In this paper, a new routing algorithm is given for the shuffle-exchange permutation network (SEPn). The length of the path between any two nodes given by our algorithm is not more than 11/16n^2+O(n), i.e., the d...In this paper, a new routing algorithm is given for the shuffle-exchange permutation network (SEPn). The length of the path between any two nodes given by our algorithm is not more than 11/16n^2+O(n), i.e., the diameter of SEPn is at most 11/16n^2+ O(n). This improves on a 1/8(9n^2- 22n+24) routing algorithm described earlier by S. Latifi and P. K. Srimani. We also show that the diameter of SEPn is more than 1/2n^2-n.展开更多
Substitution permutation network (SPN) is one important structure of block cipher cryptosystems. Prior work has shown different fault analyses on SPN. The formalization of fault analysis of both attack and protect on ...Substitution permutation network (SPN) is one important structure of block cipher cryptosystems. Prior work has shown different fault analyses on SPN. The formalization of fault analysis of both attack and protect on SPN have been given. The overhead and time tolerance of fault detection have been discussed. The pseudo-blinding method to detect fault attack is introduced, and the balance of the security, overhead and time tolerance based on the evaluation could be made.展开更多
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential pro...A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73.展开更多
基金This work was supported by the NatLiral Science Foundation of Fujian Provmce(No.Z0511035)the Scientific Research Foundation of Fujian Provincial Education Department(No.JA04249)
文摘In this paper, a new routing algorithm is given for the shuffle-exchange permutation network (SEPn). The length of the path between any two nodes given by our algorithm is not more than 11/16n^2+O(n), i.e., the diameter of SEPn is at most 11/16n^2+ O(n). This improves on a 1/8(9n^2- 22n+24) routing algorithm described earlier by S. Latifi and P. K. Srimani. We also show that the diameter of SEPn is more than 1/2n^2-n.
基金National Natural Science Foundation ofChina(No.60573031)Foundation of Na-tional Laboratory for Modern Communica-tions(No.51436060205JW0305)Founda-tion of Senior Visiting Scholarship of Fu-dan University
文摘Substitution permutation network (SPN) is one important structure of block cipher cryptosystems. Prior work has shown different fault analyses on SPN. The formalization of fault analysis of both attack and protect on SPN have been given. The overhead and time tolerance of fault detection have been discussed. The pseudo-blinding method to detect fault attack is introduced, and the balance of the security, overhead and time tolerance based on the evaluation could be made.
基金Supported by the National Natural Science Foun-dation of China(60503010) and the Foundation of National Laboratory for Modern communications(51436030105DZ0105)
文摘A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73.