期刊文献+
共找到2,453篇文章
< 1 2 123 >
每页显示 20 50 100
General Method of Combining Grover and Simon for Attacking Block Ciphers
1
作者 Fu Xiangqun Bao Wansu +1 位作者 Shi Jianhong Li Tan 《China Communications》 SCIE CSCD 2024年第6期237-245,共9页
The compatibility of different quantum algorithms should be considered when these algorithms are combined.In this paper,the method of combining Grover and Simon is studied for the first time,under some preconditions o... The compatibility of different quantum algorithms should be considered when these algorithms are combined.In this paper,the method of combining Grover and Simon is studied for the first time,under some preconditions or assumptions.First,we give two preconditions of applying Grover’s algorithm,which ensure that the success probability of finding the marked element is close to 1.Then,based on these two preconditions,it is found out that the success probability of the quantum algorithm for FXconstruction is far less than 1.Furthermore,we give the design method of the Oracle function,and then present the general method of combining Grover and Simon algorithm for attacking block ciphers,with success probability close to 1. 展开更多
关键词 block ciphers post-quantum crypto quantum algorithms
下载PDF
Physical Layer Encryption of OFDM-PON Based on Quantum Noise Stream Cipher with Polar Code
2
作者 Xu Yinbo Gao Mingyi +3 位作者 Zhu Huaqing Chen Bowen Xiang Lian Shen Gangxiang 《China Communications》 SCIE CSCD 2024年第3期174-188,共15页
Orthogonal frequency division multiplexing passive optical network(OFDM-PON) has superior anti-dispersion property to operate in the C-band of fiber for increased optical power budget. However,the downlink broadcast e... Orthogonal frequency division multiplexing passive optical network(OFDM-PON) has superior anti-dispersion property to operate in the C-band of fiber for increased optical power budget. However,the downlink broadcast exposes the physical layer vulnerable to the threat of illegal eavesdropping. Quantum noise stream cipher(QNSC) is a classic physical layer encryption method and well compatible with the OFDM-PON. Meanwhile, it is indispensable to exploit forward error correction(FEC) to control errors in data transmission. However, when QNSC and FEC are jointly coded, the redundant information becomes heavier and thus the code rate of the transmitted signal will be largely reduced. In this work, we propose a physical layer encryption scheme based on polar-code-assisted QNSC. In order to improve the code rate and security of the transmitted signal, we exploit chaotic sequences to yield the redundant bits and utilize the redundant information of the polar code to generate the higher-order encrypted signal in the QNSC scheme with the operation of the interleaver.We experimentally demonstrate the encrypted 16/64-QAM, 16/256-QAM, 16/1024-QAM, 16/4096-QAM QNSC signals transmitted over 30-km standard single mode fiber. For the transmitted 16/4096-QAM QNSC signal, compared with the conventional QNSC method, the proposed method increases the code rate from 0.1 to 0.32 with enhanced security. 展开更多
关键词 physical layer encryption polar code quantum noise stream cipher
下载PDF
Designing Pair of Nonlinear Components of a Block Cipher over Gaussian Integers 被引量:1
3
作者 Muhammad Sajjad Tariq Shah Robinson Julian Serna 《Computers, Materials & Continua》 SCIE EI 2023年第6期5287-5305,共19页
In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the ... In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Gaussian integers(GI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.But the prime field dependent on the Elliptic curve(EC)provides one S-box at a time by fixing three parameters a,b,and p.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Gaussian integers residue class of gaussian integers block cipher S-boxes analysis of S-boxes
下载PDF
An Innovative Technique for Constructing Highly Non-Linear Components of Block Cipher for Data Security against Cyber Attacks 被引量:1
4
作者 Abid Mahboob Muhammad Asif +4 位作者 Rana Muhammad Zulqarnain Imran Siddique Hijaz Ahmad Sameh Askar Giovanni Pau 《Computer Systems Science & Engineering》 SCIE EI 2023年第11期2547-2562,共16页
The rapid advancement of data in web-based communication has created one of the biggest issues concerning the security of data carried over the internet from unauthorized access.To improve data security,modern cryptos... The rapid advancement of data in web-based communication has created one of the biggest issues concerning the security of data carried over the internet from unauthorized access.To improve data security,modern cryptosystems use substitution-boxes.Nowadays,data privacy has become a key concern for consumers who transfer sensitive data from one place to another.To address these problems,many companies rely on cryptographic techniques to secure data from illegal activities and assaults.Among these cryptographic approaches,AES is a well-known algorithm that transforms plain text into cipher text by employing substitution box(S-box).The S-box disguises the relationship between cipher text and the key to guard against cipher attacks.The security of a cipher using an S-box depends on the cryptographic strength of the respective S-box.Therefore,various researchers have employed different techniques to construct high order non-linear S-box.This paper provides a novel approach for evolving S-boxes using coset graphs for the action of the alternating group A5 over the finite field and the symmetric group S256.The motivation for this work is to study the symmetric group and coset graphs.The authors have performed various analyses against conventional security criteria such as nonlinearity,differential uniformity,linear probability,the bit independence criterion,and the strict avalanche criterion to determine its high cryptographic strength.To evaluate its image application performance,the proposed S-box is also used to encrypt digital images.The performance and comparison analyses show that the suggested S-box can secure data against cyber-attacks. 展开更多
关键词 Block cipher coset graphs S-BOX triangular group
下载PDF
Outsourced Privacy-Preserving kNN Classifier Model Based on Multi-Key Homomorphic Encryption
5
作者 Chen Wang Jian Xu +2 位作者 Jiarun Li Yan Dong Nitin Naik 《Intelligent Automation & Soft Computing》 SCIE 2023年第8期1421-1436,共16页
Outsourcing the k-Nearest Neighbor(kNN)classifier to the cloud is useful,yet it will lead to serious privacy leakage due to sensitive outsourced data and models.In this paper,we design,implement and evaluate a new sys... Outsourcing the k-Nearest Neighbor(kNN)classifier to the cloud is useful,yet it will lead to serious privacy leakage due to sensitive outsourced data and models.In this paper,we design,implement and evaluate a new system employing an outsourced privacy-preserving kNN Classifier Model based on Multi-Key Homomorphic Encryption(kNNCM-MKHE).We firstly propose a security protocol based on Multi-key Brakerski-Gentry-Vaikuntanathan(BGV)for collaborative evaluation of the kNN classifier provided by multiple model owners.Analyze the operations of kNN and extract basic operations,such as addition,multiplication,and comparison.It supports the computation of encrypted data with different public keys.At the same time,we further design a new scheme that outsources evaluation works to a third-party evaluator who should not have access to the models and data.In the evaluation process,each model owner encrypts the model and uploads the encrypted models to the evaluator.After receiving encrypted the kNN classifier and the user’s inputs,the evaluator calculated the aggregated results.The evaluator will perform a secure computing protocol to aggregate the number of each class label.Then,it sends the class labels with their associated counts to the user.Each model owner and user encrypt the result together.No information will be disclosed to the evaluator.The experimental results show that our new system can securely allow multiple model owners to delegate the evaluation of kNN classifier. 展开更多
关键词 Outsourced privacy-preserving multi-key HE machine learning KNN
下载PDF
Enhanced Parallelized DNA-Coded Stream Cipher Based on Multiplayer Prisoners’Dilemma
6
作者 Khaled M.Suwais 《Computers, Materials & Continua》 SCIE EI 2023年第5期2685-2704,共20页
Data encryption is essential in securing exchanged data between connected parties.Encryption is the process of transforming readable text into scrambled,unreadable text using secure keys.Stream ciphers are one type of... Data encryption is essential in securing exchanged data between connected parties.Encryption is the process of transforming readable text into scrambled,unreadable text using secure keys.Stream ciphers are one type of an encryption algorithm that relies on only one key for decryption and as well as encryption.Many existing encryption algorithms are developed based on either a mathematical foundation or on other biological,social or physical behaviours.One technique is to utilise the behavioural aspects of game theory in a stream cipher.In this paper,we introduce an enhanced Deoxyribonucleic acid(DNA)-coded stream cipher based on an iterated n-player prisoner’s dilemma paradigm.Our main goal is to contribute to adding more layers of randomness to the behaviour of the keystream generation process;these layers are inspired by the behaviour of multiple players playing a prisoner’s dilemma game.We implement parallelism to compensate for the additional processing time that may result fromadding these extra layers of randomness.The results show that our enhanced design passes the statistical tests and achieves an encryption throughput of about 1,877 Mbit/s,which makes it a feasible secure stream cipher. 展开更多
关键词 ENCRYPTION game theory DNA cryptography stream cipher parallel computing
下载PDF
An Efficient Technique to Prevent Data Misuse with Matrix Cipher Encryption Algorithms
7
作者 Muhammad Nadeem Ali Arshad +4 位作者 Saman Riaz Syeda Wajiha Zahra Ashit Kumar Dutta Moteeb Al Moteri Sultan Almotairi 《Computers, Materials & Continua》 SCIE EI 2023年第2期4059-4079,共21页
Many symmetric and asymmetric encryption algorithms have been developed in cloud computing to transmit data in a secure form.Cloud cryptography is a data encryption mechanism that consists of different steps and preve... Many symmetric and asymmetric encryption algorithms have been developed in cloud computing to transmit data in a secure form.Cloud cryptography is a data encryption mechanism that consists of different steps and prevents the attacker from misusing the data.This paper has developed an efficient algorithm to protect the data from invaders and secure the data from misuse.If this algorithm is applied to the cloud network,the attacker will not be able to access the data.To encrypt the data,the values of the bytes have been obtained by converting the plain text to ASCII.A key has been generated using the Non-Deterministic Bit Generator(NRBG)mechanism,and the key is XNORed with plain text bits,and then Bit toggling has been implemented.After that,an efficient matrix cipher encryption algorithm has been developed,and this algorithm has been applied to this text.The capability of this algorithm is that with its help,a key has been obtained from the plain text,and only by using this key can the data be decrypted in the first steps.A plain text key will never be used for another plain text.The data has been secured by implementing different mechanisms in both stages,and after that,a ciphertext has been obtained.At the end of the article,the latest technique will be compared with different techniques.There will be a discussion on how the present technique is better than all the other techniques;then,the conclusion will be drawn based on comparative analysis. 展开更多
关键词 Symmetric CRYPTOGRAPHY cipherTEXT encryption DECRYPTION cloud security matrix cipher
下载PDF
CeTrivium:A Stream Cipher Based on Cellular Automata for Securing Real-Time Multimedia Transmission
8
作者 Osama S.Younes Abdulmohsen Alharbi +3 位作者 Ali Yasseen Faisal Alshareef Faisal Albalawi Umar A.Albalawi 《Computer Systems Science & Engineering》 SCIE EI 2023年第12期2895-2920,共26页
Due to their significant correlation and redundancy,conventional block cipher cryptosystems are not efficient in encryptingmultimedia data.Streamciphers based onCellularAutomata(CA)can provide amore effective solution... Due to their significant correlation and redundancy,conventional block cipher cryptosystems are not efficient in encryptingmultimedia data.Streamciphers based onCellularAutomata(CA)can provide amore effective solution.The CA have recently gained recognition as a robust cryptographic primitive,being used as pseudorandom number generators in hash functions,block ciphers and stream ciphers.CA have the ability to perform parallel transformations,resulting in high throughput performance.Additionally,they exhibit a natural tendency to resist fault attacks.Few stream cipher schemes based on CA have been proposed in the literature.Though,their encryption/decryption throughput is relatively low,which makes them unsuitable formultimedia communication.Trivium and Grain are efficient stream ciphers that were selected as finalists in the eSTREAM project,but they have proven to be vulnerable to differential fault attacks.This work introduces a novel and scalable stream cipher named CeTrivium,whose design is based on CA.CeTrivium is a 5-neighborhood CA-based streamcipher inspired by the designs of Trivium and Grain.It is constructed using three building blocks:the Trivium(Tr)block,the Nonlinear-CA(NCA)block,and the Nonlinear Mixing(NM)block.The NCA block is a 64-bit nonlinear hybrid 5-neighborhood CA,while the Tr block has the same structure as the Trivium stream cipher.The NM block is a nonlinear,balanced,and reversible Boolean function that mixes the outputs of the Tr and NCA blocks to produce a keystream.Cryptanalysis of CeTrivium has indicated that it can resist various attacks,including correlation,algebraic,fault,cube,Meier and Staffelbach,and side channel attacks.Moreover,the scheme is evaluated using histogramand spectrogramanalysis,aswell as several differentmeasurements,including the correlation coefficient,number of samples change rate,signal-to-noise ratio,entropy,and peak signal-to-noise ratio.The performance of CeTrivium is evaluated and compared with other state-of-the-art techniques.CeTrivium outperforms them in terms of encryption throughput while maintaining high security.CeTrivium has high encryption and decryption speeds,is scalable,and resists various attacks,making it suitable for multimedia communication. 展开更多
关键词 Stream ciphers cellular automata securing real-time streaming CRYPTOGRAPHY CeTrivium
下载PDF
Improved Cloud Storage Encryption Using Block Cipher-Based DNA Anti-Codify Model
9
作者 E.Srimathi S.P.Chokkalingam 《Computer Systems Science & Engineering》 SCIE EI 2023年第10期903-918,共16页
When it comes to data storage,cloud computing and cloud storage providers play a critical role.The cloud data can be accessed from any location with an internet connection.Additionally,the risk of losing privacy when ... When it comes to data storage,cloud computing and cloud storage providers play a critical role.The cloud data can be accessed from any location with an internet connection.Additionally,the risk of losing privacy when data is stored in a cloud environment is also increased.A variety of security techniques are employed in the cloud to enhance security.In this paper,we aim at maintaining the privacy of stored data in cloud environment by implementing block-based modelling to boost the privacy level with Anti-Codify Technique(ACoT)and block cipher-based algorithms.Initially,the cipher text is generated using Deoxyribo Nucleic Acid(DNA)model.Block-cipher-based encryption is used by ACoT,but the original encrypted file and its extension are broken up into separate blocks.When the original file is broken up into two separate blocks,it raises the security level and makes it more difficult for outsiders to cloud data access.ACoT improves the security and privacy of cloud storage data.Finally,the fuzzy-based classification is used that stores various access types in servers.The simulation results shows that the ACoT-DNA method achieves higher entropy against various block size with reduced computational cost than existing methods. 展开更多
关键词 Cloud storage cloud computing block cipher anti-codify technique
下载PDF
Split-n-Swap: A New Modification of the Twofish Block Cipher Algorithm
10
作者 Awny Sayed Maha Mahrous Enas Elgeldawi 《Computers, Materials & Continua》 SCIE EI 2023年第1期1723-1734,共12页
Securing digital data from unauthorized access throughout its entire lifecycle has been always a critical concern.A robust data security system should protect the information assets of any organization against cybercr... Securing digital data from unauthorized access throughout its entire lifecycle has been always a critical concern.A robust data security system should protect the information assets of any organization against cybercriminal activities.The Twofish algorithm is one of the well-known symmetric key block cipher cryptographic algorithms and has been known for its rapid convergence.But when it comes to security,it is not the preferred cryptographic algorithm to use compared to other algorithms that have shown better security.Many applications and social platforms have adopted other symmetric key block cipher cryptographic algorithms such as the Advanced Encryption Standard(AES)algorithm to construct their main security wall.In this paper,a new modification for the original Twofish algorithm is proposed to strengthen its security and to take advantage of its fast convergence.The new algorithm has been named Split-n-Swap(SnS).Performance analysis of the new modification algorithm has been performed using different measurement metrics.The experimental results show that the complexity of the SnS algorithm exceeds that of the original Twofish algorithm while maintaining reasonable values for encryption and decryption times as well as memory utilization.A detailed analysis is given with the strength and limitation aspects of the proposed algorithm. 展开更多
关键词 TWOFISH advanced encryption standard(AES) CRYPTOGRAPHY symmetric key block cipher
下载PDF
Temperature-Triggered Hardware Trojan Based Algebraic Fault Analysis of SKINNY-64-64 Lightweight Block Cipher
11
作者 Lei Zhu Jinyue Gong +1 位作者 Liang Dong Cong Zhang 《Computers, Materials & Continua》 SCIE EI 2023年第6期5521-5537,共17页
SKINNY-64-64 is a lightweight block cipher with a 64-bit block length and key length,and it is mainly used on the Internet of Things(IoT).Currently,faults can be injected into cryptographic devices by attackers in a v... SKINNY-64-64 is a lightweight block cipher with a 64-bit block length and key length,and it is mainly used on the Internet of Things(IoT).Currently,faults can be injected into cryptographic devices by attackers in a variety of ways,but it is still difficult to achieve a precisely located fault attacks at a low cost,whereas a Hardware Trojan(HT)can realize this.Temperature,as a physical quantity incidental to the operation of a cryptographic device,is easily overlooked.In this paper,a temperature-triggered HT(THT)is designed,which,when activated,causes a specific bit of the intermediate state of the SKINNY-64-64 to be flipped.Further,in this paper,a THT-based algebraic fault analysis(THT-AFA)method is proposed.To demonstrate the effectiveness of the method,experiments on algebraic fault analysis(AFA)and THT-AFA have been carried out on SKINNY-64-64.In the THT-AFA for SKINNY-64-64,it is only required to activate the THT 3 times to obtain the master key with a 100%success rate,and the average time for the attack is 64.57 s.However,when performing AFA on this cipher,we provide a relation-ship between the number of different faults and the residual entropy of the key.In comparison,our proposed THT-AFA method has better performance in terms of attack efficiency.To the best of our knowledge,this is the first HT attack on SKINNY-64-64. 展开更多
关键词 SKINNY-64-64 lightweight block cipher algebraic fault analysis Hardware Trojan residual entropy
下载PDF
Nonlinear Components of a Block Cipher over Eisenstein Integers
12
作者 Mohammad Mazyad Hazzazi Muhammad Sajjad +2 位作者 Zaid Bassfar Tariq Shah Ashwag Albakri 《Computers, Materials & Continua》 SCIE EI 2023年第12期3659-3675,共17页
In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the poi... In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves,chaotic maps,and Gaussian integers has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Eisenstein integers(EI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.However,in the same way,by taking three fixed parameters only one S-box is obtained through a prime field-dependent Elliptic curve(EC),chaotic maps,and Gaussian integers.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Eisenstein integers residue class of Eisenstein integers block cipher S-boxes analysis of S-boxes
下载PDF
An Improved Pairing-Free Ciphertext Policy Framework for IoT
13
作者 M.Amirthavalli S.Chithra R.Yugha 《Computer Systems Science & Engineering》 SCIE EI 2023年第6期3079-3095,共17页
Internet of Things(IoT)enables devices to get connected to the internet.Once they are connected,they behave as smart devices thereby releasing sensitive data periodically.There is a necessity to preserve the confident... Internet of Things(IoT)enables devices to get connected to the internet.Once they are connected,they behave as smart devices thereby releasing sensitive data periodically.There is a necessity to preserve the confidentiality and integrity of this data during transmission in public communication channels and also permitting only legitimate users to access their data A key challenge of smart networks is to establish a secure end-to-end data communication architecture by addressing the security vulnerabilities of data users and smart devices.The objective of this research work is to create a framework encompassing Ciphertext policy Attribute-based Encryption scheme using block encryption and BLAKE hashing technique.An improved Pairing-Free-Ciphertext policy Attribute-based encryption algorithm has been developed to overcome the aforementioned challenges.Further,a comparative study has been performed between the proposed scheme and the different encryption algorithms.It is found that the proposed scheme scores well over the already existing schemes.The scheme is evaluated in terms of execution time and communication overhead.The robustness of the proposed scheme is also analyzed from the perspective of several security goals. 展开更多
关键词 Internet of things access control cipher policy based-attribute based encryption(CP-ABE) access matrix performance analysis
下载PDF
基于MILP的ESF和HBcipher积分区分器搜索
14
作者 邱亭秀 王启春 《计算机与网络》 2023年第20期67-71,共5页
概括了可分性在积分分析中的现状,总结了混合整数线性规划(Mixed Integer Linear Programming,MILP)在积分区分器搜索中目前的结果与应用。在已知的可分性建模规则的基础上,针对ESF算法和HBcipher算法,设计合适初始可分性,建立MILP模型... 概括了可分性在积分分析中的现状,总结了混合整数线性规划(Mixed Integer Linear Programming,MILP)在积分区分器搜索中目前的结果与应用。在已知的可分性建模规则的基础上,针对ESF算法和HBcipher算法,设计合适初始可分性,建立MILP模型,并采用开源求解器进行积分区分器自动搜索。填补了HBcipher和ESF算法在积分分析上的空白,搜索到最多9轮的积分区分器,在8轮上也得到了较多平衡位的区分器。与其他密码分析做对比,ESF、HBcipher分组密码算法在积分分析上有很大的分析空间。 展开更多
关键词 混合整数线性规划 可分性 积分分析 轻量级分组密码 积分区分器
下载PDF
分组密码算法uBlock积分攻击的改进
15
作者 王晨 崔佳敏 +1 位作者 李木舟 王美琴 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第5期2149-2158,共10页
积分攻击是由Daemen等人(doi:10.1007/BFb0052343)于1997年提出的一种密码分析方法,是继差分分析和线性分析之后最有效的密码分析方法之一。作为2018年全国密码算法设计竞赛分组算法的获胜算法,uB-lock抵抗积分攻击的能力受到较多的关... 积分攻击是由Daemen等人(doi:10.1007/BFb0052343)于1997年提出的一种密码分析方法,是继差分分析和线性分析之后最有效的密码分析方法之一。作为2018年全国密码算法设计竞赛分组算法的获胜算法,uB-lock抵抗积分攻击的能力受到较多的关注。为了重新评估uBlock家族密码算法抵抗积分攻击的安全性,该文利用单项式传播技术,结合混合整数线性规划(MILP)工具搜索积分区分器,并利用部分和技术进行密钥恢复攻击。对于uBlock-128/128和uBlock-128/256,基于搜索到的9轮积分区分器分别进行了首个11轮和12轮攻击,数据复杂度为2~(127)选择明文,时间复杂度分别为2~(127.06)和2~(224)次加密,存储复杂度分别为2~(44.58)和2~(138)字节;对于uBlock-256/256,基于搜索到的10轮积分区分器进行了首个12轮攻击,数据复杂度为2~(253)选择明文,时间复杂度为2~(253.06)次加密,存储复杂度为2~(44.46)字节。与之前uBlock的最优积分攻击结果相比,uBlock-128/128和uBlock-256/256的攻击轮数分别提高2轮,uBlock-128/256的攻击轮数提高3轮。本文的攻击说明,uBlock针对积分攻击依然有足够的安全冗余。 展开更多
关键词 密码分析 分组密码 uBlock 积分攻击
下载PDF
基于FPGA的TANGRAM分组密码算法实现
16
作者 王建新 许弘可 +3 位作者 郑玉崝 肖超恩 张磊 洪睿鹏 《计算机应用研究》 CSCD 北大核心 2024年第1期260-265,共6页
TANGRAM系列分组密码算法是一种采用比特切片方法,适合多种软硬件平台的系列分组密码算法。针对TANGRAM-128/128算法,使用Verilog HDL对该算法进行FPGA实现并提出设计方案。首先,介绍了TANGRAM密码算法的特点和流程,提出了针对TANGRAM... TANGRAM系列分组密码算法是一种采用比特切片方法,适合多种软硬件平台的系列分组密码算法。针对TANGRAM-128/128算法,使用Verilog HDL对该算法进行FPGA实现并提出设计方案。首先,介绍了TANGRAM密码算法的特点和流程,提出了针对TANGRAM密码算法进行44轮加/解密迭代计算的方案,该方案采取有限状态机的方法有效降低了资源消耗;其次,基于国产高云云源平台,完成了基于高云FPGA的算法工程实现,以及功能仿真和数据的正确性验证,同时在QuartusⅡ13.1.0平台上也进行了相关测试,用以比较。测试结果表明,TANGRAM系列分组密码算法基于Altera公司的CycloneⅣE系列EP4CE40F29C6芯片进行工程实现,最大时钟频率为138.64 MHz,加/解密速率为403.30 Mbps;基于高云半导体GW2A-55系列芯片的最大时钟频率为96.537 MHz,加/解密速率为280.80 Mbps。 展开更多
关键词 TANGRAM 分组密码算法 Verilog HDL 有限状态机
下载PDF
积分故障分析下的Midori128密码算法安全性评估
17
作者 魏悦川 贺水喻 +1 位作者 潘峰 王湘儒 《国防科技大学学报》 EI CAS CSCD 北大核心 2024年第4期229-238,共10页
为了研究Midori128密码算法针对积分故障攻击的安全性,建立积分区分器平衡位置、故障密文与轮密钥的关系,通过密钥搜索,可以恢复出算法的最后一轮密钥,进而利用密钥扩展算法恢复出主密钥。理论分析表明,利用3轮和4轮积分区分器进行积分... 为了研究Midori128密码算法针对积分故障攻击的安全性,建立积分区分器平衡位置、故障密文与轮密钥的关系,通过密钥搜索,可以恢复出算法的最后一轮密钥,进而利用密钥扩展算法恢复出主密钥。理论分析表明,利用3轮和4轮积分区分器进行积分故障攻击时,恢复出正确密钥的时间复杂度分别为2^(21)和2^(24)。采用准确性、成功率和耗费时间对倒数第4轮注入故障的攻击过程进行仿真,成功恢复出该算法的主密钥,并且针对不同明文分组和密钥进行对比实验。通过两组故障安全性分析方案可知,Midori128算法的轮函数易受到积分故障攻击,在算法运行时至少需要对倒数6轮进行故障检测等额外防护。 展开更多
关键词 轻量级分组密码 Midori128算法 积分区分器 积分故障分析
下载PDF
序列密码立方攻击研究进展综述
18
作者 田甜 戚文峰 《密码学报(中英文)》 CSCD 北大核心 2024年第1期145-158,共14页
立方攻击由Dinur和Shamir在2009年欧密会上首次提出,是一种高阶差分攻击和代数攻击.经过近十余年的研究,传统立方攻击不断发展,动态立方攻击、基于可分性的立方攻击、相关立方攻击相继提出,攻击思想不断丰富,攻击技术不断改进,逐渐成为... 立方攻击由Dinur和Shamir在2009年欧密会上首次提出,是一种高阶差分攻击和代数攻击.经过近十余年的研究,传统立方攻击不断发展,动态立方攻击、基于可分性的立方攻击、相关立方攻击相继提出,攻击思想不断丰富,攻击技术不断改进,逐渐成为针对基于非线性反馈移位寄存器的序列密码算法的重要攻击方法.特别地,立方攻击自2009年提出以来一直是国际轻量级序列密码标准Trivium最有效的密钥恢复攻击,动态立方攻击攻破了全轮Grain-128算法,Kreyvium、Grain-128AEAD、ACORN这些基于非线性反馈移位寄存器的序列密码算法都可以用立方攻击进行有效分析.本文介绍了立方攻击的基本原理和攻击方法,综述了实验立方攻击、基于可分性立方攻击、立方集构造、动态立方攻击、相关立方攻击等方面的研究进展. 展开更多
关键词 立方攻击 可分性 MILP 序列密码 Trivium
下载PDF
新形态对称密码算法研究
19
作者 吴文玲 王博琳 《密码学报(中英文)》 CSCD 北大核心 2024年第1期128-144,共17页
安全多方计算、全同态加密和零知识证明是解决数据安全问题的重要密码技术,其快速发展和应用需求驱动,引发了新形态对称密码的设计与安全性分析.本文系统介绍适宜安全多方计算、全同态加密和零知识证明的新形态对称密码算法.首先梳理新... 安全多方计算、全同态加密和零知识证明是解决数据安全问题的重要密码技术,其快速发展和应用需求驱动,引发了新形态对称密码的设计与安全性分析.本文系统介绍适宜安全多方计算、全同态加密和零知识证明的新形态对称密码算法.首先梳理新形态对称密码算法的应用需求和设计目标;然后归类介绍新形态对称密码算法的设计理念和最新的安全性评估结果;最后总结探讨新形态对称密码算法的设计特点以及面临的问题. 展开更多
关键词 分组密码 流密码 杂凑函数 安全多方计算 全同态加密 零知识证明
下载PDF
基于MetaCrypto平台的SM4密码算法实现
20
作者 肖超恩 许弘可 +3 位作者 郑玉崝 王建新 张磊 程心雨 《南昌大学学报(工科版)》 CAS 2024年第2期185-192,共8页
针对现有通用编程语言在实现密码算法时存在编程难度大和可维护性差等问题,提出了一种基于MetaCrypto平台的密码算法实现方式。基于MetaCrypto平台的MCL元语言和映射原理,实现了SM4密码算法模型和Python语言映射接口,完成了从SM4密码算... 针对现有通用编程语言在实现密码算法时存在编程难度大和可维护性差等问题,提出了一种基于MetaCrypto平台的密码算法实现方式。基于MetaCrypto平台的MCL元语言和映射原理,实现了SM4密码算法模型和Python语言映射接口,完成了从SM4密码算法模型到Python语言的代码生成;对映射为Python平台的SM4算法进行正确性验证和加/解密速率测试,并比较了x86架构、ARM架构、LoongArch架构下的加/解密速率。实验结果显示MetaCrypto平台输出的SM4密码算法结果与官方参考文档的测试向量完全相同,验证了其正确性;在实现加/解密速率方面,基于64 Kbit的数据量在x86架构CPU下达到了0.327 Mbit·s^(-1),在ARM架构CPU下达到了0.254 Mbit·s^(-1),在LoongArch架构CPU下达到了0.145 Mbit·s^(-1),与GMSSL-Python实现库基本一致。 展开更多
关键词 SM4密码算法 MetaCrypto平台 Python语言映射接口 代码映射
下载PDF
上一页 1 2 123 下一页 到第
使用帮助 返回顶部