期刊文献+

Grain-128算法的密码体制识别研究 被引量:1

Research on Grain-128’s Cryptosystem Recognition
下载PDF
导出
摘要 密码体制识别是进一步开展密码分析的基础,也是区分攻击的一个重要方面。对Grain-128密码体制的识别进行研究,首先提取多种密文特征,随后基于随机森林算法构建密码体制识别分类器,对Grain-128与其他11种密码体制进行两两识别。实验结果表明,基于随机性测试的密文特征识别性能优于现有的密文特征,其平均识别准确率最高可达到81%,与现有密文特征相比,识别准确率提高10%以上。t-SNE算法在保持识别准确率前提下,降低了部分特征的维数,提高了数据效用。 Cryptosystem recognition is the foundation of cryptanalysis, and it’s an important aspect of attack distinguishing. We mainly focus on the recognition of Grain-128 with other 11 cryptosystems. Firstly, we extract 25 features of ciphertexts, then we construct cryptosystem recognition classifier based on random forest algorithm. The recognition experiments between Grain-128 and other 11 cryptosystems are implemented. Experiment results show that, in the condition of known ciphertext, effective identification is achieved between Grain-128 and other 11 cryptosystems. The performance of randomness test based features are better than other existed features with its accuracy of cryptosystem recognition average over 10%. Without compromising the recognition performance, some features’ dimension reductions are completed and features’ data utilities are improved by t-SNE algorithm.
作者 赵志诚 赵亚群 刘凤梅 ZHAO Zhicheng;ZHAO Yaqun;LIU Fengmei(State Key Laboratory of Mathematical Engineering and Advanced Computing,Zhengzhou 450001,China;Science and Technology on Information Assurance Laboratory,Beijing 100072,China)
出处 《信息工程大学学报》 2019年第1期102-110,共9页 Journal of Information Engineering University
基金 国家重点研发项目资助(2016YFE0100600)
关键词 密码体制识别 Grain-128算法 随机森林算法 随机性测试 t-SNE算法 cryptosystem recognition Grain-128 random forest algorithm randomness test t-SNE algorithm
  • 相关文献

参考文献2

二级参考文献20

  • 1谷利泽,郑世慧,杨义先.现代密码学教程[M].北京:北京邮电大学出版社,2009.
  • 2SPILLMAN R, JANSSEN M, NELSON B, et al. Use of a genetic algorithm in the cryptanalysis of simple substitution ciphers[J]. Cryptologia, 1993, 17(1): 31-44.
  • 3RAMZAN Z. On Using Neural Networks to Break Cryptosystems[R]. Laboratory of Computer Science, Massachusetts Institute of Technol- ogy, Cambridge, MA 02139, 1998.
  • 4DILEEP A D, SEKHAR C C. Identification of block ciphers using support vector machines[A]. Proceeding of the 2006 International Joint Conference on Neural Networks[C]. Vancouver, Canada, 2006. 2696-2701.
  • 5MELTEM S T, CAGDAS C, NURDAN B S, et al. New distinguishers based on random mappings against stream ciphers [A]. Proceeding of the 5th International Conference Lexington[C]. KY, USA, 2008. 30-41.
  • 6L1U T M, JIANG L H, HE H Q, et al. Researching on cryptographic algorithm recognition based on static characteristic-code[A]. Proceed- ing of the Future Generation Information Technology Conference[C]. Jeju Island, Korea, 2009.140-147.
  • 7MANJULA R, ANTITHA R. Identification of eneryption algorithm using decision tree[A]. Proceeding of the First International Confer- ence on Computer Science and Information Technology[C]. Bangalore, India, 2011.237-246.
  • 8GROBERT F, WILLEMS C, HOLZ T. Automated identification of cryptographic primitives in binary programs[A]. Proceeding of the 14th International Symtosium[C]. Menlo Park, CA, USA, 2011.41-60.
  • 9RIVAIN M. Differential fault analysis on DES middle rounds[A]. Proceeding of the 11 th International Workshop Lausanne[C]. Switzer- land, 2009.457-469.
  • 10SAHA D, MUKHOPADHYAY D, ROY C D. A diagonal lhult attack on the advanced encryption standard[EB/OL], http://eprint.iacr.org/ 2009/581,2009.

共引文献31

同被引文献29

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部