期刊文献+

轮换矩阵密码学性质 被引量:3

Research on Cryptology Characteristics
原文传递
导出
摘要 从AES中的列混淆出发,研究了有限域上轮换矩阵的一些性质,给出了轮换矩阵求逆算法和生成分支数最大的四阶轮换矩阵算法;讨论了轮换正形矩阵及轮换对合矩阵的一些性质,给出生成分支数达最大的四阶轮换正形矩阵的算法,得到了分支数最大的轮换对合矩阵不存在的结论. The Mixcolumns operation of AES can be represented as a matrix,which plays an important role in confusion operation.Based no the Mixcolumns operation of AES,this paper mainly researches the properties of circulunt matrix over finite field,and presents a novel algorithm that generates the circulunt inverse matrices and the circulunt matrices with the maximal branch number.At last,this paper has discussed some characteristics of orthormorphic circulunt matrix and symmetrical circulunt matrix that have arrived at the maximal branch number,also then obtained an algorithm for generating the orthormorphic circulunt matrices with the maximal branch number.Furthermore,the conclusion that the symmetrical matrix with maximal branch number not exist have been gained.
出处 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2010年第6期673-677,共5页 Journal of Wuhan University:Natural Science Edition
基金 国家高技术研究发展计划(863)项目(2006AA01z442 2007AA01Z411) 国家自然科学基金资助项目(60673071 60970115 60970116)
关键词 轮换矩阵 分支数 正形矩阵 对合置换 密码学 circulant matrix branch number orthormorphic matrix symmetrical permutation cryptology
  • 相关文献

参考文献12

  • 1Dacemen J, Rijmen V. AES Proposal Rijndael [EB/ OL]. [2008-10-05]. http://www, east. kuleuven, ac. be/ rijjmen/rijndael.
  • 2Heys H M,Tavares S E. The design of product ciphers resistant to differential and linear cryptanalysis [J]. Journal of Cryptology, 1996,9( 1 ) : 1-19.
  • 3Heys H M, Tavares S E. The design of substitutionpermutation networks resistant to differential and linear cryptanalysis [J]. Proceedings of 2nd ACM Conference on Computer and Communications Security, Fair fax, Virginia , 1994 : 148-155.
  • 4Daemen J, Rijmen V. AES Proposal=RIJNDAEL[EB/ OL]. [2008-01-30]. http:/ / www. nist. gov. / aes.
  • 5Mac Williams F J, Sloane N J A. The Theory of Error-Correcting Codes [M]. New York.. North-Holland Publishing Company, 1977.
  • 6Stuar J L, Weacer J R. Diaonally scaled permutations and circulant matrices[J].Linear Algebra Appl, 1994, 212/213:397-411.
  • 7Davis P J. Circulant Matrices [M]. New York: Wiley- Interscience Publication, 1979.
  • 8Wang K. On the generalizations of circulants[J].Linear Algebra Appl, 1979,25 : 197-216.
  • 9McElliece R J. Finite Fields for Computer Scientists and Engineers [M]. Holland.. Kluwer Academic Plenum Publishers, 1987 : 123- 149.
  • 10Lidl R, Niederreiter H. Introduction to Finite Fields and Their Applications [ M ]. England: Cambridge University Press, 1986 : 185-250.

共引文献1

同被引文献24

  • 1Davis P J. Circulant matrices[ M]. John Wiley and Sons, 1979.
  • 2Stuart J L, Weaver J R. Matrices that commute with a permutations alatrix[J].Linear Algebra and Its Applieations, 1991 : 255-265.
  • 3Stallings W. Cryptography and network security: principles and practices l MI. 4th ed. Prentice Hail, 2006: 96-115.
  • 4Dickson L E. The analytic representation of substitution on a power of a prime number of letters with a discussion of the linear group[ C ]//JAnn of Math,1896-1989,11 (1) :65-120.
  • 5Singh R P, Sarma B K, Saikia A. Public key cryptography using permutation P-polynomials over finite fields[ EB/OL]. (2009-06-24) [ 2011-02-12] . http ://eprint. iacr. org/2009/208.
  • 6Lancaster P, Tismenetsky M. The theory of matrices[ M ]. 2nd ed. Academic Press, INC, 1985.
  • 7Geller D, Kra 1, Popescu S, et al. On circulant matrices-preprint[ R/OL]. Stony brook university[2011-02-05 ]. http://www, ares. org/ notices/201203 / rtx 120300368 p. pdf.
  • 8Peter M N, Cheryl E P. Cyclic matrices over finite fields[J]. J London Math Soc,1995,52(2) :263-284.
  • 9林东岱代数学基础及有限域[M].北京:高等教育出版社,2006:46-50.
  • 10Ding J T, Gower J E, Schmidt D S. Multivariate public key cryptosystems[ M ]. Springer, 2006 : 100-104.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部