期刊文献+

模2n减法最佳线性逼近研究 被引量:2

Research on the Best Linear Approximation of Subtraction Modulo 2n
下载PDF
导出
摘要 研究了模2n减法运算的最佳线性逼近问题。利用模2n加减法线性逼近相关值之间的关系,给出了模2n减法最佳线性逼近相关值的计算公式;构造了模2n减法最佳线性逼近集的递归算法。文章的研究从理论上更清楚地刻画了模2n减法最佳线性逼近的内在规律,有助于更好地利用该线性逼近关系实现对实际密码算法的有效分析。 The best linear approximation of subtraction modulo 2n is studied in this paper. Firstly, the formula for maximum correlations of subtraction modulo 2n is proposed by using the relation be- tween linear approximation of subtraction and addition modulo 2n. Moreover,a recursive algorithm to construct the best linear approximation set of subtraction modulo 2n is provided. The paper charac- terizes the inner principle of best linear approximation of subtraction modulo 2n theoretically,which will help to use the linear approximation relation to realize an effective analysis of cryptographic algo- rithms.
作者 薛帅 戚文峰
出处 《信息工程大学学报》 2013年第1期1-6,共6页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61070178)
关键词 密码学 相关值 最佳线性逼近 模2n减法 cryptography correlation best linear approximation subtraction modulo 2n
  • 相关文献

参考文献8

  • 1Matsui M. Lineat cryptanalysis method for DES cipher[ C]// Eurocrypt 1993. 1995:386-397.
  • 2Ekdahl P,Johansson T. Distinguishing attacks on SOBER-t16 and t32 [C]// Fast Software Encryption 2002. 2002:210-224.
  • 3Coppersmith D, Halevi S, Jutla C. Cryptanalysis of stream ciphers with linear masking[ C ]// Crypto 2002. 2002:515-532.
  • 4Nyberg K, Wallen J. Improved linear distinguishers for SNOW 2.0[ C ]// Fast Software Encryption 2006. 2006,144-162.
  • 5薛帅,戚文峰.模2~n加法最佳线性逼近关系研究[J].电子与信息学报,2012,34(9):2156-2160. 被引量:4
  • 6Wall6n J. Linear approximations of addition modulo 2^N[C]// Fast Software Encryption 2003. 2003:261-273.
  • 7Wallen J. On the differential and linear properties of addition[R]. Research Report A84, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland,2003.
  • 8Zhou C, Feng X ,Wu C. Linear approximations of addition modulo 2^n-1 [ C ]// Fast Software Encryption 2011. 2011:359-377.

二级参考文献9

  • 1Staffelbach O and Meier W. Cryptographic significance of the carry for ciphers based on integer addition[C]. Crypto 1990, Santa Barbara, CA, USA, 1990, LNCS 537: 601-614.
  • 2Sarkar P. On approximating addition by exclusive OR lOLl. http://eprint.iacr.org/2009/047.pdf. 2009.
  • 3Alquie D. Approximating addition by XOR: how to go all the way[OL]. http://eprint.iacr.org/2010/072.pdf. 2010.
  • 4Zhou C, Feng X, and Wu C. Linear approximations of addition modulo 2^n-1[C]. Fast Software Encryption 2011, Lyngby, Denmark, 2011, LNCS 6733: 359-377.
  • 5Ekdahl P and Johansson T. Distinguishing attacks on SOBER-tl6 and t32[C]. Fast Software Encryption 2002, Leuven, Belgium, 2002, LNCS 2365: 210-224.
  • 6Coppersmith D, Halevi S, and Jutla C. Cryptanalysis of stream ciphers with linear masking[C]. Crypto 2002, Santa Barbara, CA, USA, 2002, LNCS 2442: 515-532.
  • 7Wallen J. Linear approximations of addition modulo 2^m[C]. Fast Software Encryption 2003, LUND, Sweden, 2003, LNCS 2887: 261-273.
  • 8Wallen J. On the differential and linear properties of addition[R]. Research Report A84, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, 2003.
  • 9Nyberg K and Wall6n J. Improved linear distinguishers for SNOW 2.0[C]. Fast Software Encryption 2006, Graz, Austria 2006. LNCS 4047: 144-162.

共引文献3

同被引文献20

  • 1孙莹,金晨辉.进位返加与逐位模2加及模2^n加的相容程度分析[J].高校应用数学学报(A辑),2005,20(3):371-376. 被引量:4
  • 2张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 3Matsui M. Linear cryptanalysis method for DES ciphers [ C ]//Advances in Cryptology-Eurocrypt 1993. 1994: 386-397.
  • 4Coppersmith D, Halevi S, Jutla C. Cryptanalysis of stream ciphers with linear masking [ C ]//Advances in Cryptology-CRYPTO 2002. 2002: 515-532.
  • 5Wall6n J. Linear approximations of addition modulo 2 [ C]//Fast Software Eneryption 2003. 2003 : 261-273.
  • 6Nyberg K, Wall6n J. Improved linear distinguishers for SNOW 2.0[ C ]//Fast Software Encryption 2006. 2006 : 144-162. ETSI/SAGE TS 35. 222-2011.
  • 7Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3; Document 4: design and evaluation report, version: 2. 0 [ R/OL]. [2011-09-21 ]. http://zuc, da- cas. cn/thread, aspx? ID = 2304.
  • 8F'eng X T, Zhou C F, Wu C K. Linear approximations of addition modulo 2" - 1 [ C ]//Fast Software Encryption 2011. 2011: 359-377.
  • 9Matsui M.Linear cryptanalysis method for DES ciphers. In Advances in Cryptology-EUROCRYPT 1993,Lecture Notes in Computer Science 765[C]. Berlin:Springer-Verlag,1994.386-397.
  • 10Coppersmith D,Halevi S,Jutla C.Cryptanalysis of stream ciphers with linear masking. In Advances in Cryptology-CRYPTO 2002,Lecture Notes in Computer Science 2442[C]. Berlin:Springer-Verlag,2002.515-532.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部