期刊文献+

一种新的伪随机扰码盲识别方法 被引量:12

A new blind recognition method of pesudo-randomizer code sequence
下载PDF
导出
摘要 针对在高误码率下,多抽头系数的伪随机扰码的盲识别问题,提出了一种结合BM算法与基于卷积码的快速相关攻击算法的盲识别方法。该方法根据伪随机扰码的自相关特性识别出扰码周期,利用BM算法找到可能的扰码生成多项式和初态,再根据快速相关攻击算法恢复的扰码序列的误码率确定扰码的编码参数。为提高识别效率,对快速相关攻击算法进行了改进,提出了一种基于树形搜索的校验方程的快速查找方法,改进了对极低码率卷积码的Viterbi译码算法中保留路径度量值的计算方法。仿真实验表明,该盲识别方法能有效识别误码率接近40%的扰码序列的编码参数,且不受生成扰码的线性反馈移位寄存器(linear feedback shift register,LFSR)的抽头数和寄存器个数的限制。 In order to solve the recognition of the pseudo-randomizer(PN) code with multi-tapped generator polynomial in the condition of high bit-error rates,a new blind recognition method is proposed with combining the algorithm of BM and fast correlation attack based on convolutional codes.This method can recognize the period of the PN sequence according to its auto correlation properties,and find the possible generator polynomials and initial states of linear feedback shift register(LFSR) through applying the BM algorithm,then determine them based on the bit error rate of the restoring PN sequence decoded by Viterbi fast correlation attack.Moreover,to improve the Viterbi fast correlation attack algorithm,a tree search algorithm is proposed for fast finding check equation,and the method of calculating metrics in Viterbi algorithm for extremely low rate convolutional codes is improved.The simulated experiment shows that the coding parameters of PN sequence with nearly 40% bit error rate are recognized successfully on the condition of less check equation and shall constraint length and the recognition result is not influenced by the number of register and tap of LFSR.
出处 《电路与系统学报》 CSCD 北大核心 2011年第4期6-12,共7页 Journal of Circuits and Systems
关键词 伪随机扰码盲识别 快速相关攻击算法 BM算法 the blind recognition of PN code fast correlation attack algorithm BM algorithm
  • 相关文献

参考文献11

  • 1MEIER W, STAFFELBACH O. Fast correlation attacks on certain stream ciphers [J]. Journal of Cryptology, 1989, 1(3): 159-176.
  • 2MEIER W, STAFFELBACH O. Fast correlation attacks on certain stream ciphers [DB/OL]. http://portal.acm.org/citation.com/id=55582. 2009-05-22.
  • 3JOHANSSON T, JONSSON F. Improved fast correlation attack on stream ciphers via convolutional codes [DB/OL].[2009-05-20].http://www.springerlink.com/content/.
  • 4JOHANSSON T,JONSSON F.Fast correlation attacks based on turbo code techniques [DB/OL]. http://www.springerlink.corn/content/. 2009-05-27.
  • 5CANTEAUT A, TRABBIA M. Improved fast correlation attacks using parity-check equations of weight 4 ands [DB/OL] http://www.springerlink.com/content/. 2009-05-29.
  • 6NOORKAMI M,FEKRI F.A fast correlation attack via unequal error correcting LDPC codes [A]. In CT-RSA2004 [C] Berlin,Germany:Springer-Verlag, 2004. 2964:54-66.
  • 7罗向阳,沈利,陆佩忠,刘粉林.高容错伪随机扰码的快速盲恢复[J].信号处理,2004,20(6):552-558. 被引量:13
  • 8伍文君,黄芝平,唐贵林,刘纯武.含错扰码序列的快速恢复[J].兵工学报,2009,30(8):1134-1138. 被引量:17
  • 9Boyer R S, Moore J S. A Fast String Searching Algorithm [J]. Commun. ACM, 1977, 20(10): 762-772.
  • 10T Johansson, F Jonsson. Theoretical Analysis of a Correlation Attack Based on Convolutional Codes [J]. IEEE Trans. On Information Theory 2002, 48(8): 2173-2181.

二级参考文献14

  • 1Meier W, Staffelbach O. Fast correlation attacks on certain stream ciphers[J]. J Cryptology, 1989, 1: 159- 176.
  • 2Johansson T, Jonsson F. Improved fast correlation attacks on stream ciphers via convolutional codes[ C] //Advances in Cryptology-EUROCRYPT'99, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1999, 1592: 347-362.
  • 3Johansson T, Jonsson F. Fast correlation attacks based on turbo code techniques[C] //Advances in Cryptology-CRYPT'99, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1999,1666:181 - 197.
  • 4Johansson T, Jonsson F. Theoretical analysis of a correlation attack based on convolutional codes [ J ]. IEEE Trans On Information Theory, 2002, 48(8) : 2173- 2181.
  • 5Colic D J, Hawkes P. Vectorial approach to fast correlation attacks[J]. Designs, Codes and Cryptpgraphy, 2005, 35: 5-19.
  • 6Golic D J. Computation of low-weight parity-check polynomials [J]. Electronic Leters, 1996, 32: 1981- 1982.
  • 7A. Menezes, Evan Oorschot, and S.Vanstone, Handbook of Applied Cryptography. BocaRaton, FL:CRC,1997
  • 8Berlekamp, E. R. Algebraic Coding Theory, McGraw-Hill Book Company, New York, U.S.A. 1968
  • 9Massey, J. L,Shift-Register Synthesis and BCH Decoding,IEEE Trans. on Information Theory, 15(1969), 122-127
  • 10T. Johansson and EJonsson."Theoretical Analysis of a Correlation Attack Based on Convolutional Codes", IEEE Trans. On Information Theory, 48(8), 2002, 2173- 2181

共引文献20

同被引文献127

引证文献12

二级引证文献108

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部