期刊文献+

进位返加与逐位模2加及模2^n加的相容程度分析 被引量:4

Consistent degree analysis of ones complement addition with bit-wise exclusive-OR and with addition module 2n
下载PDF
导出
摘要 深入分析了进位返加运算与逐位模2加运算及模2n加运算的相容程度,给出了它们的相容概率的计算公式.结论表明,进位返加运算与逐位模2加运算的相容概率尽管很小,但远大于理想值2-n;进位返加运算与模2n加运算的相容概率很大,近似为2/3. The consistent degree of ones complement addition with bit-wise exclusiveOR and with addition module 2^n is analyzed. The formulae for computing the consistency probabilities are given in this paper. It's revealed that the consistency probability of ones complement addition with bit-wise exclusive-OR is much greater than the ideal value 2^-n, though it is very small. And the consistency probability of ones complement addition with addition module 2^n is 2/3 approximately,hence it is very large.
作者 孙莹 金晨辉
出处 《高校应用数学学报(A辑)》 CSCD 北大核心 2005年第3期371-376,共6页 Applied Mathematics A Journal of Chinese Universities(Ser.A)
基金 河南省杰出青年科学基金(0312001800)
关键词 进位返加运算 逐位模2加运算 模2^n加运算 相容性 相容概率 密码学 ones consistency consistent complement addition bit-wise exclusive-OR addition module 2^n probability cryptology
  • 相关文献

参考文献2

二级参考文献4

  • 1Willi Meier. On the security of the IDEA block cipher[ A ]. Advances in Cryptology-EUROCRYPT'93 [C]. Berlin, Hedelberg ,New York :Springer-Verlag, 1993, 371-386.
  • 2Lai X,Massey J L. A Proposal for a new block encryption standard[A]. Advances in Cryptology-EUROCRYPT'90[C]. Berlin .Hedelberg .New York :Springer-Verlag 1991,389-440.
  • 3Lai X. On the design and security of block ciphers[A]. In: Massey J L ed., ETH Series in Information Proceeding[C]. Vol. 1. 1992,225-248.
  • 4Lai X,Massey J L, Murphy S. Markov ciphers and differential cryptanalysis [A]. Advances in Cryptology-EUROCRYPT' 91[C]. Berlin, Hedelberg, New York :Springer-Verlag, 1991,17-38.

共引文献9

同被引文献26

  • 1张思胜,余昭平,贾利新.一类k阶拟Hyper-bent函数的刻画[J].河南科学,2006,24(3):330-331. 被引量:1
  • 2张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 3Driscoll Kevin. BeepBeep: embedded realtime encryption [ C ]//Fast Software Encryption. Delhi: [ s. n. ], 2002 : 164-178.
  • 4Ekdahl P, Johansson T. Distinguishing attacks on sober-t16 and t32[ C ]//Daemen J, Rijmen V. Fast Software Encryption 2002. Berlin: Springer-Verlag, 2002: 210-224.
  • 5Maximov A. On linear approximation of Modulo sum[ C]// Fast Software Encryption 2004. Delhi: [ s. n. ] , 2004: 483-484.
  • 6邢宇航 金晨辉.模2^n加运算与逐位模2加的相容性分析.电子技术学院学报,2006,18(1):10-13.
  • 7Matsui M. Linear cryptanalysis method for DES ciphers [ C ]//Advances in Cryptology-Eurocrypt 1993. 1994: 386-397.
  • 8Coppersmith D, Halevi S, Jutla C. Cryptanalysis of stream ciphers with linear masking [ C ]//Advances in Cryptology-CRYPTO 2002. 2002: 515-532.
  • 9Wall6n J. Linear approximations of addition modulo 2 [ C]//Fast Software Eneryption 2003. 2003 : 261-273.
  • 10Nyberg K, Wall6n J. Improved linear distinguishers for SNOW 2.0[ C ]//Fast Software Encryption 2006. 2006 : 144-162. ETSI/SAGE TS 35. 222-2011.

引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部