期刊文献+

二元最佳扩散矩阵的一种构造方法 被引量:3

Construction method for binary matrix with maximum branch number
下载PDF
导出
摘要 扩散结构的好坏直接影响了分组密码的扩散速度和安全强度,以分支数尽可能大的线性变换为分组密码算法的扩散结构是设计分组密码的一种重要方法,线性变换的构造可通过可逆矩阵的构造完成。针对块数为8的扩散结构进行了研究,给出了分支数达到最大的二元矩阵的构造方法和构造算法。该算法运行速度很快,能够满足实际的应用需要。 The diffusion structure has important impact on the rate of the diffusion and safety intensity for block cipher.Using the linear transform which has branch numbers as large as possible as the diffusion structure is a main method to devise block cipher.The linear transform is usually achieved by constructing the invertible matrix.A kind of diffusion structure with eight blocks is analyzed,and moreover,a new method to construct binary matrix with maximal branch number is proposed and the corresponding algorithm is proposed too.The algorithm runs fast which can satisfy the applying requirement practically.
作者 邵增玉 王洪
出处 《计算机工程与应用》 CSCD 北大核心 2008年第35期103-104,118,共3页 Computer Engineering and Applications
基金 国家自然科学基金No.60503012 河南省杰出青年科学基金资助项目(No.0312001800)~~
关键词 分组密码 扩散结构 分支数 构造算法 矩阵 block cipher diffusion structure branch number construction algorithm matrix
  • 相关文献

参考文献3

  • 1Daemen J,Rijmen V.高级加密标准(AEs)算法-Rijndael的设计[M].谷大武,徐胜波,译.北京:清华大学出版社,2003.
  • 2Youssef A M,Tavares S E,Heys H M.A new class of substitution-permutation networks[C]//Selected Areas in Cryptography-SAC'96, Workshop Record, 1996: 132-147.
  • 3Kang Ju-sung.Practical and provable security against differential and linear cryptanalysis for substitution-permutation networks[J]. ETRI Journal,2001,23(4) : 158-167.

共引文献4

同被引文献30

  • 1杜生辉,阮传概.分组密码及其研究[J].通信技术与发展,1995(4):45-49. 被引量:4
  • 2熊小兵.可逆矩阵在保密通信中的应用[J].大学数学,2007,23(3):108-112. 被引量:17
  • 3Daemen J, Rijmen V. The wide trail design strategy. In: Honary B, ed. Proc. of the Cryptography and Coding 2001. Springer-Verlag, 2001. 222-238. [doi: 10.1007/3-540-45325-3_20].
  • 4Xiao L, Heys H. Hardware design and analysis of block cipher components. In: Lee PJ, ed. Proc. of the ICISC 2002. Seoul: Springer-Verlag, 2003.164-181.
  • 5Aoki K, Ichikawa T, Kanda M, Matsui M, Moriai S, Nakajima J, Tokita T. Camellia: A 128-bit block cipher suitable for multiple platforms-Design and analysis. In: Stinson DR, Tavares SE, eds. Proc. of the Selected Areas in Cryptography 2000. Waterloo: Springer-Verlag, 2000. 39-56. [doi: 10.1007/3-540-44983-3_4].
  • 6NTT-Nippon Telegraph and Telephone Corporation. E2-a 128-bit block cipher. 2007. http://info.isl.ntt.co.jp/e2.
  • 7Kwon D, Kim J, Park S, Sung SH, Sohn Y, Song JH, Yeom Y, Yoon EJ, Lee S, Lee J, Chee S, Han D, Hong J. New block cipher: ARIA. In: Lim Jl, Lee DH, eds. Proc. of the ICICS 2003. Seoul: Springer- Verlag, 2003. 432-445. [doi: 10.1007/978-3-540- 24691-6_32].
  • 8Choy JL, Khoo KM. New applications of differential bounds of the SDS structure. Report, 2008/395, Cryptology ePrint Archive, 2008. [doi: 10.1007/978-3-540-85886-7_26].
  • 9Koo BW, Jang HS, Song JH. Constructing and cryptanalysis of a 16x16 binary matrix as a diffusion layer. In: Chae K, Yung M, eds. Proc. of the WISA 2003. Jeju Island: Springer-Verlag, 2003. 489-503. [doi: 10.1007/978-3-540-24591-9_36].
  • 10Kang J, Hong S, Lee S, Yi O, Park C, Lim J. Practical and provable security against differential and linear cryptanalysis for substitution- permutation networks. ETRI Journal, 2001,23(4):158-167. [doi: 10.4215/etrij.01.0101.0402].

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部