information theoretical security-based key agreement method in satellite network
CN106452749A (en) * 2016-10-18 2017-02-22 北京骏逸通达信息服务有限公司 Method and system for carrying out secret key and data separated transmission by satellite communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
JIAO HU ET AL: ""A real-time inversion attack on the GMR-2 cipher used in the satellite phones"", 《SCIENCE CHINA INFORMATION SCIENCE》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114465804A (en) * 2022-02-16 2022-05-10 贵州福润德文化产业发展有限公司 Instruction encryption and decryption method capable of resisting replay attack
CN114465804B (en) * 2022-02-16 2024-03-26 贵州福润德文化产业发展有限公司 Instruction encryption and decryption method capable of resisting replay attack

Similar Documents

Publication Publication Date Title
CN1197023C (en) Method and system for securely transferring data set in a data communications system
De Maio A new derivation of the adaptive matched filter
US20110268275A1 (en) Apparatus and method for a random wave envelope for generating a sequence of encryption keys for communication security in mobile wireless devices part III
KR100618373B1 (en) Method of and apparatus for encrypting signals for transmission
CA2212664A1 (en) Secret communication and authentication scheme based on public key cryptosystem using n-adic expansion
Junod et al. Optimal key ranking procedures in a statistical cryptanalysis
US20060147041A1 (en) DES algorithm-based encryption method
CN106656459A (en) Side channel energy analysis method and device for SM3-HMAC
CN101014060A (en) Voice encryption method for GoTone handset with anti longterm prediction rule pulse excitation compression coding
CN110536294A (en) A kind of method that inverse attack obtains GMR-2 encryption satellite communication key
Ding et al. Related key chosen IV attack on Grain-128a stream cipher
CN110167023A (en) A kind of navigation signal encryption and authentication method
IL130787A0 (en) Method and apparatus for providing authentication security in a wireless communication system
CN109981245A (en) A kind of encryption and decryption method of character string
Jimale et al. Authenticated encryption schemes: A systematic review
CN101299663B (en) Distributed GNSS space division ciphering communication method
CN101222326B (en) Communications security and decipherment method based on four-weighted score Fourier transform
CN107171797A (en) A kind of data ciphering method and device
CN109743155A (en) Physical layer secure transmission method based on antenna selection differential chaos keying
CN113411328A (en) Efficient transmission system based on data pre-identification sensitive data
CN104753662B (en) Encryption key stream generation method based on aes algorithm
CN110287713B (en) Encryption method and decryption method for Chinese character string
Liu et al. New insights on linear cryptanalysis
CN106230579A (en) A kind of pseudo-random signal method for generation based on chaos and generator
WO2002011359A3 (en) Method of encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191203

WD01 Invention patent application deemed withdrawn after publication