期刊文献+

模2~n加法最佳线性逼近关系研究 被引量:4

Research on the Best Linear Approximation of Addition Modulo 2n
下载PDF
导出
摘要 该文研究了模2n加法运算的最佳线性逼近问题。利用权位分量函数的线性逼近关系,该文首先给出了模2n加法最佳线性逼近相关值的计算公式。其次通过递归构造得到了模2n加法最佳线性逼近集的生成方法。该文的研究从理论上更清楚地刻画了二元模2n加法最佳线性逼近的内在规律,有助于更好地利用该线性逼近关系实现对实际密码算法的有效分析。 In this paper, the best linear approximation of addition modulo 2n is studied. Firstly, the formula for maximum correlations of addition modulo 2n is proposed by using the linear approximation of the coordinate functions of addition modulo 2n. Moreover, a method to construct the best linear approximation set of addition modulo 2n is given in a recursive way. The paper characterizes the inner principle of best linear approximation of addition modulo 2n theoretically~ which will help to use the linear approximation relation to realize an effective analysis of cryptographic algorithms.
作者 薛帅 戚文峰
出处 《电子与信息学报》 EI CSCD 北大核心 2012年第9期2156-2160,共5页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61070178)资助课题
关键词 密码学 相关值 最佳线性逼近 模2n加法 Cryptography Correlation Best linear approximation Addition modulo 2n
  • 相关文献

参考文献9

  • 1Staffelbach O and Meier W. Cryptographic significance of the carry for ciphers based on integer addition[C]. Crypto 1990, Santa Barbara, CA, USA, 1990, LNCS 537: 601-614.
  • 2Sarkar P. On approximating addition by exclusive OR lOLl. http://eprint.iacr.org/2009/047.pdf. 2009.
  • 3Alquie D. Approximating addition by XOR: how to go all the way[OL]. http://eprint.iacr.org/2010/072.pdf. 2010.
  • 4Zhou C, Feng X, and Wu C. Linear approximations of addition modulo 2^n-1[C]. Fast Software Encryption 2011, Lyngby, Denmark, 2011, LNCS 6733: 359-377.
  • 5Ekdahl P and Johansson T. Distinguishing attacks on SOBER-tl6 and t32[C]. Fast Software Encryption 2002, Leuven, Belgium, 2002, LNCS 2365: 210-224.
  • 6Coppersmith D, Halevi S, and Jutla C. Cryptanalysis of stream ciphers with linear masking[C]. Crypto 2002, Santa Barbara, CA, USA, 2002, LNCS 2442: 515-532.
  • 7Wallen J. Linear approximations of addition modulo 2^m[C]. Fast Software Encryption 2003, LUND, Sweden, 2003, LNCS 2887: 261-273.
  • 8Wallen J. On the differential and linear properties of addition[R]. Research Report A84, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, 2003.
  • 9Nyberg K and Wall6n J. Improved linear distinguishers for SNOW 2.0[C]. Fast Software Encryption 2006, Graz, Austria 2006. LNCS 4047: 144-162.

同被引文献40

  • 1孙莹,金晨辉.进位返加与逐位模2加及模2^n加的相容程度分析[J].高校应用数学学报(A辑),2005,20(3):371-376. 被引量:4
  • 2张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 3Matsui M. Lineat cryptanalysis method for DES cipher[ C]// Eurocrypt 1993. 1995:386-397.
  • 4Ekdahl P,Johansson T. Distinguishing attacks on SOBER-t16 and t32 [C]// Fast Software Encryption 2002. 2002:210-224.
  • 5Coppersmith D, Halevi S, Jutla C. Cryptanalysis of stream ciphers with linear masking[ C ]// Crypto 2002. 2002:515-532.
  • 6Nyberg K, Wallen J. Improved linear distinguishers for SNOW 2.0[ C ]// Fast Software Encryption 2006. 2006,144-162.
  • 7Wall6n J. Linear approximations of addition modulo 2^N[C]// Fast Software Encryption 2003. 2003:261-273.
  • 8Wallen J. On the differential and linear properties of addition[R]. Research Report A84, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland,2003.
  • 9Zhou C, Feng X ,Wu C. Linear approximations of addition modulo 2^n-1 [ C ]// Fast Software Encryption 2011. 2011:359-377.
  • 10Meier W,Staffelbach O. Fast correlation attacks on certain stream ciphers[J].Journal of Cryptology,1989,(03):159-176.

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部