期刊文献+

模2n-1加法最佳线性逼近研究

Best Linear Approximation of Addition Modulo 2n - 1
下载PDF
导出
摘要 模2n-1加法是密码算法中一种基本的算术运算,研究了它的最佳线性逼近问题,利用矩阵之间的特殊关系,给出单个输出比特、连续2个、连续3个及连续4个输出比特组合时的最佳线性逼近集及其对应的最大逼近优势。研究初步显示二元模2n-1加法最佳线性逼近的内在规律,有助于更好地认识它的非线性性质。 Addition modulo 2n -1 is a basic arithmetic operation in cryptographic algorithms, andits best linear approximation is studied in this paper. By using the special relationship among thematrixes, the best linear approximation sets and the maximum approximation advantage of the singleoutput bit, two adjacent output bits, three adjacent output bits and four adjacent output bits are pro-posed. This paper shows the inner principle of the best linear approximation of addition modulo 2n -1, which will help us learn its nonlinear property better.
作者 王健 戚文峰
出处 《信息工程大学学报》 2015年第5期529-534,共6页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61272042 61100202 61100200)
关键词 线性分析 最佳线性逼近 模2n-1加法 linear cryptanalysis best linear approximation addition modulo 2n - 1
  • 相关文献

参考文献9

  • 1Matsui M. Linear cryptanalysis method for DES ciphers [ C ]//Advances in Cryptology-Eurocrypt 1993. 1994: 386-397.
  • 2Coppersmith D, Halevi S, Jutla C. Cryptanalysis of stream ciphers with linear masking [ C ]//Advances in Cryptology-CRYPTO 2002. 2002: 515-532.
  • 3Wall6n J. Linear approximations of addition modulo 2 [ C]//Fast Software Eneryption 2003. 2003 : 261-273.
  • 4孙莹,金晨辉.进位返加与逐位模2加及模2^n加的相容程度分析[J].高校应用数学学报(A辑),2005,20(3):371-376. 被引量:4
  • 5薛帅,戚文峰.模2~n加法最佳线性逼近关系研究[J].电子与信息学报,2012,34(9):2156-2160. 被引量:4
  • 6薛帅,戚文峰.模2n减法最佳线性逼近研究[J].信息工程大学学报,2013,14(1):1-6. 被引量:2
  • 7Nyberg K, Wall6n J. Improved linear distinguishers for SNOW 2.0[ C ]//Fast Software Encryption 2006. 2006 : 144-162. ETSI/SAGE TS 35. 222-2011.
  • 8Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3; Document 4: design and evaluation report, version: 2. 0 [ R/OL]. [2011-09-21 ]. http://zuc, da- cas. cn/thread, aspx? ID = 2304.
  • 9F'eng X T, Zhou C F, Wu C K. Linear approximations of addition modulo 2" - 1 [ C ]//Fast Software Encryption 2011. 2011: 359-377.

二级参考文献19

  • 1Driscoll Kevin. BeepBeep:Embedded Real-Time Encryption[A].Fast Software Encryption 2002[C]. LNCS 2356,2002,164-178.
  • 2Staffelbach O and Meier W. Cryptographic significance of the carry for ciphers based on integer addition[C]. Crypto 1990, Santa Barbara, CA, USA, 1990, LNCS 537: 601-614.
  • 3Sarkar P. On approximating addition by exclusive OR lOLl. http://eprint.iacr.org/2009/047.pdf. 2009.
  • 4Alquie D. Approximating addition by XOR: how to go all the way[OL]. http://eprint.iacr.org/2010/072.pdf. 2010.
  • 5Zhou C, Feng X, and Wu C. Linear approximations of addition modulo 2^n-1[C]. Fast Software Encryption 2011, Lyngby, Denmark, 2011, LNCS 6733: 359-377.
  • 6Ekdahl P and Johansson T. Distinguishing attacks on SOBER-tl6 and t32[C]. Fast Software Encryption 2002, Leuven, Belgium, 2002, LNCS 2365: 210-224.
  • 7Coppersmith D, Halevi S, and Jutla C. Cryptanalysis of stream ciphers with linear masking[C]. Crypto 2002, Santa Barbara, CA, USA, 2002, LNCS 2442: 515-532.
  • 8Wallen J. Linear approximations of addition modulo 2^m[C]. Fast Software Encryption 2003, LUND, Sweden, 2003, LNCS 2887: 261-273.
  • 9Wallen J. On the differential and linear properties of addition[R]. Research Report A84, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, 2003.
  • 10Nyberg K and Wall6n J. Improved linear distinguishers for SNOW 2.0[C]. Fast Software Encryption 2006, Graz, Austria 2006. LNCS 4047: 144-162.

共引文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部