期刊文献+

Keccak类非线性变换的差分性质研究 被引量:7

Research on differential properties of Keccak-like nonlinear transform
下载PDF
导出
摘要 通过对Keccak中非线性环节的分析,提出了n元Keccak类非线性变换模型,研究了这类变换的差分性质。证明了对于n元Keccak类非线性变换,差分转移概率关于循环移位是不变的,当输入差确定时其非零差分转移概率都相等,给出了其差分转移概率不等于0和1时的取值范围;通过研究输出差的差分布尔函数表达式,得到了非平凡最大差分转移概率和非零最小差分转移概率的差分结构,给出了一种相邻变元Keccak类非线性变换间的差分传递概率相关性。 By analyzing the nonlinear transformation in Keccak,n-gram Keccak-like nonlinear transform model was proposed firstly,and the differential properties of this kind of transformation was studied.They are proved that to the n-gram Keccak-like nonlinear transform,the differential transition probability about cycle shift transform is unchanged,and nonzero differential transition probabilities are equal when the input difference was confirmed.The range of the dif-ferential transition probability was calculated when it wasn’t 0 and 1.By analyzing the Boolean expressions of the output difference,the differential construction for largest nontrivial and smallest nonzero differential transition probability were obtained.At the end,one correlation between the differential probabilities of adjacent variable in n-gram Keccak-like nonlinear transform was given.
出处 《通信学报》 EI CSCD 北大核心 2012年第9期140-146,共7页 Journal on Communications
关键词 Keccak Keccak类非线性变换 杂凑算法 差分分析 Keccak Keccak-like nonlinear transform hash algorithm differential analysis
  • 相关文献

参考文献11

  • 1NIST. Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family[J]. Federal Register Notices 72, 2007, 212: 62212-62220.
  • 2ANDREW R, RAY P, CHANG S J. Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition[R]. Infor marion Technology Laboratory National Institute of Standards and Technology, Gaithersburg, 2009.
  • 3MELTEM S T, RAY P, LAWRENCE E B, et al. Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competi tion. Computer Security Division[R]. Information Technology Labo-ratory National Institute of Standards-and Technology, Gaithersburg, 2011.
  • 4NIST. The SHA-3 Finalists candidates U S department of commerce national information service[EB/OL], http://csrc, nist.gov. /groups/ ST/hash/sha-3/Round3/submissions-round3. html.
  • 5GUIDO B, JOAN D, MICHAEL P, et al. Keccak sponge function family maiia document[EB/OL], http://csrc, nist.gov /groups/ ST /hash /sha-3/Roundl/submissions roundl. Html.
  • 6薛宇,吴文玲,王张宜.SHA-3杂凑密码候选算法简评[J].中国科学院研究生院学报,2009,26(5):577-586. 被引量:5
  • 7罗岚,叶娅兰,许春香等.在信念网模型下的SHA3前五名算法注记[EB/OL].htcp://www.scienceet.cn/upload/blog/-ile/2010/12/2010121592436256375.pdf.
  • 8GUIDO B, JOAN D, MICHAEL P, et al. A belt-and-mill hash func- tion[EB/OL], http://radiogatun.noekeon.org.
  • 9JOAN D, CLAPP C S K. Fast hashing and stream encryption with PANAMA[A]. Fast Software Encryption 1998 (S Vaudenay, ed)[C]. 1998.60-74.
  • 10JOAN D. Cipher and Hash Function Design Strategies Based on Lin- ear and Differential Cryptanalysis[D]. Belgium: Katholieke Univer- sities Leuven, 1995.

二级参考文献21

  • 1Wang X Y, Lai X J, Feng D G, et al. Cryptanalysis of the hash functions MD4 and RIPEMD[C]// Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Spfinger-Verlag, 2005: 1-18.
  • 2Wang X Y, Yiqun Lisa Yin, Yu H B. Finding collisions in the full SHA-1[C]// Shoup (ed). CRYPTO 2005, LNCS 3621. Berlin: Springer- Verlag, 2005 : 17-36.
  • 3Wang X Y, Yu H B. How to break MD5 and other hash functions[C]//Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005 : 19-35.
  • 4Wang X Y, Yu H B, Yiqun Lisa Yin. Efficient collision search attacks on SHA-0[C]// Shoup (ed). CRYPTO 2005, LNCS 3621. Berlin: Spfinger-Verlag, 2005:1-16.
  • 5Halevi S, Krawczyk H. Strengthening digital signatures via randomzied hashing[ C ]//Dwork (ed). CRYPTO 2006, LNCS 4117. Berlin : Springer- Verlag, 2006:41-59.
  • 6Damgard I. A design principle for hash functions[C]// Brassard (ed). CRYPTO'89, LNCS 435. Berlin: Springer-Verlag, 1989:416-427.
  • 7Merkle R C. One way hash functions and DES[C]// Brassard (ed). CRYPTO'89, LNCS 435. Berlin: Springer-Verlag, 1989:428-446.
  • 8Joux A. Muhicollsions in iterated hash functions, application to cascaded constructions[ C ]//Franklin (ed). CRYPTO 2004, LNCS 3152. Berlin : Springer-Verlag, 2004:306-316.
  • 9Kelsey J, Kohno T. Herding hash functions and the nostradamus attack [ C ]// Vaudenay (ed). Proc of the EUROCRYPT 2006, LNCS 4004. Berlin : Springer-Verlag, 2006 : 183-200.
  • 10Kelsy J, Sehneier B. Second preimages on n-bit hash functions for much less than 2^n work[ C ]//Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005: 474-490.

共引文献4

同被引文献40

  • 1WANG Xiaoyun,FENG Dengguo,YU Xiuyuan.An attack on hash function HAVAL-128[J].Science in China(Series F),2005,48(5):545-556. 被引量:9
  • 2周培德.算法设计与分析[M].北京:机械工业出版社,2004:147-150.
  • 3NIST. Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family[EB/ OL]. [2010-10-10]. http ://csrc. nist. gov/groups/ST/hash/documents/FRNotice_Nov07. pdf.
  • 4Bertoni G, Daemen J, Peetcrs M, Van G Assche. The Keccak reference. Submission to NIST[EB/OL]. [2011-12-21]. http ://keccak. noekeon. org/Keccak-reference-3.0. pdf.
  • 5Bertoni G, Daemen J, Peeters M, Van G Assche. Cryptographic sponge functions[EB/OL]. [2011-12-21]. http://sponge. noekeon. org/CSF-0.1.pdf.
  • 6Wang X Y, Yu H B. How to break MD5 and other Hash Functions[C]//Eurocrypt'05. 2004:19-35.
  • 7Christina Boura, Anne Canteaut, Christophe De Canniere. Higher-order differential properties of Keccak and Luffa[EB/OL]. [ 2011-10-09 ]. http ://eprint. iacr. org/2011/023. pdf.
  • 8Mendel F, Rechberger C, Schlaffer M, et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grcstl [ C ]// FSE2009. 2009:260-276.
  • 9Maria Naya-Plasencia, Andrea Rock, Willi Meier. Practical Analysis of Reduced-Round Keccak [ C ]//INDOCRYPT. 2011 : 236-254.
  • 10Alexandre Duc, Jian Guo, Thomas Peyrin, Lei Wei. Unaligned Rebound Attack: Application to Keccak [ EB/OL]. [ 2011- 01-141. http ://eprint. iacr. org/2011/420, pdf.

引证文献7

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部