期刊文献+

确定RijndaelS盒布尔函数的等价方法 被引量:1

Method to determine equivalent Boolean function of Rijndael S-box
原文传递
导出
摘要 针对Rijindael S盒输出分量函数等价方法的复杂度随搜索空间增大急剧升高的问题,利用有限域中元素分量与迹函数间的关系,从迹函数的角度研究Rijndael S盒输出分量函数,证明了Rijndael S盒输出比特的分量函数间存在着线性等价关系.与Joanne Fuller方法相比,该方法简单且复杂度低,不受搜索的函数空间限制;同时根据有限域中元素分量函数之间的等价关系,发现其元素分量函数代数表达式的系数全不相等且不为0或1. The equivalence of element coordinates of advanced encryption standard (AES) S-box is very complicated because of using the local structural properties and equivalent classes. The bit coordinates of Rijndael S-box from the point of trace function was studied, indicatint that the bit coordinates of Rijndael S-box is equivalent. Comparison with Joanne Fuller's method, this method is very simple without the limitation of the space of searched functions. It is also discovered that none of the coefficients of element coordinate functions is equal and is 0 or 1.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2010年第1期58-60,共3页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(60773022 60903199) 国家"十一五"密码发展基金资助项目 国家高技术研究发展计划资助项目(2007AA01Z472) 高等学校创新引智基地资助项目(B08038) 信息安全国家重点实验室(中国科学院软件研究所)开放课题资助项目 综合业务网理论及关键技术国家重点实验室开放课题资助项目(ISN10-11)
关键词 RIJNDAEL算法 高级加密标准 S盒 布尔函数 有限域 Rijndael algorithm advanced encryption standard (AES) S-box Boolean function finite field
  • 相关文献

参考文献10

二级参考文献30

  • 1李世取,曾本胜.概率方法在布尔函数相关免疫性研究中的应用[J].数理统计与应用概率,1994,9(1):5-9. 被引量:9
  • 2[1]Biham Eli, Shamir Adi. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991,4(1):3-72.
  • 3[2]Matsui Mitsuru. Linear cryptanalysis method for DES cipher. Lecture Notes in Computer Science[J]. Springer-Verlag,1993,765:368-397.
  • 4[3]Joan Daemen, Vincent Rijmen. AES proposal: the rijndael block cipher[R]. 1999.
  • 5李娜 陈卫红.一类S盒密码学性质的研究[A]..第八届中国密码学学术会议[C].北京:科学出版社,2004.64-71.
  • 6Daemen J, Rijmen V. AES Proposal : Rijndael[ EB/OL]. http://www. east. kuleuven. ac. be/- rijmen/rijndael, 1999-10-05.
  • 7National Institute of Standard and Technolog. Advanced Eneryption Standard FIPSI97[ S]. 2001-11-26.
  • 8Sannon C E. Communication Theory of Secrecy Systems[J]. The Bell System Technical Journal, 1982, 28(4) : 656-715.
  • 9Scife C, Flawed C C. Cryptographers Claim[J]. Science, 2002, 297:2 193.
  • 10Courtois N T, Pieptzyk J. Cryptanalysis of block Ciphers with Overdefined Systems of Equations[A]. Asia Crypt 2002[C]. Berlin:Spfiner-Verlag, 2002. 267-287.

共引文献34

同被引文献9

  • 1刘景美,韦宝典,王新梅.Rijndael S-box仿射运算研究[J].西安电子科技大学学报,2005,32(1):94-97. 被引量:4
  • 2CHEN Jie HU YuPu ZHANG YueYu.Impossible differential cryptanalysis of advanced encryption standard[J].Science in China(Series F),2007,50(3):342-350. 被引量:2
  • 3Daemen J, Rijmen V. The block cipher square[C]// Proceedings of Fast Software Eneryption'97. Berlin: Springer-Verlag, 1997, 1 267: 149-165.
  • 4Biham E, Keller N. Cryptanalysis of reduced variants of Rijndael [C/OL] // Official Public Comment for Round 2 of the AES Development Effort (2000). [2000-04-08] http: //csrc. nist. gov/encryption/aes/ round2/conf3/aes3papers, html.
  • 5Cheon J, Kim M, Kim K, et al. Improved impossible differential cryptanalysis of Rijndael and crypton [C]//Proceeding of ICICS' 2001. Berlin: Springer Verlag, 2002, 2 288:39-49.
  • 6Phan W. Impossible differential cryptanalysis of 7- round advanced encryption standard[J]. Information Processing Letters, 2004, 91(1): 33-38.
  • 7Biham E, Dunkelman O, Keller N. Related-key impossible differential attacks on 8-round AES-192 [C]//Proceeding of CT-RSA 2006. Berlin: Springer- Verlag, 2006, 3 860: 21-33.
  • 8Zhang Went ao, Wu Wenling, Feng Dengguo. New results on impossible differential eryptanalysis of reduced AES[C]// Proceeding of ICICS' 2007. Berlin: Springer-Verlag, 2007, 4 817: 239-250.
  • 9Biryukov A. The boomerang attack on 5 and 6- round reduced AES[C]//AES 2004. Heidelberg Springer, 2005, 3 373:11-15.

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部