期刊文献+

模2~n数乘运算的差分性质研究 被引量:1

Differential Characteristic Probability of Multiplied by Constant Operation on Modulo 2~n
下载PDF
导出
摘要 "模2n数乘运算"——y=c×xmod2n是一个常用的密码算法编码环节,在许多密码算法中有广泛的应用,如Sosemanuk,RC6,MARS等。当常数c取奇数时,该运算环节是一个具有很强的非线性性质和良好实现效率的非线性置换。目前没有公开文献对此环节进行差分分析。该文对y=c×xmod2n(c是任意固定的正整数)的差分性质进行了研究,给出了差分转移概率为1时,输入差、输出差及常数c的结构,并给出计数公式。然后该文给出了其进位计数之间的递归关系,基于这种递归关系给出了计算该运算的差分转移概率的平均复杂度为O(n)的算法。 Multiplied by constant on modulo 2n operation,a building block,is widely used in the ciphers like Sosemanuk,RC6,MARS,and so on.This code link is recognized as a permutation with strong nonlinear property and fine realization efficiency,when the constant c is odd.But there is no published paper analyzed it with differential cryptanalysis.In this paper,the differential property of the operation is studied.And the characters of structure,counts of the input and output differentials and the constant are given for the first time,when the differential probability is to be 1.Then the recursive connection of its carries' counts is given.Based on that,an algorithm of this operation's differential probability is given,which time complexity is O(n) on average.
出处 《电子与信息学报》 EI CSCD 北大核心 2011年第11期2588-2593,共6页 Journal of Electronics & Information Technology
关键词 密码学 差分分析 模2n数乘 差分转移概率 Cryptography Differential cryptanalysis Multiplied by constant on modulo 2n Differential probability
  • 相关文献

参考文献10

  • 1Berbain C, Billet O, Canteaut A, et al.. SOSEMANUK, a fast software-oriented stream cipher, eSTREAM Report 2005/027 (2005).
  • 2Biham E and Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Jourmal of Cryptology, 1991, 4(1): 3-72.
  • 3Babbage S and De CanniSre C. The eSTREAM Portfolio. http://www.ecrypt .eu.org/stream/port folio_revisionl .pdf, 2008, 4.
  • 4Lipmaa H and Moriai S. Efficient algorithms for computing differential properties of addition. Fast Software Encryption 2001[C]. Yokohama, Japan, 2002, 2335: 336-350.
  • 5Alexis Warner Machado. Differential probability of modular addition with a constant operand, http:// eprint.iacr.org/ 2001/052.pdf, 2008, 5.
  • 6Sarkar P. On approximating addition by exclusive OR. Cryptology ePrint Archive. Report 2010/047, 2010. http:// eprint.iacr.org/.
  • 7Khovratovich D and Nikolic I. Rotational cryptanalysis of ARX. In Fast Software Encryption 2010[C]. Seoul, Korea, February 7-10, 2010, 6147: 333-346.
  • 8Alqui~ D. Approximating addition by XOR: how to go all the way. Cryptology ePrint Archive. Report 2010/072, 2010. http://eprint.iacr.org/.
  • 9郑斌,关杰.“与密钥模2~n加运算”的差分性质研究[J].电子与信息学报,2009,31(11):2708-2712. 被引量:3
  • 10陈士伟,金晨辉,李席斌.模2^n加整体逼近模2加产生的噪声函数的概率分布研究[J].电子与信息学报,2009,31(10):2397-2401. 被引量:4

二级参考文献15

  • 1刘运毅,覃团发,倪皖荪,张淑仪.简评ECRYPT的候选流密码算法(上)[J].信息安全与通信保密,2006,28(7):26-28. 被引量:7
  • 2张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 3Doug W, Bruce S, and Stefan L, et al.. Helix: Fast encryption and authentication in a single cryptographic primitive [C]. Fast Software Encryptiou 2003, LNCS 2887: 330-347.
  • 4Ekdahl P and Johansson T. SNOW-A new stream cipher[C]. First Open NESSIE Workshop, KU-Leuven, 2000. Submission to NESSIE. http://www.it.lth.se/cryptology/ snow/, 2000.
  • 5Dawson E and Chen K. Dragon: A fast word based stream cipher[C], eSTREAM, ECRYPT Stream Cipher Project, Report 2005/006, 2005. http://www.ecrypt.eu.org/stream.
  • 6Sekar G, Paul S, and Preneel B. Distinguishing attacks on the stream cipher Py[C]. eSTREAM, ECRYPT Stream Cipher Project, report 2005/081, 2005.
  • 7Crowley P. Improved cryptanalysis of Py[C]. eSTREAM, ECRYPT Stream Cipher Project, report 2006/010, 2006.
  • 8Joo Y C and Josef P. An Improved Distinguisher for Dragon[C]. eSTREAM, ECRYPT Stream Cipher Project, report 2007/002, 2007.
  • 9Baigneres T, Junod P, and Vandenay S. How far can we go beyond linear cryptanalysis IC]. Asiacrypt 2004, LNCS 3329: 432-450.
  • 10Steve Babbage and Christophe De Canni'ere. The eSTREAM Portfolio. http://www.ecrypt.eu.org/stream/ portfolio revisionl.pdf, 2008, 4.

共引文献5

同被引文献2

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部