期刊文献+

密码分析中加法运算的异或逼近 被引量:1

XOR Approximation of Modulo Addition for Cryptanalysis
下载PDF
导出
摘要 现代密码组件中常用到不同群上的混合运算.在密码分析中,常用异或运算线性逼近加法运算对密码算法进行区分攻击,此时就会产生噪声变量概率分布的求解问题.该文利用自由幺半群上的有理形式幂级数理论,构造出该概率分布的约化线性表示,从而完全解决了噪声变量的概率分布计算问题.同时,将结果推广到模p^n剩余类环上,这就为该类组件的线性密码分析提供了重要的理论支持. Modern cipher components usually combine mixed operations of different groups. In cryptanalysis, one always uses the XOR operation to linearly approximate modular addition, which requires calculation of the distribution of noise. In this paper, we propose a reduced linear representation of such distribution based on the formal power series on free monoid which can be easily used to calculate the probability distribution. We also extend the result to the addition modulo p^n. This provides a solid basis for linear cryptanalysis.
出处 《应用科学学报》 CAS CSCD 北大核心 2008年第2期132-136,共5页 Journal of Applied Sciences
基金 国家自然科学基金(No.60573028) 国防科技大学基础研究基金(No.JC-07-02-02)资助项目
关键词 密码分析 约化线性表示 概率分布 混合运算 cryptanalysis, reduced linear representation, probability distribution, mixed operations
  • 相关文献

参考文献1

二级参考文献8

  • 1Hawkes P,Rose G.Primitive specification and supporting documentation for sober-t16 sub-mission to nessie[EB/OL].2000(2000-09-16)[2006-01-01].http:∥homes.esat.kuleuven.be~jlanof/stream/papers/sobert16hr.doc.
  • 2Ekdahl P,Johansson T.Snow-a new stream cipher[EB/OL].2000(2000-11-22)[2006-01-01].http:∥www.it.lth.se/cryptology/snow/snow10.pdf.
  • 3Rose G,Hawkes P.Turing:a fast stream cipher[C]∥Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:290-306.
  • 4Rueppel R.Analysis and design of stream ciphers[M].Berlin:Springer-Verlag,1986:182-187.
  • 5Ekdahl P,Johansson T.Distinguishing attacks on sober-t16 and t32[C]∥ Daemen J,Rijmen V.Fast Software Encryption2002.Berlin:Springer-Verlag,2002:210-224.
  • 6Watanabe D,Biryukov A,Canniere C.A distinguishing attack of snow2.0 with linear masking method[C]∥Matsui M,Zuccherato R.Selected Areas in Cryptography 2003.Berlin:Springer-Verlag,2004:222-233.
  • 7Wallen J.Linear approximations of addition modulo 2n[C]∥ Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:261-273.
  • 8Maximov A.On linear approximation of modulo sum[C]∥Roy B,Meier W.Fast Software Encryp-tion 2004.Berlin:Springer-Verlag,2004:483-484.

共引文献11

同被引文献15

  • 1金晨辉,高海英.对两个基于混沌的序列密码算法的分析[J].电子学报,2004,32(7):1066-1070. 被引量:28
  • 2张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 3Ekdahl P, Johansson T. SNOW -- A new stream cipher. Proceedings of first NESSIE workshop, Heverlee, Belgium, 2000.
  • 4Ekdahl P, Johansson T. A new version of the stream cipher Snow. Selected Areas in Cryptography -- SAC 2002, LNCS, 2595: 47-61.
  • 5ETSI/SAGE. Specification of the 3GPP confidentiality and integrity algorithms UEA2 & UIA2. Document 5: Design and evaluation report, version: 1.0, 2006. http://www. 3gpp. org/ftp/tsg_sa/ WG3_Security/TSGS3_42_ Bangalore/Docs/S3060180. zip.
  • 6Biham E, Seberry J, Gonzalez Neito. Py(Roo): A fast and secure stream cipher using rolling arrays. ESTREAM, ECRYT Stream Cipher Project, report 2005/023, 2005.
  • 7Sekar G, Paul S, Preneel B. Distinguishing attacks on the stream cipher Py. ESTREAM, ECRYT Stream Cipher Project, report 2005/081, 2005.
  • 8Baigneres T, Junod P, Vandenay S. How far can we go beyond linear cryptanalysis. Advances in Cryptology -- Asiacrypt 2004, LNCS 3329: 432-450.
  • 9Maximov A. On linear approximateon of modulo sum//Roy B, Meier W. Fast Software Encryption- FSE, 2004: 483-484.
  • 10Hiroshi M. Addend dependency of differential/linear probability of addition. IEICE Trans. Fun- damentals, E81-A(1): 106-109, January 1998.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部