期刊文献+

模2~n加与模2加相对结合律相容程度的分析 被引量:3

Analysis on the consistent degree of addition modulo 2~n with XOR for associative law
下载PDF
导出
摘要 模2n加和模2加是密码算法设计中经常使用的两个编码环节,二者对于结合律的相容程度是指改变二者形成的混合等式中两个变量的运算顺序所造成的误差大小。本文研究了模2n加与模2加相对于结合律的相容程度,给出了在改变[(xy)+z]mod 2n的运算顺序时,产生的噪声函数ξ(x,y,z)=[(xy)+nz][x(y+nz)]在各点取值的概率分布规律,以及对噪声函数所有取值点的概率值平方求和的计算公式。这些结论在区分攻击中有一定的应用价值。 Addition modulo 2n and XOR addition are two code links which are often used in cipher algorithms,the consistent degree of the two links means the difference degree when the computing sequence is changed in the equation including the two links.The difference function between addition modulo 2n and XOR addition corresponding to associative law is studied.When the computing sequence of [(xy)+z] mod 2n is changed,the computation formulae of the probability distribution of the difference function ξ(x,y,z)=[(xy)+nz][x(y+nz)] is given,and the square sum of the probability is given too.The results presented are useful for some distinguishing attack.
出处 《国防科技大学学报》 EI CAS CSCD 北大核心 2012年第2期42-45,共4页 Journal of National University of Defense Technology
基金 通信保密重点实验室基金资助项目(9140C110202110C1101)
关键词 模2n加 异或加 相容程度 噪声函数 区分攻击 addition modulo 2n XOR addition consistent degree noise function distinguish attack
  • 相关文献

参考文献9

  • 1Ekdahl P, Johansson T. A new version of the stream cipher Snow[ C ]// Proc of Selected Areas in Cryptography - SAC 2002, LNCS 2595 : 47 -61.
  • 2Doug W, Bruce S, Stefan L, et al. Helix: fast encryption and authentication in a single cryptographic primitive [ C ]//Proc of Fast Software Encryption 2003, Berlin: Springer-Verlag, 2003 : 330 - 347.
  • 3Biham E, Seberry J, Neito G. Py (Roo) : A fast and secure stream cipher using rolling arrays [ R ]. ESTREAM, ECRYT Stream Cipher Project, Report 2005/023, 2005.
  • 4Baigneres T, Junod P, Vandenay S. How iar can we go beyond linear cryptanalysis [ C ]//Proc of Advances in Cryptology- Asiacrypt 2004, LNCS 3329 : 432 - 450.
  • 5Crowley P. Improved cryptanalysis of PY [ R ]. ESTREAM ECRYT Stream Cipher Project, Report 2006/010, 2006.
  • 6陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12
  • 7Lai X J, Massey J L. A proposal for a new block encryption standard [ C ]//Proc of Advances in Cryptology EUROCRYPT' 90, 1990 : 389 - 404.
  • 8郭建胜,金晨辉.逐位模2加运算与模2^n加运算的相容程度分析[J].高校应用数学学报(A辑),2003,18(2):247-250. 被引量:10
  • 9Rueppel R A . Analysis and design of stream ciphers [ M ] Berlin : Springer-Verlag, 1986 : 1 82 - 1 87.

二级参考文献17

  • 1Willi Meier. On the security of the IDEA block cipher[ A ]. Advances in Cryptology-EUROCRYPT'93 [C]. Berlin, Hedelberg ,New York :Springer-Verlag, 1993, 371-386.
  • 2Lai X,Massey J L. A Proposal for a new block encryption standard[A]. Advances in Cryptology-EUROCRYPT'90[C]. Berlin .Hedelberg .New York :Springer-Verlag 1991,389-440.
  • 3Lai X. On the design and security of block ciphers[A]. In: Massey J L ed., ETH Series in Information Proceeding[C]. Vol. 1. 1992,225-248.
  • 4Lai X,Massey J L, Murphy S. Markov ciphers and differential cryptanalysis [A]. Advances in Cryptology-EUROCRYPT' 91[C]. Berlin, Hedelberg, New York :Springer-Verlag, 1991,17-38.
  • 5Matsui M. Linear cryptanalysis method for DES cipher. In Advances in Cryptology-Eurocrypt 1993, LNCS 3788: 386-397.
  • 6Wallen J. Linear approximations of addition modulo 2^n. In Fast Software Encryption 2003, LNCS 2887: 261-273.
  • 7Sekar G, Paul S, and Preneel B. Distinguishing attacks on the stream cipher Py. ESTREAM, ECRYT Stream Cipher Project, report 2005/081, 2005.
  • 8Biham E and Seberry J. Py(Roo): A fast and secure stream cipher using rolling arrays. ESTREAM, ECRYT Stream Cipher Project, report 2005/023, 2005.
  • 9Crowley P. Improved cryptanalysis of PY. ESTREAM, ECRYT Stream Cipher Project, report 2006/010, 2006.
  • 10Maximov A and Johansson T. Fast computation of large distributions and its cryptographic applications. In Advances in Cryptology -Asiacrypt 2005, LNCS 3788: 313-332.

共引文献16

同被引文献14

  • 1DAWSONE and CHENK. Dragon: A fast word based stream ci- pher: eSTREAM, ECRYPT Stream Cipher project, 2000 [ C ]. Report 005/006, 2005. http: //www. ecrypt, eu. org/stream.
  • 2DOUGW, BRUSES, STEFAN L etal. Helix: Fast Encryption and Authentication in a Single Cryptographic primitive: Fast Software Eneryption, 2003 [ C ]. Berlin : Springer-Verlag, 2003 : 330-347.
  • 3EKDAHL P, JOHANSSON T. A new Version of the stream Ci- pher SNOW: In Selected Areas in Cryptography SAC, 2002 [ C ]. LNCS 2595:47-61.
  • 4BIHAM E, SEBERRY J, GONZALEZ N. Py(Roo) : A fast andsecure stream cipher using rolling arrays [ EB/OL ]. ( 2005 ) [2009-06-15]. http://www, ecrypt, eu. org/ stream/2005/ 023.
  • 5Baigneres T, Junod P, Vandenay S How far can we go beyond linear cryptanalysis : In Advances in Cryptology-Asiacrypt, 2004 [ C ]. LNCS 3329 : 432-450.
  • 6Sekar G, Paul S, and Preneel B. Distinguishing attacks on the stream cipher Py: eSTREAM[ C] , ECRYPT Stream Cipher Pro- ject, report 2005/002, 2005.
  • 7Joo Y C and Josef P. An Improved Distinguisher for Dragon Es tream. ECRYPT Stream Cipher Project [ C ], report /002, 2007.
  • 8Baigneres T, Junod P, and Vandenay S. How far can we go be- yond linear eryptanalysis : Asiaerypt, 2004 [ C ]. LNCS 3329 : 85-89 .
  • 9LAI Xuejia, MASSEY J L . A Proposal for a new block eneryp- tion standard: EUROCRYPT, 1990 [ C]. [ S. I] : Springer- Verlag, 1990:389-404.
  • 10陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12

引证文献3

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部