期刊文献+

模2^n加与模2加的相容程度分析及应用 被引量:3

Analysis on the Consistent Degree of Addition Modulo 2^n with XOR and Its Application
原文传递
导出
摘要 为了分析模2n加(XOR)与模2加的混合使用对密码算法安全性的影响,通过对模2n加与模2加相对于交换律的相容程度分析,给出了模2n加与模2加相对于交换律所产生的噪声函数的概率分布及其取值平方和的计算公式.利用所得结果提出了一种对Estream候选算法Py的区分攻击方法,该方法所需的数据复杂性约为273.82. To analyze the impact on the security of cryptographic algorithm produced by the mixed usage of modulo 2n and exclusive OR(XOR),based on the consistent degree of these two operations for commutative law,the computation formulas of the probability distribution of the noise function and the square sum of the probability values are presented.And a new distinguishing attack on Py is proposed,of which the data complexity is about 273.82.
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2010年第3期44-47,共4页 Journal of Beijing University of Posts and Telecommunications
基金 河南省杰出青年科学基金项目(0312001800)
关键词 模2^n加 模2加 相容程度 噪声函数 区分攻击 addition modulo 2n XOR addition consistent degree noise function distinguishing attack
  • 相关文献

参考文献9

  • 1Ekdahl P, Johansson T. A new version of the stream cipher SNOW[C]// SAC 2002. [ S. l. ] : Springer-Verlag, 2002 : 47-61.
  • 2Biham E, Seberry J, Gonzalez N. Py(Roo) : a fast and secure stream cipher using rolling arrays [ EB/OL ]. (2005) [2009-06-15]. http://www. ecrypt. eu. org/ stream/ 2005/023.
  • 3Lai Xuejia, Massey J L. A proposal for a new block encryption standard [ C ] // EUROCRYPT'90. [S. l.] : Springer-Verlag, 1990 : 389-404.
  • 4张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 5陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12
  • 6郭建胜,金晨辉.逐位模2加运算与模2^n加运算的相容程度分析[J].高校应用数学学报(A辑),2003,18(2):247-250. 被引量:10
  • 7Sekar G, Paul S, Preneel B. Distinguishing attacks on the stream cipher Py[EB/OL]. (2005) [ 2009-06-15 ]. http ://www. ecrypt, eu. org/stream/2005/081.
  • 8Crowley P. Improved eryptanalysis of Py [ EB/OL ]. (2006) [ 2009-06-15 ]. http://www. ecrypt. eu. org/ stream/2006/010.
  • 9Baigneres T, Junod P, Vandenay S. How far can we go beyond linear cryptanalysis [ C ] //Asiacrypt 2004. Jeju Island : Springer-Verlag, 2004 : 432-450.

二级参考文献25

  • 1Willi Meier. On the security of the IDEA block cipher[ A ]. Advances in Cryptology-EUROCRYPT'93 [C]. Berlin, Hedelberg ,New York :Springer-Verlag, 1993, 371-386.
  • 2Lai X,Massey J L. A Proposal for a new block encryption standard[A]. Advances in Cryptology-EUROCRYPT'90[C]. Berlin .Hedelberg .New York :Springer-Verlag 1991,389-440.
  • 3Lai X. On the design and security of block ciphers[A]. In: Massey J L ed., ETH Series in Information Proceeding[C]. Vol. 1. 1992,225-248.
  • 4Lai X,Massey J L, Murphy S. Markov ciphers and differential cryptanalysis [A]. Advances in Cryptology-EUROCRYPT' 91[C]. Berlin, Hedelberg, New York :Springer-Verlag, 1991,17-38.
  • 5Hawkes P,Rose G.Primitive specification and supporting documentation for sober-t16 sub-mission to nessie[EB/OL].2000(2000-09-16)[2006-01-01].http:∥homes.esat.kuleuven.be~jlanof/stream/papers/sobert16hr.doc.
  • 6Ekdahl P,Johansson T.Snow-a new stream cipher[EB/OL].2000(2000-11-22)[2006-01-01].http:∥www.it.lth.se/cryptology/snow/snow10.pdf.
  • 7Rose G,Hawkes P.Turing:a fast stream cipher[C]∥Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:290-306.
  • 8Rueppel R.Analysis and design of stream ciphers[M].Berlin:Springer-Verlag,1986:182-187.
  • 9Ekdahl P,Johansson T.Distinguishing attacks on sober-t16 and t32[C]∥ Daemen J,Rijmen V.Fast Software Encryption2002.Berlin:Springer-Verlag,2002:210-224.
  • 10Watanabe D,Biryukov A,Canniere C.A distinguishing attack of snow2.0 with linear masking method[C]∥Matsui M,Zuccherato R.Selected Areas in Cryptography 2003.Berlin:Springer-Verlag,2004:222-233.

共引文献19

同被引文献12

引证文献3

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部