期刊文献+

S盒的二次方程及一个新的设计准则 被引量:2

Quadratic Equations on S-Boxes and a New S-Box Design Criterion
下载PDF
导出
摘要 S盒是许多分组密码算法中唯一的非线性部件,它的密码强度决定了整个密码算法的安全强度.文中从理论上分析了S盒中二次方程的存在条件,证明了高级加密标准AES密码的S盒在有限域GF(28)上存在55个线性无关的二次方程,并给出了GF(28)上的这些二次方程.为了防止利用这些二次方程进行的代数攻击,如XSL攻击,文中提出了一个新的S盒设计准则,通过该准则设计的S盒不存在任何可被代数攻击所利用的二次方程. As the only nonlinear component in most block ciphers, S-box is responsible for the security of block ciphers. In this paper, the existence of the quadratic equations on S-boxes is theoretically analyzed, and 55 linearly independent quadratic equations on the S-box of the Advanced Encryption Standard (AES) are proved existent in the GF(2^8) region. All these equations are then given in the paper. Moreover, in order to avoid the algebraic attacks using these equations, such as the eXtended Sparse Linearization (XSL) attack, a new S-box design criterion is presented. In the new S-box there exists no quadratic equation that may be used for algebraic attacks.
出处 《华南理工大学学报(自然科学版)》 EI CAS CSCD 北大核心 2008年第8期140-144,共5页 Journal of South China University of Technology(Natural Science Edition)
关键词 密码学 高级加密标准 S盒 二次方程 cryptography Advanced Encryption Standard S-box quadratic equation
  • 相关文献

参考文献10

  • 1Daemen J,Rijmen V. The design of Rijndael:AES-the advanced encryption standard [ M ]. Berlin : Springer-Verlag, 2002.
  • 2肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31
  • 3Ferguson N, Schroeppel R,Whiting D. A simple algebraic representation of Rijndael [ C ]//Vaudenay S, Youssef A M. Selected Areas in Cryptography-SAC 2001. Heidelberg: Springer-Verlag,2001 : 103-111.
  • 4Courtois N T, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations [ EB/OL]. (2002- 04-02) [ 2002-04-08 ]. http://www. iaer. org.
  • 5Courtois N T, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations [ C ]///Zheng Y. Advances in Cryptology-ASIACRYPT 2002. Heidelberg: Springer-Verlag,2002:267-287.
  • 6Murphy S, Robshaw M. Essential algebraic structure within the AES [ C ] //Yung M. Advances in Cryptology- CRYPTO 2002. Heidelberg: Springer-Verlag,2002 : 1-16.
  • 7李娜,陈卫红.描述Rijndael的一个新的方程组[J].电子与信息学报,2004,26(12):1990-1995. 被引量:2
  • 8Xiao L. Applicability of XSL attacks to block ciphers [ J ]. Electronics Letters,2003,39 (25) : 1810-1811.
  • 9Murphy S, Robshaw M. Remarks on the security of the AES and the XSL technique [ J ]. Electronics Letters, 2003,39( 1 ) :36-38.
  • 10Penzhom W T. Algebraic attacks on cipher systems [ C ]/// IEEE 7th Africon conference in Africa. [ S. l. ] : [ s. n. ] ,2004:969-974.

二级参考文献31

  • 1[4]Murphy S, Robshaw M. Comments on the security of the AES and the XSL technique, available from: http:∥www.cosic.esat.kuleuven.ac.be, Sep. 2002.
  • 2[1]Daemen J, Rijmen V. AES proposal: Rijndael, AES Round 1 Technical Evaluation CD-1: Documentation. National Institute of Standards and Technology, available from:http:∥www.nist.gov/aes, Aug. 1998.
  • 3[2]Courtois N, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations.Advances in Cryptology-ASIACRYPT 2002, Berlin: Springer-Verlag, 2002: 267-287.
  • 4[3]Murphy S, Robshaw M. Essential algebraic structure within the AES. Advances in Cryptology-CRYPTO 2002, Berlin: Springer-Verlag, 2002: 1-16.
  • 5M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.
  • 6J Daemen,L Knudsen, V Rijnmen. The block cipher Square[ A]. Fast So-ftware Encryption, Fourth International Workshop[ C]. Haifa, Israel:Springer-Verlag. 1997.149 - 165.
  • 7L R Knudsen. Block ciphers: state of the art[ R]. Copies of transparencies for lecture at the International Course on State of the Art and Evolution of Computer Security and Industrial Cryptography. Katholieke Unive-rsiteit Leuven, Belgium, 1997.
  • 8Y Hu, Y Zhang, G Xiao. Integral cryptanalysis of SAFER + [ J]. Electroni-es Letters, 1999,35(17) : 1458 - 1459.
  • 9L R Knudsen, D Wagner. Integral cryptanalysis [ EB ]. Available:https://www. cosic. esat. kuleuven, ac. be/nessie.
  • 10N Ferguson, J Kelsey, et al. Improv-ed cryptanalysis of Rijndael[ A].Fast Software Encryption, 7th lnternat-ional Workshop, FSE 2000[ C ].NewYork, USA: Springer-Verlag, 2001.213 - 230.

共引文献30

同被引文献9

  • 1Carlet C.Recursive lower bounds on the nonlinearity profile of Boolean functions and their applications[J].IEEE Transactions on Information Theory,2008,54(3):1262-1272.
  • 2Sun Guanghong,Wu Chuankun.The lower bounds on the second order nonlinearity of three classes of Boolean functions with high nonlinearity[J].Information Sciences,2009,179(3):267-278.
  • 3Gangopadhyay S,Sarkar S,Telang R.On the lower bounds of the second order nonlinearity of some Boolean functions[J].Information Sciences,2010,180(2):266-273.
  • 4Lidl R,Niederreiter H.Finite fields[M].Cambridge:Cambridge University Press,1983:54-57,107.
  • 5Charpin P,Pasalic E,Tavernier C.On bent and semi-bent quadratic Boolean functions[J].IEEE Transactions on Information Theory,2005,51(12):4286-4298.
  • 6Khoo K,Gong G,Stinson D R.A new characterization of semibent and bent functions on finite fields[J].Designs,Codes,and Cryptography,2006,38(2):279-295.
  • 7李雪莲,胡予濮.对具有高代数免疫度布尔函数的新型代数攻击[J].西安电子科技大学学报,2009,36(4):702-707. 被引量:4
  • 8刘会英,赵新杰,王韬,郭世泽,张帆,冀可可.基于汉明重的SMS4密码代数旁路攻击研究[J].计算机学报,2013,36(6):1183-1193. 被引量:11
  • 9冀可可,王韬,郭世泽,赵新杰,刘会英.基于汉明重的LED代数旁路攻击研究[J].通信学报,2013,34(7):134-142. 被引量:6

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部