期刊文献+

简评ECRYPT的候选流密码算法(下) 被引量:7

Brief Evaluations of the Candidates to the ECRYPT Stream Ciphers
原文传递
导出
摘要 ECRYPT是继NESSIE之后欧洲启动的一个规模更大,为期四年的信息安全项目。论文对ECRYPTStreamCipherProject征集到的34个侯选流密码算法的基本算法结构以及设计特性进行了简要介绍,并对这些算法进行了初步的安全分析。 ECRYPT is a four years information security project with wider scope, which was launched by Europe after NESSIE. In this paper, the basic algorithm structures and design characteristics of the 34 candidates to the ECRYPT Stream Cipher Project are introduced simply. Also the brief security evaluations of the stream ciphers are proposed.
出处 《信息安全与通信保密》 2006年第9期17-21,共5页 Information Security and Communications Privacy
基金 广西高校百名中青年学科带头人资助计划项目(桂教人[2002]467号)
关键词 信息安全 ECRYPT 流密码 安全评估 information security ECRYPT stream cipher security evaluation
  • 相关文献

参考文献6

二级参考文献19

  • 1罗启彬,张健.流密码的现状和发展[J].信息与电子工程,2006,4(1):75-80. 被引量:18
  • 2杜生辉,张三傲,阮传概.用组合网络构造分组密码[J].通信技术与发展,1996(2):46-48. 被引量:2
  • 3刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(下)[J].信息安全与通信保密,2006,28(9):17-21. 被引量:7
  • 4[2]Douglas R. Stinson. CRYPTOGRAPHY Theory and Practice. CRC Press LLC.1995
  • 5[3]NESSIE Project. Security Evaluation of NESSIE First Phase.
  • 6[4]NESSIE Project. Report on the Performance Evaluation of NESSIE Candidates 1.
  • 7[5]NESSIE Project. Selection of Primitives. 2001
  • 8[6]NESSIE. http:∥www.cryptonessie.org. 2000
  • 9[1]Berlekamp, E. R., Algebraic Coding Theory, New York: McGraw-Hill, 1968.
  • 10[2]Massey, J. L., Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, Jan.1969, 15(1): 122-127.

共引文献23

同被引文献38

  • 1罗启彬,张健.流密码的现状和发展[J].信息与电子工程,2006,4(1):75-80. 被引量:18
  • 2张龙,吴文玲,温巧燕.流密码代数攻击的研究现状及其展望[J].通信学报,2006,27(1):91-98. 被引量:6
  • 3刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(上)[J].信息安全与通信保密,2006,28(7):26-28. 被引量:7
  • 4刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(中)[J].信息安全与通信保密,2006,28(8):30-33. 被引量:2
  • 5胡予濮.流密码的设计与分析现状[C].电子工业部.中国密码学发展报告.北京:电子工业出版社,2007:145-157.
  • 6Steve Babbage, Christophe De Canni'ere, Anne Canteaut. The eSTREAM Portfolio [EB/OL]. [ 2010-01-14 ]. http ://www. ecrypt, eu. org/stream/porffolio _ revision1, pdf. April 15, 2008.
  • 7BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Jourmal of Cryptology, 1991, 4:3-72.
  • 8BIHAM E, BIRYUKOV A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials [ C ]//Advances in EUROCRYPT'99. Berlin: Springer-Verlag, 1999 : 12-23.
  • 9MIYANO H. Addend dependency of differential/linear probability of addition[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences ,1998, E81-A( 1 ) :106-109.
  • 10MACHADO A W. Differential probability of modular addition with a constant operand[EB/OL]. [ 2010-01-22 ]. http:// eprint, iacr. org/2001/052, pdf.

引证文献7

二级引证文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部