期刊文献+

“与密钥模2~n加运算”的差分性质研究 被引量:3

Differential Characteristic Probability of Added Key on Modulo 2~n Operation
下载PDF
导出
摘要 "与密钥K模2n加"—Y=X+Kmod2n是密码算法中一个常用的基本编码环节,在SAFER++,RC6Phelix等算法中有广泛的应用。该文对Y=X+Kmod2n进行了差分分析,首次给出了当差分转移概率取最大值1,次大值1-1/2n-2,次小值1/2n-2以及1/2时,输入差,输出差及密钥的结构特点和计数公式。 Added key on modulo 2n operation—Y=X+Kmod2n is a code link which is often used in cipher algorithms,as SAFER++,RC6,Phelix and so on.In this paper,the Y=X+Kmod2n is analyzed with differential cryptanalysis.And the characters of structure,counting formulas of input and output differences and the keys is given for the first time,when the differential probability is to be 1,1-1/2n-2,1/2n-2,1/2.
作者 郑斌 关杰
出处 《电子与信息学报》 EI CSCD 北大核心 2009年第11期2708-2712,共5页 Journal of Electronics & Information Technology
关键词 密码学 差分分析 模2n加 差分转移概率 Cryptography Differential cryptanalysis Addition on modulo 2n Differential probability
  • 相关文献

参考文献8

  • 1刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(上)[J].信息安全与通信保密,2006,28(7):26-28. 被引量:7
  • 2Steve Babbage and Christophe De Canni'ere. The eSTREAM Portfolio. http://www.ecrypt.eu.org/stream/ portfolio revisionl.pdf, 2008, 4.
  • 3Biham E and Shamir A. Differential cryptanalysis of DES-like cryptosystems. Jourmal of Cryptology, 1991, 4(1): 3-72.
  • 4Hiroshi Miyano. Addend dependency of differential/linear probability of addition. IEICE Transactions on Fundamentals, 1998, E81-A(1): 106-109.
  • 5Alexis Warner Machado. Differential probability of modular addition with a constant operand, http:// eprint.iacr.org/ 2001/052.pdf, 2008, 5.
  • 6陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12
  • 7张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 8Helger Lipmaa and Shiho Moriai. Efficient algorithms for computing differential properties of addition. In Fast Software Encryption 2001, 2002, 2335: 336-350.

二级参考文献21

  • 1Hawkes P,Rose G.Primitive specification and supporting documentation for sober-t16 sub-mission to nessie[EB/OL].2000(2000-09-16)[2006-01-01].http:∥homes.esat.kuleuven.be~jlanof/stream/papers/sobert16hr.doc.
  • 2Ekdahl P,Johansson T.Snow-a new stream cipher[EB/OL].2000(2000-11-22)[2006-01-01].http:∥www.it.lth.se/cryptology/snow/snow10.pdf.
  • 3Rose G,Hawkes P.Turing:a fast stream cipher[C]∥Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:290-306.
  • 4Rueppel R.Analysis and design of stream ciphers[M].Berlin:Springer-Verlag,1986:182-187.
  • 5Ekdahl P,Johansson T.Distinguishing attacks on sober-t16 and t32[C]∥ Daemen J,Rijmen V.Fast Software Encryption2002.Berlin:Springer-Verlag,2002:210-224.
  • 6Watanabe D,Biryukov A,Canniere C.A distinguishing attack of snow2.0 with linear masking method[C]∥Matsui M,Zuccherato R.Selected Areas in Cryptography 2003.Berlin:Springer-Verlag,2004:222-233.
  • 7Wallen J.Linear approximations of addition modulo 2n[C]∥ Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:261-273.
  • 8Maximov A.On linear approximation of modulo sum[C]∥Roy B,Meier W.Fast Software Encryp-tion 2004.Berlin:Springer-Verlag,2004:483-484.
  • 9Matsui M. Linear cryptanalysis method for DES cipher. In Advances in Cryptology-Eurocrypt 1993, LNCS 3788: 386-397.
  • 10Wallen J. Linear approximations of addition modulo 2^n. In Fast Software Encryption 2003, LNCS 2887: 261-273.

共引文献20

同被引文献32

引证文献3

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部