期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
A New Upper Bound on the Order of Affine Sub-families of NFSRs
1
作者 LIU Junying ZHENG Qunxiong LIN Dongdai 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2020年第1期196-214,共19页
Nonlinear feedback shift registers(NFSRs)are widely used as building blocks in the design of stream ciphers.Let NFSR(f)be an NFSR with the characteristic function f and let G(f)be the set of output sequences of NFSR(f... Nonlinear feedback shift registers(NFSRs)are widely used as building blocks in the design of stream ciphers.Let NFSR(f)be an NFSR with the characteristic function f and let G(f)be the set of output sequences of NFSR(f).For a given NFSR(f),if there exists an affine Boolean function l such that G(l)?G(f),then G(l)is called an affine sub-family of NFSR(f).In this paper,by skillfully combining previous ideas,the authors give a new upper bound on the order of affine sub-families of NFSR(f).Compared with the four known bounds,the bound is better than three of them,and in some cases is also better than the rest one. 展开更多
关键词 AFFINE sub-families families of NFSR SEQUENCES nonlinear feedback shift REGISTERS STREAM ciphers
原文传递
基于Feistel-NFSR结构的16比特S盒设计方法
2
作者 武小年 豆道饶 +2 位作者 韦永壮 张润莲 李灵琛 《密码学报》 CSCD 2023年第1期146-154,共9页
为构造具有强安全性的16比特密码S盒,将Feistel结构和NFSR相结合,设计一种4轮的平衡二分支Feistel-NFSR新结构,任意选取4个AES算法S盒仿射等价获得的8比特S盒作为轮函数,增加结构的可变性;设计2个NFSR组件提高结构的扩散效果;并通过遍... 为构造具有强安全性的16比特密码S盒,将Feistel结构和NFSR相结合,设计一种4轮的平衡二分支Feistel-NFSR新结构,任意选取4个AES算法S盒仿射等价获得的8比特S盒作为轮函数,增加结构的可变性;设计2个NFSR组件提高结构的扩散效果;并通过遍历搜索16比特S盒.基于GPU技术实现对16比特S盒的非线性度、差分均匀度的并行计算,提高对所构造S盒的性质的评估效率.测试结果表明,新构造的16比特S盒满足双射性且代数次数达到最优15,非线性度最高为31986,差分均匀度最低为18,信噪比最低为146.423,具有较好的抵御数学攻击和差分能量攻击的能力. 展开更多
关键词 S盒 FEISTEL结构 NFSR 仿射等价 GPU
下载PDF
基于L-M-NFSR结构的16比特S盒设计方法
3
作者 武小年 舒瑞 +2 位作者 豆道饶 张润莲 韦永壮 《计算机科学与探索》 CSCD 北大核心 2023年第10期2511-2518,共8页
S盒是分组密码算法的重要部件,为密码算法提供非线性变换,S盒的安全强度在一定程度上决定着密码算法的安全强度。为构造具有优良密码学性质的16比特S盒,设计一种以Lai-Massey结构和非线性反馈移位寄存器(NFSR)组件相结合的L-M-NFSR新结... S盒是分组密码算法的重要部件,为密码算法提供非线性变换,S盒的安全强度在一定程度上决定着密码算法的安全强度。为构造具有优良密码学性质的16比特S盒,设计一种以Lai-Massey结构和非线性反馈移位寄存器(NFSR)组件相结合的L-M-NFSR新结构。该结构以与高级加密标准(AES)算法S盒仿射等价的8比特S盒作为新结构的轮函数,减少设计的复杂性并提高结构的可变性;左右分支各增加一个迭代少量拍数即可符合严格雪崩特性的NFSR组件用于提高结构的扩散性;通过3轮迭代和遍历生成16比特S盒。进一步地,基于该结构,以AES算法S盒仿射等价新生成的8比特S盒替换轮函数中的8比特S盒,可方便地生成大量新的16比特密码S盒。为提高对所构造16比特S盒性质的评估效率,采用图形处理器(GPU)进行并行计算,测试结果表明,所生成的16比特S盒具有较优的密码学性质,均满足双射性,代数次数为15,非线性度最优为31992,差分均匀度最低为18,信噪比最低为146.712,具有较好地抵御数学攻击和差分功耗分析的安全性。 展开更多
关键词 S盒 Lai-Massey结构 非线性反馈移位寄存器(NFSR) 差分均匀度
下载PDF
NFSR串联分解唯一性的研究 被引量:1
4
作者 章佳敏 戚文峰 《信息工程大学学报》 2017年第1期78-81,110,共5页
分析了NFSR串联分解的唯一性问题;给出了当一个NFSR存在线性右星积分解和线性左星积分解时,两种分解方式的内在联系;利用这一联系,证明了某两类NFSR的输出序列圈结构一定是相同的。
关键词 序列密码 非线性反馈移位寄存器(NFSR) 串联分解 圈结构
下载PDF
Galois NFSR和Fibonacci NFSR线性等价的判别
5
作者 章佳敏 戚文峰 《信息工程大学学报》 2012年第2期134-140,共7页
非线性反馈移位寄存器(NFSR)有两种反馈方式:Fibonacci型和Galois型。文章给出了两者等价的充分条件。针对Galois NFSR与Fibonacci NFSR线性等价的情形,给出了判别算法以及此时Galois NFSR所具有的性质。进一步给出了线性等价于同一个Fi... 非线性反馈移位寄存器(NFSR)有两种反馈方式:Fibonacci型和Galois型。文章给出了两者等价的充分条件。针对Galois NFSR与Fibonacci NFSR线性等价的情形,给出了判别算法以及此时Galois NFSR所具有的性质。进一步给出了线性等价于同一个Fibonacci NFSR的Galois NFSR的计数。 展开更多
关键词 GALOIS NFSR FIBONACCI NFSR 多项式映射 反馈函数
下载PDF
h=g*g型布尔函数的星积分解
6
作者 孙泽昊 王中孝 +1 位作者 赵肖鑫 郑群雄 《密码学报》 CSCD 2022年第3期468-483,共16页
串联结构是非线性反馈移位寄存器(简称NFSR)结构研究中的一种重要模型,已应用于许多密码算法的设计中,如Grain v1、Grain-128、Grain-128a、Sprout、Fruit等.1970年,美国学者Green等人通过引入布尔函数的星积运算,将NFSR的串联结构与特... 串联结构是非线性反馈移位寄存器(简称NFSR)结构研究中的一种重要模型,已应用于许多密码算法的设计中,如Grain v1、Grain-128、Grain-128a、Sprout、Fruit等.1970年,美国学者Green等人通过引入布尔函数的星积运算,将NFSR的串联结构与特征函数的星积运算一一对应,使得对NFSR的串联结构研究本质上可以转化为对特征函数的星积性质研究.特征函数的星积分解是一个兼具理论和现实意义的问题,同时也是一个富有挑战性的问题,截至目前仅对分解中含有线性布尔函数的情形有较高效的分解算法.本文研究在g未知的条件下,如何由h=gg来求解g.针对两类情形,我们分别给出了求取g的高效算法.在第一类情形中,基于对布尔函数求偏导降次的思想,我们将g*g的分解问题转化为l*g的分解问题,其中l是线性布尔函数,进而利用现有的高效分解算法求得g.在第二类情形中,我们首先构建关于布尔函数求偏导的函数方程,然后利用按次数进行“分层剥离”的思想依次求取g[d];g[d-1];……;g[1],从而最终求取g,其中g[k]是g中所有k次项之和,d=deg(g).上述g[k]的求取也是转化为l*g[k]的分解来实现.此外,本文从星积分解的角度给出了两个特征函数较为“接近”的一种刻画,并将较为“接近”的特征函数的星积分解问题转化为h=g*g的星积分解问题. 展开更多
关键词 序列密码 非线性反馈移位寄存器 NFSR的串联 h=g*g型星积分解
下载PDF
Stability of Nonlinear Feedback Shift Registers with Periodic Input 被引量:2
7
作者 Bo Gao Xuan Liu +5 位作者 Xiaobo Wu Shudong Li Zhongzhou Lan Hui Lu Boyan Liu 《Computers, Materials & Continua》 SCIE EI 2020年第2期833-847,共15页
The stability of Non-Linear Feedback Shift Registers(NFSRs)plays an important role in the cryptographic security.Due to the complexity of nonlinear systems and the lack of efficient algebraic tools,the theorems relate... The stability of Non-Linear Feedback Shift Registers(NFSRs)plays an important role in the cryptographic security.Due to the complexity of nonlinear systems and the lack of efficient algebraic tools,the theorems related to the stability of NFSRs are still not well-developed.In this paper,we view the NFSR with periodic inputs as a Boolean control network.Based on the mathematical tool of semi-tensor product(STP),the Boolean network can be mapped into an algebraic form.Through these basic theories,we analyze the state space of non-autonomous NFSRs,and discuss the stability of an NFSR with periodic inputs of limited length or unlimited length.The simulation results are provided to prove the efficiency of the model.Based on these works,we can provide a method to analyze the stability of the NFSR with periodic input,including limited length and unlimited length.By this,we can efficiently reduce the computational complexity,and its efficiency is demonstrated by applying the theorem in simulations dealing with the stability of a non-autonomous NFSR. 展开更多
关键词 Non-Linear Feedback Shift Register(NFSR) Boolean Network(BN) Semi-Tensor Product(STP) transition matrix STABILITY periodic input
下载PDF
FCSR序列非线性复杂度的研究
8
作者 刘鑫 戚文峰 《信息工程大学学报》 2014年第5期513-519,共7页
从Galois型非线性反馈移位寄存器(NFSR)的角度对带进位反馈移位寄存器(FCSR)进行了重新认识,证明了能够生成FCSR全体输出序列集合的Galois NFSR等价于同级的Fibonacci型NFSR,给出了FCSR全体输出序列集合的非线性复杂度,最后对其与同一F... 从Galois型非线性反馈移位寄存器(NFSR)的角度对带进位反馈移位寄存器(FCSR)进行了重新认识,证明了能够生成FCSR全体输出序列集合的Galois NFSR等价于同级的Fibonacci型NFSR,给出了FCSR全体输出序列集合的非线性复杂度,最后对其与同一FCSR生成的全体周期序列集合的非线性复杂度之间的差异进行了分析。 展开更多
关键词 非线性复杂度 FCSR序列 GALOIS NFSR l-序列
下载PDF
A Fibonacci View on the Galois NFSR Used in Trivium
9
作者 WANG Hongyu ZHENG Qunxiong QI Wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2024年第3期1326-1350,共25页
Trivium is an international standard of lightweight stream ciphers(ISO/IEC 29192-3:2012).In this paper,the Trivium-like NFSRs,a class of Galois NFSRs generalized from the Galois NFSR of Trivium,are studied from the pe... Trivium is an international standard of lightweight stream ciphers(ISO/IEC 29192-3:2012).In this paper,the Trivium-like NFSRs,a class of Galois NFSRs generalized from the Galois NFSR of Trivium,are studied from the perspective of Fibonacci NFSRs.It is shown that an n-stage Trivium-like NFSR cannot be equivalent to an n-stage Fibonacci NFSR,which is proved by showing the existence of“collision initial states”.As an intermediate conclusion,a necessary and sufficient condition for a kind of linear degeneracy of a Trivium-like NFSR is obtained from the persepective of interleaved sequences.Moreover,the smallest stage number of a Fibonacci NFSR that can generate all the output sequences of an n-stage Trivium-like NFSR is shown to be greater than n-7 and this value is no less than 371=287+min{93,84,111}specifically for the 288-stage Galois NFSR used in Trivium.These results contradict the existence of a equivalent Fibonacci model of Trivium NFSR of small stage,which implies that Trivium algorithm possesses a fair degree of immunity against“structure attack”. 展开更多
关键词 Fibonacci NFSR galois NFSR interleaved sequence linear degeneracy trivium
原文传递
On observability of Galois nonlinear feedback shift registers over finite fields 被引量:1
10
作者 Zhe GAO Jun’e FENG +1 位作者 Yongyuan YU Yanjun CUI 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第10期1533-1545,共13页
Observability ensures that any two distinct initial states can be uniquely determined by their outputs,so the stream ciphers can avoid unobservable nonlinear feedback shift registers(NFSRs)to prevent the occurrence of... Observability ensures that any two distinct initial states can be uniquely determined by their outputs,so the stream ciphers can avoid unobservable nonlinear feedback shift registers(NFSRs)to prevent the occurrence of equivalent keys.This paper discusses the observability of Galois NFSRs over finite fields.Galois NFSRs are treated as logical networks using the semi-tensor product.The vector form of the state transition matrix is introduced,by which a necessary and sufficient condition is proposed,as well as an algorithm for determining the observability of general Galois NFSRs.Moreover,a new observability matrix is defined,which can derive a matrix method with lower computation complexity.Furthermore,the observability of two special types of Galois NFSRs,a full-length Galois NFSR and a nonsingular Galois NFSR,is investigated.Two methods are proposed to determine the observability of these two special types of NFSRs,and some numerical examples are provided to support these results. 展开更多
关键词 OBSERVABILITY Nonlinear feedback shift registers(nfsrs) Galois nfsrs Semi-tensor product Finite fields Logical networks
原文传递
Improved conditional differential attacks on lightweight hash family QUARK
11
作者 Xiaojuan Lu Bohan Li +1 位作者 Meicheng Liu Dongdai Lin 《Cybersecurity》 EI CSCD 2022年第3期90-105,共16页
Nonlinear feedback shift register(NFSR)is one of the most important cryptographic primitives in lightweight cryptography.At ASIACRYPT 2010,Knellwolf et al.proposed conditional differential attack to perform a cryptana... Nonlinear feedback shift register(NFSR)is one of the most important cryptographic primitives in lightweight cryptography.At ASIACRYPT 2010,Knellwolf et al.proposed conditional differential attack to perform a cryptanalysis on NFSR-based cryptosystems.The main idea of conditional differential attack is to restrain the propagation of the difference and obtain a detectable bias of the difference of the output bit.QUARK is a lightweight hash function family which is designed by Aumasson et al.at CHES 2010.Then the extended version of QUARK was published in Journal of Cryptology 2013.In this paper,we propose an improved conditional differential attack on QUARK.One improvement is that we propose a method to select the input difference.We could obtain a set of good input differences by this method.Another improvement is that we propose an automatic condition imposing algorithm to deal with the complicated conditions efficiently and easily.It is shown that with the improved conditional differential attack on QUARK,we can detect the bias of output difference at a higher round of QUARK.Compared to the current literature,we find a distinguisher of U-QUARK/D-QUARK/S-QUARK/C-QUARK up to 157/171/292/460 rounds with increasing 2/5/33/8 rounds respectively.We have performed the attacks on each instance of QUARK on a 3.30 GHz Intel Core i5 CPU,and all these attacks take practical complexities which have been fully verified by our experiments.As far as we know,all of these results have been the best thus far. 展开更多
关键词 Conditional differential attack Lightweight hash function Automatic condition imposing algorithm NFSR QUARK
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部