期刊文献+

对合型列混合变换的研究 被引量:10

Research on Involution-typed Mixcolumn Transform
下载PDF
导出
摘要 基于S-P网络中P置换的重要性和加解密的一致性,本文提出了对合型列混合变换的概念,并对其代数结构、枝数和计数问题进行了深入地研究和分析.本文从列混合变换的代数结构入手,证明了枝数达到最大与其对合特性是相互制约的两个因素,解决了对合型列混合变换的计数问题,并给出了对合型列混合变换中固定多项式c(x)的重量与其枝数之间的精确关系.最后针对有关分组密码编码环节的设计问题进行了讨论,从而为分组密码的设计与分析提供重要的依据和支持. Based on the importance of P transform and coherence in encryption-decryption in the S-P networks,we put forward the definition of involution-typed mixcolumn transform. Algebraic structure, branch and enumeration of involution-typed mixcolumn transform are researched deeply in this paper. It is shown that the maximum of branch and property of involution are restricted each other using algebraic structure of mixcolumn trausform. Enumeration of involution-typed mixcolumn transform is solved and the relation between the weight of polynomial c(x) and the branch is given. In conclusion, some discussion of the design of block cipher are given and this provides a significant basis for the design and analysis of block cipher.
出处 《电子学报》 EI CAS CSCD 北大核心 2005年第10期1917-1920,共4页 Acta Electronica Sinica
基金 现代通信国家重点实验室基金(No.5143603ZDS0601)
关键词 对合型列混合变换 代数结构 枝数 计数 involution-typed mixcolumn transform algebraic structure branch enumeration
  • 相关文献

参考文献3

  • 1F J Macwilliams,N J A Sloane.The theory of Error-Correcting Codes[M].NorthHolland:Amsterdam,1977.294-306.
  • 2J Daemen,V Rijmen.The design of Rijndael AES:The Advanced Encryption Standard[M].Springer-verlag,Berlin Heideberg,2002.
  • 3冯国柱,李超,多磊,谢端强,戴清平.变型的Rijndael及其差分和统计特性[J].电子学报,2002,30(10):1544-1546. 被引量:13

二级参考文献5

  • 1J Daemen,V Rijmen.AES Proposal:Rijndael (2nd version) [C].AES submission.
  • 2J Daemen,L Knudsen,V Rijmen.The block cipher square [C].Fast software encryption 1997,Springer LNCS 1267,149-165.
  • 3Stefan Lucks ,Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys [Z].
  • 4Makoto Sgita,Kazukuni Kobara,Kazuhiro Uehara,Shuji Kubata,Hideki Imai.Relationships mong differential,Truncated differential,impossible differential cryptanalysis against Word-Oriented block ciphers like rijndael,E2[C]:NTT Wireless Systems Innovation Laboratory,Network Innovation Laboratories.
  • 5Henri Gilbert and Marine Minier,A collision attacks on 7 rounds of rijndael [C]. http://www.nist.gov/aes.

共引文献12

同被引文献62

  • 1崔灵果,曹元大.SPN分组密码中最优扩散层的构造与验证[J].计算机应用,2005,25(4):856-858. 被引量:2
  • 2吴文玲,张文涛,冯登国.Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J].Journal of Computer Science & Technology,2007,22(3):449-456. 被引量:21
  • 3国家商用密码管理办公室.无线局域网产品使用的SMS4密码算法[EB/OL].http://www.oscca.gov.cn/UpFil/200622026423297990.pdf.
  • 4Schneier B, Kelsey J, and Whiting D, et al.. Twofish: A 128-bit block cipher. Available at http://www.schneier.com/, 2007-2-2.
  • 5Wang Mei-qin. Differential cryptanalysis of present. Cryptology ePrint Archive, Report 2007/408.
  • 6Wu Wen-ling, Zhang Wen-tao, and Feng Deng-guo. Impossible differential cryptanalysis of reduce round ARIA and camellia. Journal of Computer Science and Technology, 2007, 22(3): 449-456.
  • 7Daemen J. Cipher and hash function design strategies based on linear and differential cryptanalysis. [Ph.D. dissertation], KU, Leuven, 1995.
  • 8Kang Ju-sung, Hong Seokhie, and Lee Sangjin, et al.. Practical and provable security against differential and linear cryptanalysis for substitution-permutation networks. ETRI Journal, 2001, 23(4): 158-167.
  • 9Xiao L and Heys H. Hardware design and analysis of block cipher components. Proceedings of the 5th International Conference on Information Security and Cryptology- ICISC'02, 2003 LNCS 2587: 164-181.
  • 10Youssef A, Mister S, and Tavares S. On the design of linear transformations for substitution permutation encryption networks. Workshop on Selected Areas in Cryptography- SAC'97, Ottawa, Workshop record, 1997: 40-48.

引证文献10

二级引证文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部