期刊文献+

σ-AND随机数生成器 被引量:4

σ-AND Random Number Generators
下载PDF
导出
摘要 提出了一种结构简单、实现快速且周期为2k-1的随机数生成器:σ-AND随机数生成器,其中k为32的倍数。σ-AND随机数生成器用极少的异或、循环移位、与等计算机基本指令即可实现,软硬件实现效率高。同时其输出序列具有良好的伪随机性,可以作为适合软件快速实现的序列密码的驱动部分使用。 A high efficient σ-AND random number generators (RNGs) in simple structure with period 2^k -1 was presented, where k is the multiple of 32. Software implementation of σ-AND RNGs only requires few fundamental instructions, such as XOR,Circular Rotation, AND operations. Meanwhile due to the good pseudo randomness of their output sequences, σ-AND RNGs may be used as a primitive building block in software oriented stream cipher.
出处 《计算机科学》 CSCD 北大核心 2009年第1期92-95,共4页 Computer Science
基金 国家自然科学基金(No.90704003) 国家973重点研究发展规划(No.2007CB807902) 国家863高技术研究发展计划(No.2006AA01Z425)资助
关键词 σ-LFSR 随机数生成器 快速软件实现 序列密码 移动通信 计算机网络 σ-LFSR, Random number generator, Fast software implementation, Stream cipher
  • 相关文献

参考文献15

  • 1ECRYPT, eSTREAM: ECRYPT Stream Cipher Project [EB/ OL]. http://www.ecrypt. eu. org/stream/. 2007
  • 2Watanabe D, Furuya S , Yoshida H , et al. A New Keystream Generator MUGI[C]//Fast Software Encryption 2002 Workshop. LNCS. Vol 2365. Berlin Heiderberg:Springer-Verlag, 2003:179-194
  • 3Hawkes P, Rose G. Primitive Specification and Supporting Documentation for SOBER-t32 Submission to NESSIE [R/OL]// Proceedings of the first NESSIE Workshop. Heverlee, Belgium, 2000
  • 4Ekdahl P, Johansson T. A New Version of the Stream Cipher SNOW[C]//Nyberg K, Heys H, eds. Selected Areas in Cryptography 2002 Workshop. LNCS. Vol 2595. Berlin Heidelberg:Springer-Verlag, 2003 : 47-61
  • 5Hawkes P,Rose G. Turing: A Fast Stream Cipher[C]//Johansson T, ed. Fast Software Encryption 2003 Workshop. LNCS. Vol 2887. Berlin Heiderberg: Springer-Verlag, 2003 : 290-306
  • 6Boesgaard M, Vesterager M, Pedersen T, et al. Rabbit: A New High Performance Stream Cipher[C]//Fast Software Encryption 2003 Workshop. LNCS. Vol 2887. Berlin Heiderberg:Springer-Verlag, 2004 : 307-329
  • 7Ferguson N, Whiting D, Schneier B, et al. Helix:Fast Encryption and Authentication in a Single Cryptographie Primitive[C]// Fast Software Encryption 2003 Workshop. LNCS. Vol 2887. Berlin Heiderberg: Springer-Verlag, 2004 : 330-346
  • 8Anashin V, Bogdanov A, Kizhvatov I, et al. ABC:A new fast flexible stream cipher [R/OL]. eSTREAM, ECRYPT Stream Cipher Project. Report 2005/001. 2005
  • 9Klimov A,Shamir A. A New Class of Invertible Mappings[C]//Cryptographic Hardware and Embedded Systems, LNCS 2523. 2002:470-483
  • 10Moon D, Kwon D, et al. T-function based streamcipher TSC-4 [R/OL]. ECRYPT Stream Cipher Project. Report 2006/024. 2006

二级参考文献26

  • 1Golomb S W. Shift Register Sequences. San Francisco: Holden-Day, 1967
  • 2Lidi R, Niederreiter H. Finite fields. In: Encyclopedia of Mathematics and its Applications 20. Cambridge: Cambridge University Press, 1983
  • 3Preneel B, Introduction to the proceedings of the fast software encryption 1994 workshop, LNCS, Vol 1008, Berlin Heider-berg: Springer-Verlag, 1995. 1-5
  • 4Zhang M, Carroll C, Chan A. The SoftwareoOriented stream cipher SSC2. In: Fast Software Encryption 2000 Workshop.LNCS, Vol 1978. Berlin, Heiderberg: Springer-Verlag, 2001.31-48
  • 5Daemen J, Craig S, Clapp K. Fast hashing and stream encryption with PANAMA. In: Fast Software Encryption 1998 Workshop.LNCS, Vol 1372. Berlin, Heiderberg: Springer-Verlag, 1999.60-74
  • 6Watanabe D, Furuya S, Yoshida H, et al. A new keystream generator MUGI. In: Fast Software Encryption 2002 Workshop.LNCS, Vol 2365. Berlin, Heiderberg: Springer-Verlag, 2003. 179-194
  • 7Rogaway P, Coppersmith D. A software-optimized encryption algorithm. In: Fast Software Encryption 1993 Workshop.LNCS, Vol 809. Berlin, Heiderberg: Springer-Verlag, 1994.53-63
  • 8Halevi S, Coppersmith D, Charanjit S. Jutla. Scream: A Software-Efficient stream cipher. In: Fast Software Encryption 2002Workshop. LNCS, Vo12365. Berlin, Heiderherg: Springer-Verlag, 2003. 195-209
  • 9Boesgaard M, Vesterager M, Pedersen T, et al. Rabbit: A new high-performance stream cipher. In: Fast Software Encryption2003 Workshop. LNCS, Vo12887. Berlin, Heiderberg: Springer-Verlag, 2004. 307-329
  • 10Ferguson N, Whiting D, Schneier B, et al. Helix: Fast encryption and authentication in a single cryptographic primitive, In:Fast Software Eneryption 2003 Workshop. LNCS, Vol 2887, Berlin, Heiderberg: Springer-Verlag, 2004, 330-346

共引文献14

同被引文献25

  • 1宋勇,陈贤富,姚海东.随机数发生器探讨及一种真随机数发生器实现[J].计算机工程,2007,33(2):71-73. 被引量:13
  • 2彭绪富.基于窗口的随机数抽取算法研究[J].计算机工程与设计,2007,28(3):526-529. 被引量:5
  • 3Preneel B.Introduction to the proceedings of the fast software encryption1994workshop[C].Lecture Notes in Computer Science,Leuven Belgium1995,Vol.1008:1-5.
  • 4Zeng Guang,Han Wen-bao,and He Kai-cheng.Word-oriented feedback shift register:s-LFSR[EB/OL].http://eprint.iacr.org/2007/114(cryp tology eprint archive:report2007/114).
  • 5Ghorpade S R,Hasan S U,and Kumari M.Primitive polynomials,singer cycles,and word-oriented linear feedback shift registers[J].Designs,Codes and Cryptography,2011,58(2):123-134.
  • 6Ghorpade S R and Ram S.Block companion singer cycles,primitive recursive vector sequences,and coprime polynomial pairs over finite fields[J].Finite Fields and Their Applications,2011,17(5):461-472.
  • 7Niederreiter H.The multiple-recursive matrix method for pseudoranom number generation[J].Finite Fields and Their Applications,1995,1(1):3-30.
  • 8Tan Gang-min,Zeng Guang,and Han Wen-bao.On decimations of primitive s-LFSRsequences[C].2nd FCC,Shanghai,China,Sep.2010:372-375.
  • 9Zeng Guang,Han Wen-bao,and He Kai-cheng.High efficiency feedback shift register:s-LFSR[EB/OL].Cryptology ePrint Archive.http://eprint.iacr.org/2007.Report2007/114.
  • 10Preneel B.Introduction to the Proceedings of the Fast SoftwareEncryption 1994 Workshop[M].Leuven,Belgium:[s.n.],1995:1-5.

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部