期刊文献+
共找到123篇文章
< 1 2 7 >
每页显示 20 50 100
Cryptanalysis of Cryptosystems Based on General Linear Group 被引量:1
1
作者 Jianwei Jia Jinhui Liu Huanguo Zhang 《China Communications》 SCIE CSCD 2016年第6期217-224,共8页
Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certai... Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certain mathematical problems on non-commutative algebraic structures until now. In this background, Majid Khan et al.proposed two novel public-key encryption schemes based on large abelian subgroup of general linear group over a residue ring. In this paper we show that the two schemes are not secure. We present that they are vulnerable to a structural attack and that, it only requires polynomial time complexity to retrieve the message from associated public keys respectively. Then we conduct a detailed analysis on attack methods and show corresponding algorithmic description and efficiency analysis respectively. After that, we propose an improvement assisted to enhance Majid Khan's scheme. In addition, we discuss possible lines of future work. 展开更多
关键词 CRYPTOGRAPHY post quantum computational cryptography cryptanalysis non-abelian algebraic structures linear equations
下载PDF
Linear-Differential Cryptanalysis for SPN Cipher Structure and AES
2
作者 WEI Yongzhuang HU Yupu 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期37-40,共4页
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential pro... A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73. 展开更多
关键词 linear-differential cryptanalysis substitution permutation network advanced encryption standard (AES).
下载PDF
A Review of Existing 4-Bit Crypto S-Box Cryptanalysis Techniques and Two New Techniques with 4-Bit Boolean Functions for Cryptanalysis of 4-Bit Crypto S-Boxes
3
作者 Sankhanil Dey Ranjan Ghosh 《Advances in Pure Mathematics》 2018年第3期272-306,共35页
4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations h... 4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations have been counted for all of 16 input and 16 output 4-bit bit patterns of 4-bit Crypto S-boxes said as S-boxes has been reported in Linear Cryptanalysis of 4-bit S-boxes. Count of existing finite differences from each element of output S-boxes to distant output S-boxes have been noted in Differential Cryptanalysis of S-boxes. In this paper a brief review of these two cryptanalytic methods for 4-bit S-boxes has been introduced in a very lucid and conceptual manner. Two new analysis techniques, one to search for the existing linear approximations among the input vectors (IPVs) and output Boolean functions (BFs) of a particular S-box has also been introduced in this paper. The search is limited to find the existing linear relations or approximations in the contrary to count the number of existent linear relations among all 16, 4-bit input and output bit patterns within all possible linear approximations. Another is to find number of balanced BFs in difference output S-boxes. Better the number of Balanced BFs, Better the security. 展开更多
关键词 linear cryptanalysis Differential cryptanalysis Substitution BOXES S-Boxes CRYPTOGRAPHY cryptanalysis
下载PDF
Algebraic Cryptanalysis of GOST Encryption Algorithm
4
作者 Ludmila Babenko Ekaterina Maro 《Journal of Computer and Communications》 2014年第4期10-17,共8页
This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic an... This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic analysis is based on the representation of initial encryption algorithm as a system of multivariate quadratic equations, which define relations between a secret key and a cipher text. Extended linearization method is evaluated as a method for solving the nonlinear sys- tem of equations. 展开更多
关键词 ENCRYPTION Algorithm GOST GOST S-BOX Systems of MULTIVARIATE Quadratic Equations ALGEBRAIC cryptanalysis Extended linearIZATION Method Gaussian Elimination
下载PDF
从线性校验子分析方法浅析曾肯成先生的密码分析思想
5
作者 冯登国 《密码学报(中英文)》 CSCD 北大核心 2024年第2期255-262,共8页
曾肯成先生于1986年洞察到了密码体制中的熵漏现象,后来在此基础上提出著名的线性校验子分析方法.本文全面剖析了线性校验子分析方法的发展历程,由此深刻揭示了曾先生的密码分析思想的精髓.首先,介绍曾先生通过观察Geffe序列生成器的熵... 曾肯成先生于1986年洞察到了密码体制中的熵漏现象,后来在此基础上提出著名的线性校验子分析方法.本文全面剖析了线性校验子分析方法的发展历程,由此深刻揭示了曾先生的密码分析思想的精髓.首先,介绍曾先生通过观察Geffe序列生成器的熵漏现象,提出线性校验子分析方法的朴素思想的过程及其蕴含的思想方法;其次,介绍曾先生通过在Geffe序列生成器基础上凝练出的一般问题,提出解决这一问题的一般方法—线性校验子分析方法的过程及其蕴含的思想方法;再次,介绍曾先生通过分析线性校验子分析方法存在的缺陷,进一步完善和改进线性校验子分析方法的过程及其蕴含的思想方法;最后,通过分析从相关分析方法到线性校验子分析方法的进阶之路,阐述了线性校验子分析方法这把利剑的威力. 展开更多
关键词 序列密码 密码分析 线性校验子分析方法 相关分析方法 择多原理
下载PDF
一种计算ARX密码差分—线性偏差的新方法
6
作者 张峰 刘正斌 +1 位作者 张晶 张文政 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2024年第2期211-223,共13页
ARX密码由模加、循环移位和异或这3种基本运算组成。目前ARX密码差分—线性区分器偏差的计算大多采用统计分析的方法。在2022年美密会上,NIU等给出了一种计算ARX密码差分—线性区分器相关度的非统计分析的方法,并给出了SPECK32/64的10... ARX密码由模加、循环移位和异或这3种基本运算组成。目前ARX密码差分—线性区分器偏差的计算大多采用统计分析的方法。在2022年美密会上,NIU等给出了一种计算ARX密码差分—线性区分器相关度的非统计分析的方法,并给出了SPECK32/64的10轮差分—线性区分器。基于BLONDEAU等和BAR-ON等的方法,给出了差分—线性特征的定义,并首次提出了用差分—线性特征计算差分—线性区分器偏差的方法。同时,提出了一种基于布尔可满足性问题(SAT)自动化技术搜索差分—线性特征的方法,给出了计算ARX密码差分—线性区分器偏差的非统计分析的新方法。作为应用,对NIU等给出的SPECK32/64的10轮差分—线性区分器偏差进行计算,得到的理论值为2-15.00,非常接近统计分析的实验值2-14.90,且优于NIU等给出的理论值2-16.23。同时,首次给出了SIMON32/64的9轮差分—线性区分器偏差的理论值2-8.41,接近统计分析得到的实验值2-7.12。实验结果说明了这种方法的有效性。 展开更多
关键词 差分—线性区分器 ARX密码 SAT/SMT SPECK SIMON
下载PDF
广义类CLEFIA动态密码结构抵抗差分和线性密码分析的安全性评估
7
作者 成磊 沈璇 任传伦 《电子学报》 EI CAS CSCD 北大核心 2024年第8期2571-2580,共10页
基于四分支类CLEFIA动态密码结构,对2m分支类CLEFIA动态密码结构进行分析,证明基于循环变换的类CLEFIA动态密码结构等价于CLEFIA密码结构.对2m分支类CLEFIA动态密码结构最小差分活动轮函数个数的上界进行研究,证明每轮变换P_(i)为基于GF... 基于四分支类CLEFIA动态密码结构,对2m分支类CLEFIA动态密码结构进行分析,证明基于循环变换的类CLEFIA动态密码结构等价于CLEFIA密码结构.对2m分支类CLEFIA动态密码结构最小差分活动轮函数个数的上界进行研究,证明每轮变换P_(i)为基于GF(2^(s))上{0,1}构成的动态线性变换,2m分支类CLEFIA动态密码结构最小差分活动轮函数上界为[2^(2m-1)/2^(2m)-1mr],其中,r为轮数.另外,可将上述关于差分性质的结果推广得到类CLEFIA动态密码结构线性性质的结果. 展开更多
关键词 密码结构 类CLEFIA动态密码结构 差分密码分析 线性密码分析 活动轮函数
下载PDF
Algebraic attacks on two kinds of special nonlinear filter generators
8
作者 杨文峰 Hu Yupu Qiu Hua 《High Technology Letters》 EI CAS 2012年第2期151-154,共4页
This letter proposes algebraic attacks on two kinds of nonlinear filter generators with symmetric Boolean functions as the filter fimctions. Different fxom the classical algebraic attacks, the proposed attacks take th... This letter proposes algebraic attacks on two kinds of nonlinear filter generators with symmetric Boolean functions as the filter fimctions. Different fxom the classical algebraic attacks, the proposed attacks take the advantage of the combinational property of a linear feedback shift register (LFSR) and the symmetric Boolean function to obtain a tow-degree algebraic relation, and hence the complexities of the proposed attacks are independent of the algebraic immunity (AI) of the filter functions. It is shown that improper combining of the LFSR with the filter function can make the filter generator suffer from algebraic attacks. As a result, the bits of the LFSR must be selected properly to input the filter function with large AI in order to withstand the proposed algebraic attacks. 展开更多
关键词 stream cipher linear feedback shift register (LFSR) Boolean function algebraic attack cryptanalysis
下载PDF
对八阵图算法的不可能差分密码分析和线性密码分析
9
作者 卫宏儒 朱一凡 《电子与信息学报》 EI CSCD 北大核心 2023年第3期793-799,共7页
该文对八阵图(ESF)算法抵抗不可能差分密码分析和线性密码分析的能力进行了研究。ESF算法是一种具有Feistel结构的轻量级分组密码算法,它的轮函数为代换置换(SP)结构。该文首先用新的不可能差分区分器分析了12轮ESF算法,随后用线性密码... 该文对八阵图(ESF)算法抵抗不可能差分密码分析和线性密码分析的能力进行了研究。ESF算法是一种具有Feistel结构的轻量级分组密码算法,它的轮函数为代换置换(SP)结构。该文首先用新的不可能差分区分器分析了12轮ESF算法,随后用线性密码分析的方法分析了9轮ESF算法。计算得出12轮不可能差分分析的数据复杂度大约为O(2^(67)),时间复杂度约为O(2^(110.7)),而9轮线性密码分析的数据复杂度仅为O(2^(35)),时间复杂度不大于O(2^(15.6))。结果表明ESF算法足够抵抗不可能差分密码分析,而抵抗线性密码分析的能力相对较弱。 展开更多
关键词 分组密码 轻量级 线性密码分析 不可能差分 八阵图
下载PDF
一种大状态轻量级密码S盒的设计与分析 被引量:1
10
作者 樊婷 冯伟 韦永壮 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2023年第4期170-179,共10页
Alzette是2020年美密会上提出的基于ARX结构的64比特轻量级S盒,具备软硬件性能出色、扩散性强和安全性高等诸多优点,受到了国内外的广泛关注。然而,具有杰出性能与安全性的64比特轻量级S盒极少,如何设计出一种比Alzette性能更佳的大状... Alzette是2020年美密会上提出的基于ARX结构的64比特轻量级S盒,具备软硬件性能出色、扩散性强和安全性高等诸多优点,受到了国内外的广泛关注。然而,具有杰出性能与安全性的64比特轻量级S盒极少,如何设计出一种比Alzette性能更佳的大状态轻量级S盒是目前研究的难点。基于ARX结构,设计出一种性能与安全性兼优的大状态轻量级密码S盒,提出了“层次筛选法”,通过提前设置最优差分/线性特征的界来确定最佳循环移位参数,并对新密码S盒给出了安全性评估。结果表明:新密码S盒与Alzette的软硬件实现性能相当;同时5轮新密码S盒最优差分特征(线性逼近)的概率达到2^(-17)(2^(-8)),7轮新密码S盒的最优线性逼近概率达到2^(-17);而Alzette的5轮最优差分特征(线性逼近)概率为2^(-10)>2^(-17)(2^(-5)>2^(-8)),7轮最优线性逼近概率为2^(-13)>2^(-17)。新密码S盒表现出更强的抗差分/线性密码分析的能力。 展开更多
关键词 轻量级分组密码 密码S盒 差分密码分析 线性密码分析
下载PDF
动态聚集效应及其在SIMON算法上的应用
11
作者 牛开路 晁佳豪 王薇 《密码学报》 CSCD 2023年第4期737-751,共15页
SIMON算法是美国国家安全局(NSA)在2013年发布的轻量级分组密码算法,自提出以来就受到密码学界的广泛关注.本文通过对SIMON的差分/线性掩码传播进行深入分析,根据每轮的输入差分/掩码空间来动态调整窗口内活跃比特的位置,使其尽量位于... SIMON算法是美国国家安全局(NSA)在2013年发布的轻量级分组密码算法,自提出以来就受到密码学界的广泛关注.本文通过对SIMON的差分/线性掩码传播进行深入分析,根据每轮的输入差分/掩码空间来动态调整窗口内活跃比特的位置,使其尽量位于每轮的输出最密集的w个比特处,同时动态调整窗口外部的比特取值,将静态窗口转化为动态窗口,使其包含更多的差分/线性路径,得到具有更高概率的差分/线性壳.分别以SIMON64、SIMON96和SIMON128为例,进行了差分和线性壳的搜索.在差分分析方面,将已有的SIMON128的区分器提高3轮,得到44轮的高概率差分;在线性分析方面,将已有的SIMON64和SIMON96的区分器提高1轮,分别得到24和34轮的线性壳,将SIMON128提高3轮,得到45轮的线性壳.这是目前对SIMON算法搜索差分/线性区分器的最优结果. 展开更多
关键词 分组密码 SIMON 差分分析 线性分析 聚集效应
下载PDF
基于MILP的GIFT积分区分器搜索及优化
12
作者 祖锦源 刘杰 +2 位作者 石一鹏 张涛 张国群 《计算机科学》 CSCD 北大核心 2023年第S02期886-893,共8页
Banik等提出的轻量级分组密码GIFT算法已经入选了NIST针对国际轻量级密码算法开展的标准化竞赛的最终轮。目前已有针对其的线性分析、差分分析等的相关研究,但针对GIFT的积分分析仍待进一步研究。针对GIFT在积分密码分析过程中可分路径... Banik等提出的轻量级分组密码GIFT算法已经入选了NIST针对国际轻量级密码算法开展的标准化竞赛的最终轮。目前已有针对其的线性分析、差分分析等的相关研究,但针对GIFT的积分分析仍待进一步研究。针对GIFT在积分密码分析过程中可分路径表达冗余的问题,提出了基于混合整数线性规划模型的积分区分器搜索求解和优化算法。首先对GIFT算法创建MILP积分分析模型,利用可分性质分别对GIFT算法的线性层和非线性层进行刻画。对线性层利用传播规则进行表达;对非线性S盒在传播规则的基础上使用贪心算法对表达式进行精简优化,得到了15个不等式作为约束条件。经过MILP求解后,得到64个9轮积分区分器。在此基础上,针对基于贪心算法的MILP求解模型精确度不足问题,引入MILP模型对S盒的可分性质进行重新表达,设计基于MILP的约简算法对GIFT积分区分器搜索进行优化,并重新求解MILP模型,最高得到了3个13轮的积分区分器。因此,基于MILP的S盒新约简算法可以优化S盒可分性质的表达,有效增加对GIFT算法的积分区分器攻击轮数,提高积分攻击效果。 展开更多
关键词 积分密码分析 混合整数线性规划算法 GIFT 可分性质 SPN网络结构
下载PDF
分组密码最小活跃S盒个数快速搜索算法
13
作者 刘正斌 李永强 朱朝熹 《通信学报》 EI CSCD 北大核心 2023年第1期118-128,共11页
为了解决密码设计中最小活跃S盒个数的快速计算问题,研究了扩散层的差分和掩码传播性质,提出了一种计算最大距离可分(MDS)矩阵和二元域矩阵的差分/掩码模式分布表的方法,并证明了所提方法计算复杂度的下界。基于扩散矩阵的差分/掩码模... 为了解决密码设计中最小活跃S盒个数的快速计算问题,研究了扩散层的差分和掩码传播性质,提出了一种计算最大距离可分(MDS)矩阵和二元域矩阵的差分/掩码模式分布表的方法,并证明了所提方法计算复杂度的下界。基于扩散矩阵的差分/掩码模式分布表,提出了一种快速搜索分组密码最小活跃S盒个数的算法,将其用于代入置换网络(SPN)型分组密码,找到了LED、SKINNY、CRAFT和FIDES的全轮最小活跃S盒个数。 展开更多
关键词 分组密码 差分密码分析 线性密码分析 活跃S盒 自动化搜索
下载PDF
基于混合整数线性规划模型的SPONGENTS盒紧凑约束分析
14
作者 石一鹏 刘杰 +2 位作者 祖锦源 张涛 张国群 《计算机应用》 CSCD 北大核心 2023年第5期1504-1510,共7页
应用基于混合整数线性规划(MILP)模型的S盒紧凑约束计算方法,可以较好地解决SPONGENT在差分密码分析过程中差分路径搜索效率低下的问题;为寻找S盒的最优描述,提出一种紧凑性验证算法从约束条件存在必要性的角度验证S盒的不等式约束的紧... 应用基于混合整数线性规划(MILP)模型的S盒紧凑约束计算方法,可以较好地解决SPONGENT在差分密码分析过程中差分路径搜索效率低下的问题;为寻找S盒的最优描述,提出一种紧凑性验证算法从约束条件存在必要性的角度验证S盒的不等式约束的紧凑性问题。首先,引入MILP模型分析SPONGENT S盒的不等式约束,得到了由23个不等式组成的约束;然后,提出一种用于评价约束不等式存在必要性的指标,并基于该指标提出了一种验证约束不等式组紧凑程度的紧凑性验证算法;最后,使用所提算法验证所求得的SPONGENT S盒约束的紧凑性。计算分析表明,23个不等式都具有唯一可以排除的不可能差分模式,即每个不等式都有存在的必要性;同时,对于同一案例,与利用贪心算法原理筛选的不等式相比,数量减少了20%。因此,所得到的SPONGENT的S盒不等式约束是紧凑的,且所提紧凑性验证算法的效果要优于对比的贪心算法。 展开更多
关键词 差分密码分析 混合整数线性规划 代换‒置换网络 SPONGENT S盒
下载PDF
基于混合整数线性规划的八阵图不可能差分分析
15
作者 杜小妮 梁丽芳 +1 位作者 贾美纯 李锴彬 《电子与信息学报》 EI CSCD 北大核心 2023年第12期4391-4398,共8页
八阵图(ESF)是基于LBlock改进的轻量级分组密码,具有优良的软硬件实现效率。针对ESF算法的安全性,该文借助自动化搜索工具,利用不可能差分分析方法,对算法进行安全性评估。首先结合ESF的结构特性和S盒的差分传播特性,建立了基于混合整... 八阵图(ESF)是基于LBlock改进的轻量级分组密码,具有优良的软硬件实现效率。针对ESF算法的安全性,该文借助自动化搜索工具,利用不可能差分分析方法,对算法进行安全性评估。首先结合ESF的结构特性和S盒的差分传播特性,建立了基于混合整数线性规划(MILP)的不可能差分搜索模型;其次利用算法S盒的差分传播特性和密钥扩展算法中轮子密钥间的相互关系,基于一条9轮不可能差分区分器,通过向前扩展2轮向后扩展4轮,实现了对ESF算法的15轮密钥恢复攻击。分析结果表明,该攻击的数据复杂度和时间复杂度分别为260.16和267.44,均得到有效降低,且足够抵抗不可能差分分析。 展开更多
关键词 八阵图(ESF) 不可能差分分析 混合整数线性规划(MILP)
下载PDF
基于神经区分器的KATAN48算法条件差分分析方法
16
作者 林东东 李曼曼 陈少真 《计算机应用》 CSCD 北大核心 2023年第8期2462-2470,共9页
针对KATAN48算法的安全性分析问题,提出了一种基于神经区分器的KATAN48算法条件差分分析方法。首先,研究了多输出差分神经区分器的基本原理,并将它应用于KATAN48算法,根据KATAN48算法的数据格式调整了深度残差神经网络的输入格式和超参... 针对KATAN48算法的安全性分析问题,提出了一种基于神经区分器的KATAN48算法条件差分分析方法。首先,研究了多输出差分神经区分器的基本原理,并将它应用于KATAN48算法,根据KATAN48算法的数据格式调整了深度残差神经网络的输入格式和超参数;其次,建立了KATAN48算法的混合整数线性规划(MILP)模型,并用该模型搜索了前加差分路径及相应的约束条件;最后,利用多输出差分神经区分器,至多给出了80轮KATAN48算法的实际密钥恢复攻击结果。实验结果表明,在单密钥下,KATAN48算法的实际攻击的轮数提高了10轮,可恢复的密钥比特数增加了22比特,数据复杂度和时间复杂度分别由2^(34)和2^(34)降至2^(16.39)和2^(19.68)。可见,相较于前人单密钥下的实际攻击,所提方法能够有效增加攻击轮数和可恢复的密钥比特数,同时降低攻击的计算复杂度。 展开更多
关键词 分组密码 混合整数线性规划 KATAN算法 条件差分分析 神经区分器
下载PDF
Zero-Correlation Linear Cryptanalysis of Reduced-Round SIMON 被引量:4
17
作者 于晓丽 吴文玲 +3 位作者 石振青 张建 张蕾 汪艳凤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2015年第6期1358-1369,共12页
In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software ... In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software platforms. In this paper, we mainly present zero-correlation linear cryptanalysis on various versions of SIMON. Firstly, by using miss- in-the-middle approach, we construct zero-correlation linear distinguishers of SIMON, and zero-correlation linear attacks are presented based oi1 careful analysis of key recovery phase. Secondly, multidimensional zero-correlation linear attacks are used to reduce the data complexity. Our zero-correlation linear attacks perform better than impossible differential attacks proposed by Abed et al. in ePrint Report 2013/568. Finally, we also use the divide-and-conquer technique to improve the results of linear cryptanalysis proposed by Javad et al. in ePrint Report 2013/663. 展开更多
关键词 lightweight block cipher SIMON linear cryptanalysis ZERO-CORRELATION dual property
原文传递
A Novel Approach for Security Enhancement of Data Encryption Standard
18
作者 Dawood Shah Tariq Shah +3 位作者 Sajjad Shaukat Jamal Mohammad Mazyad Hazzazi Amer Aljaedi Adel R.Alharbi 《Computers, Materials & Continua》 SCIE EI 2023年第6期5073-5086,共14页
Data Encryption Standard(DES)is a symmetric key cryptosystem that is applied in different cryptosystems of recent times.However,researchers found defects in the main assembling of the DES and declared it insecure agai... Data Encryption Standard(DES)is a symmetric key cryptosystem that is applied in different cryptosystems of recent times.However,researchers found defects in the main assembling of the DES and declared it insecure against linear and differential cryptanalysis.In this paper,we have studied the faults and made improvements in their internal structure and get the new algorithm for Improved DES.The improvement is being made in the substitution step,which is the only nonlinear component of the algorithm.This alteration provided us with great outcomes and increase the strength of DES.Accordingly,a novel 6×6 good quality S-box construction scheme has been hired in the substitution phase of the DES.The construction involves the Galois field method and generates robust S-boxes that are used to secure the scheme against linear and differential attacks.Then again,the key space of the improved DES has been enhanced against the brute force attack.The out-comes of different performance analyses depict the strength of our proposed substitution boxes which also guarantees the strength of the overall DES. 展开更多
关键词 DES S-BOX linear cryptanalysis differential cryptanalysis
下载PDF
Linear cryptanalysis of NUSH block cipher 被引量:2
19
作者 吴文玲 冯登国 《Science in China(Series F)》 2002年第1期59-67,共9页
NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximati... NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximations are used to analyze NUSH with 64-bit block. When |K| = 128 bits, the complexities of three attacks are (258, 2124), (260, 278) and (262, 255) respectively. When |K| = 192 bits, the complexities of three attacks are (258, 2157) (260, 2%) and (262, 258) respectively. When |K| = 256 bits, the complexities of three attacks are (258, 2125), (260, 278) and (262, 253) respectively. Three linear approximations are used to analyze NUSH with 128-bit block. When |K|= 128 bits, the complexities of three attacks are (2122, 295), (2124, 257) and (2126, 252) respectively. When |K| = 192 bits, the complexities of three attacks are (2122, 2142), (2124, 275) and (2126, 258) respectively. When |K|= 256 bits, the complexities of three attacks are (2122, 2168), (2124, 281) and (2126, 264) respectively. Two linear approximations are used to analyze NUSH with 256-bit block. When |K|= 128 bits, the complexities of two attacks are (2252, 2122) and (2254, 2119) respectively. When |K|= 192 bits, the complexities of two attacks are (2252, 2181) and (2254, 2177) respectively. When |K|=256 bits, the complexities of two attacks are (2252, 2240) and (2254, 2219) respectively. These results show that NUSH is not immune to linear cryptanalysis, and longer key cannot enhance the security of NUSH. 展开更多
关键词 block cipher linear cryptanalysis linear approximation.
原文传递
Probability method for cryptanalysis of general multivariate modular linear equation 被引量:3
20
作者 ZHOU HaiJian LUO Ping +1 位作者 WANG DaoShun DAI YiQi 《Science in China(Series F)》 2009年第10期1792-1800,共9页
Finding the solution to a general multivariate modular linear equation plays an important role in cryptanalysis field. Earlier results show that obtaining a relatively short solution is possible in polynomial time. Ho... Finding the solution to a general multivariate modular linear equation plays an important role in cryptanalysis field. Earlier results show that obtaining a relatively short solution is possible in polynomial time. However, one problem arises here that if the equation has a short solution in given bounded range, the results outputted by earlier algorithms are often not the ones we are interested in. In this paper, we present a probability method based on lattice basis reduction to solve the problem. For a general multivariate modular linear equation with short solution in the given bounded range, the new method outputs this short solution in polynomial time, with a high probability. When the number of unknowns is not too large (smaller than 68), the probability is approximating 1. Experimental results show that Knapsack systems and Lu-Lee type systems are easily broken in polynomial time with this new method. 展开更多
关键词 public key cryptosystems cryptanalysis lattice basis reduction multivariate modular linear equation
原文传递
上一页 1 2 7 下一页 到第
使用帮助 返回顶部