期刊文献+

基于AES算法中S盒的分析研究与改进 被引量:9

The analysis and improvement of S box based on AES
下载PDF
导出
摘要 由于AES S盒代数式只有9项过于简单且仿射变换对周期和迭代输出周期过短的原因,提出了一种新的构造S盒的解决方法。该方法通过在有限域上利用拉格朗日插值公式完全展开的系数求解方法得出了S盒和逆S盒的代数式系数表。与AES S盒构造原理导出的代数式相比,该方法具有直观且简单通用的特性。MATLAB仿真结果显示,新S盒的构造时间最短。其仿射变换周期和迭代输出周期分别高达16和256。S盒和逆S盒的严格雪崩准则距离分别降为376和304。S盒的代数式项数提高到253项。表明新S盒具有更复杂的代数结构、较好的差分特性以及非线性,同时根据仿射变换次数和S盒的构造时间进一步说明新S盒的设计既简洁又高效。 Because the algebraic expression of AES S box only has nine items,which is too simple.Meanwhile,the period of affine transform pair and iterative output is also too short.A new solution is proposed to deal with these problems.By using the coefficients of fully expanded Lagrange interpolation formula in finite field,the algebraic expression coefficients of the S box and Inv S box can be obtained.Compared with the algebraic expression deriving through the AES S box construction principle,this new method is intuitive and simple universal.The MATLAB simulation results show that the new S box has the shortest construction time.The periods of affine transform pair and iterative output are up to 16 and 256 respectively.The strict avalanche criterion distance of S box and Inv S box reduce to 376 and 304 separately.The algebraic expression items of S box are improved to 253.All of these denote that the new S box has a more complex algebraic structure,better difference characteristics and nonlinearity.Moreover,the affine transform and construction time of S box further explains its conciseness and high efficiency.
出处 《信号处理》 CSCD 北大核心 2011年第9期1428-1433,共6页 Journal of Signal Processing
基金 国家自然科学基金项目(60772164) 厦门市科技计划项目(3502Z20080010)
关键词 高级加密标准 S盒 MATLAB 拉格朗日插值 仿射变换 代数式 Advanced Encryption Standard S box MATLAB Lagrange interpolation affine transform algebraic expression
  • 相关文献

参考文献11

二级参考文献58

  • 1林鹭,黄旭东.拉格朗日插值多项式的一种并行算法[J].厦门大学学报(自然科学版),2004,43(5):592-595. 被引量:11
  • 2凌征球.函数逼近中的Newton和Lagrange插值多项式[J].大学数学,2006,22(5):102-106. 被引量:6
  • 3BRUCES.应用密码学--协议算法与C源程序[M].北京:机械工业出版社,2000..
  • 4[1]Federal Information Processing Standard(FIPS)for the Advanced Encryption Standard[S].FIPS-197,Nov.26.2001.
  • 5[2]Courtois N T,Pieprzyk J.Cryptanalysis of Block Ciphers with Overdefined Systems of Equations[A].AsiaCrypt 2002[C].Berlin:Springer-Verlag,2002:267~287.
  • 6[3]Murphy S,Robshaw M.Essential Algebraic Structure Within the AES[A].Advances in Cryptology:CRYPTO'02[C].Berlin:Springer-Verlag,2002,1-16.
  • 7Varma A K.A new proof of A.F.Timan's approximation theorem[J].Journal of Approx.Theory,1976(18):57-62.
  • 8沈燮昌.多项式插值(I)-Lagrange插值.数学进展,1983,12(12):193-214.
  • 9Yuan Xue gang,Wei Ping.On two revised nodes of S. N.Bemstein interpolation process [J].Le Matematiche, 2001 (17):39-48.
  • 10J Daemen,V Rijmen.AES Proposal:Rijndael (2nd version) [C].AES submission.

共引文献55

同被引文献44

引证文献9

二级引证文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部