期刊文献+
共找到209篇文章
< 1 2 11 >
每页显示 20 50 100
A New Method for Impossible Differential Cryptanalysis of 8-Round Advanced Encryption Standard
1
作者 CHEN Jie HU Yupu WEI Yongzhuang 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1559-1562,共4页
This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high probability. Based on the property and the impossible differential cryptanalytic method for the ... This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high probability. Based on the property and the impossible differential cryptanalytic method for the 5-round AES, a new method is proposed for cryptanalyzing the 8-round AES-192 and AES-256. This attack on the reduced 8-round AES-192 demands 2^121 words of memory, and performs 2^148 8-round AES-192 encryptions. This attack on the reduced 8-round AES-256 demands 2^153 words of memory, and performs 2^180 8-round AES-256 encryptions. Furthermore, both AES-192 and AES-256 require about 2^98 chosen plaintexts for this attack, and have the same probability that is only 2^-3 to fail to recover the secret key. 展开更多
关键词 impossible differential cryptanalysis eryptanalysis Advanced Encryption Standard
下载PDF
Linear-Differential Cryptanalysis for SPN Cipher Structure and AES
2
作者 WEI Yongzhuang HU Yupu 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期37-40,共4页
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential pro... A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73. 展开更多
关键词 linear-differential cryptanalysis substitution permutation network advanced encryption standard (AES).
下载PDF
Unified Impossible Differentia Cryptanalysis of ARIA
3
作者 Xue Weijia Lai Xuejia 《China Communications》 SCIE CSCD 2012年第8期129-134,共6页
Unified Impossible Differential (UID) cryptanalysis is a systematic method for finding impossible differentials for block ciphers. Regarding to the problem of automatically retrieving the impossible differential chara... Unified Impossible Differential (UID) cryptanalysis is a systematic method for finding impossible differentials for block ciphers. Regarding to the problem of automatically retrieving the impossible differential characteristics of block ciphers, with the use of particular intermediate difference state expression, UID gets the same or better results compared with other present cryptanalysis results. ARIA is a Korean block cipher expecting that there are no impossible differentials on four or more rounds. Based on a property of the Diffusion Layer (DL) of ARIA, a specific selection is used before conflict searching to optimize. UID is applied to ARIA, and 6 721 impossible differential chains are found. The length of those chains is four rounds, the same as existing results, but more varied in form. Moreover, ARIA is a Substitution-Permutation Network (SPN), not a Feistel structure or generalized Feistel structure as UID was applied to before. 展开更多
关键词 安全性分析 FEISTEL结构 密码分析 UID 自动检索 分组密码 优化使用 块密码
下载PDF
An Effective Differential Fault Analysis on the Serpent Cryptosystem in the Internet of Things 被引量:1
4
作者 LI Wei TAO Zhi +4 位作者 GU Dawu SUN Li QU Bo LIU Zhiqiang LIU Ya 《China Communications》 SCIE CSCD 2014年第6期129-139,共11页
Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of ... Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of Things. As one of the AES finalists, the Serpent is a 128-bit Substitution-Permutation Network(SPN) cryptosystem. It has 32 rounds with the variable key length between 0 and 256 bits, which is flexible to provide security in the Internet of Things. On the basis of the byte-oriented model and the differential analysis, we propose an effective differential fault attack on the Serpent cryptosystem. Mathematical analysis and simulating experiment show that the attack could recover its secret key by introducing 48 faulty ciphertexts. The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail. It will be beneficial to the analysis of the same type of other iterated cryptosystems. 展开更多
关键词 故障分析 密码体制 物联网 差分 攻击能力 密钥长度 加密系统
下载PDF
A Review of Existing 4-Bit Crypto S-Box Cryptanalysis Techniques and Two New Techniques with 4-Bit Boolean Functions for Cryptanalysis of 4-Bit Crypto S-Boxes
5
作者 Sankhanil Dey Ranjan Ghosh 《Advances in Pure Mathematics》 2018年第3期272-306,共35页
4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations h... 4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations have been counted for all of 16 input and 16 output 4-bit bit patterns of 4-bit Crypto S-boxes said as S-boxes has been reported in Linear Cryptanalysis of 4-bit S-boxes. Count of existing finite differences from each element of output S-boxes to distant output S-boxes have been noted in Differential Cryptanalysis of S-boxes. In this paper a brief review of these two cryptanalytic methods for 4-bit S-boxes has been introduced in a very lucid and conceptual manner. Two new analysis techniques, one to search for the existing linear approximations among the input vectors (IPVs) and output Boolean functions (BFs) of a particular S-box has also been introduced in this paper. The search is limited to find the existing linear relations or approximations in the contrary to count the number of existent linear relations among all 16, 4-bit input and output bit patterns within all possible linear approximations. Another is to find number of balanced BFs in difference output S-boxes. Better the number of Balanced BFs, Better the security. 展开更多
关键词 Linear cryptanalysis differential cryptanalysis Substitution BOXES S-Boxes CRYPTOGRAPHY cryptanalysis
下载PDF
一种计算ARX密码差分—线性偏差的新方法
6
作者 张峰 刘正斌 +1 位作者 张晶 张文政 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2024年第2期211-223,共13页
ARX密码由模加、循环移位和异或这3种基本运算组成。目前ARX密码差分—线性区分器偏差的计算大多采用统计分析的方法。在2022年美密会上,NIU等给出了一种计算ARX密码差分—线性区分器相关度的非统计分析的方法,并给出了SPECK32/64的10... ARX密码由模加、循环移位和异或这3种基本运算组成。目前ARX密码差分—线性区分器偏差的计算大多采用统计分析的方法。在2022年美密会上,NIU等给出了一种计算ARX密码差分—线性区分器相关度的非统计分析的方法,并给出了SPECK32/64的10轮差分—线性区分器。基于BLONDEAU等和BAR-ON等的方法,给出了差分—线性特征的定义,并首次提出了用差分—线性特征计算差分—线性区分器偏差的方法。同时,提出了一种基于布尔可满足性问题(SAT)自动化技术搜索差分—线性特征的方法,给出了计算ARX密码差分—线性区分器偏差的非统计分析的新方法。作为应用,对NIU等给出的SPECK32/64的10轮差分—线性区分器偏差进行计算,得到的理论值为2-15.00,非常接近统计分析的实验值2-14.90,且优于NIU等给出的理论值2-16.23。同时,首次给出了SIMON32/64的9轮差分—线性区分器偏差的理论值2-8.41,接近统计分析得到的实验值2-7.12。实验结果说明了这种方法的有效性。 展开更多
关键词 差分—线性区分器 ARX密码 SAT/SMT SPECK SIMON
下载PDF
分组密码FBC的截断差分分析
7
作者 邹光南 刘端 +1 位作者 贾珂婷 张国艳 《密码学报(中英文)》 CSCD 北大核心 2024年第3期602-620,共19页
为了促进密码算法的设计和实现,中国密码学会(CACR)于2018年举办全国密码算法设计竞赛,其中FBC算法是晋级到第二轮的十个算法之一.FBC有三个版本,即FBC128-128、FBC128-256和FBC256-256,分别能够支持128比特和256比特长度的明文和密钥.... 为了促进密码算法的设计和实现,中国密码学会(CACR)于2018年举办全国密码算法设计竞赛,其中FBC算法是晋级到第二轮的十个算法之一.FBC有三个版本,即FBC128-128、FBC128-256和FBC256-256,分别能够支持128比特和256比特长度的明文和密钥.FBC算法采用4路两重Feistel结构设计,便于硬件实现.本文利用中间相遇的截断差分构造方法,针对FBC加密算法,为FBC-128算法构造了11轮概率为2^(-108)的截断差分路线,基于该区分器,对FBC-128算法第一次给出15轮密钥恢复攻击,其中攻击的数据复杂度为2^(99)选择密文,时间复杂度是2^(100)次15轮加密,比已有的分析结果提高了3轮.对于256比特分组长度的FBC-256算法构造了15轮概率为2^(-236)的截断差分路线,基于该区分器,对FBC-256算法给出了20轮密钥恢复攻击,攻击的数据复杂度为2^(227)选择密文量,时间复杂度是2^(222.6)次20轮加密. 展开更多
关键词 分组密码 FBC 截断差分 密码分析
下载PDF
Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia 被引量:20
8
作者 吴文玲 张文涛 冯登国 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第3期449-456,共8页
This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far.... This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers. 展开更多
关键词 block cipher ARIA CAMELLIA data complexity time complexity impossible differential cryptanalysis
原文传递
Security of the SMS4 Block Cipher Against Differential Cryptanalysis 被引量:15
9
作者 苏波展 吴文玲 张文涛 《Journal of Computer Science & Technology》 SCIE EI CSCD 2011年第1期130-138,共9页
SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theo... SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theorems and one corollary that reflect relationships of 5- and 6-round SMS4. Next, by these relationships, we clarify the minimum number of active S-boxes in 6-, 7- and 12-round SMS4 respectively. Finally, based on the above results, we present a family of about 2^14 differential characteristics for 19-round SMS4, which leads to an attack on 23-round SMS4 with 2^118 chosen plaintexts and 2^126.7 encryptions. 展开更多
关键词 block cipher SMS4 differential cryptanalysis
原文传递
An Analysis of International Data Encryption Algorithm(IDEA) Security against Differential Cryptanalysis 被引量:3
10
作者 CHEN Jia XUE Dongyue LAI Xuejia 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期697-701,共5页
The security of international date encryption algorithm (IDEA(16)), a mini IDEA cipher, against differential cryptanalysis is investigated. The results show that [DEA(16) is secure against differential cryptanal... The security of international date encryption algorithm (IDEA(16)), a mini IDEA cipher, against differential cryptanalysis is investigated. The results show that [DEA(16) is secure against differential cryptanalysis attack after 5 rounds while IDEA(8) needs 7 rounds for the same level of security. The transition matrix for IDEA(16) and its eigenvalue of second largest magnitude are computed. The storage method for the transition matrix has been optimized to speed up file I/O. The emphasis of the work lies in finding out an effective way of computing the eigenvalue of the matrix. To lower time complexity, three mature algorithms in finding eigenvalues are compared from one another and subspace iteration algorithm is employed to compute the eigenvalue of second largest module, with a precision of 0.001. 展开更多
关键词 international date encryption algorithm(IDEA) cipher differential cryptanalysis Markov cipher transition matrix subspace iteration
原文传递
Impossible differential cryptanalysis of advanced encryption standard 被引量:2
11
作者 CHEN Jie HU YuPu ZHANG YueYu 《Science in China(Series F)》 2007年第3期342-350,共9页
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis ... Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis of Advanced Encryption Standard (AES) and presents two methods for impossible differential cryptanalysis of 7-round AES-192 and 8-round AES-256 combined with time-memory trade-off by exploiting weaknesses in their key schedule. This attack on the reduced to 7-round AES-192 requires about 294.5 chosen plaintexts, demands 2129 words of memory, and performs 2157 7-round AES-192 encryptions. Furthermore, this attack on the reduced to 8-round AES-256 requires about 2^101 chosen plaintexts, demands 2^201 words of memory, and performs 2^228 8-round AES-256 encryptions. 展开更多
关键词 block cipher impossible differential cryptanalysis advanced encryption standard cryptanalysis
原文传递
DIFFERENTIAL CRYPTANALYSIS OF A SIMPLE BLOCK CIPHER
12
作者 YANG Junhui(Computing Center, Academia Sinica, Beijing 100080, China) 《Systems Science and Mathematical Sciences》 SCIE EI CSCD 1994年第2期128-132,共5页
DIFFERENTIALCRYPTANALYSISOFASIMPLEBLOCKCIPHER¥YANGJunhui(ComputingCenter,AcademiaSinica,Beijing100080,China)... DIFFERENTIALCRYPTANALYSISOFASIMPLEBLOCKCIPHER¥YANGJunhui(ComputingCenter,AcademiaSinica,Beijing100080,China)Abstract:Themetho... 展开更多
关键词 DES differential cryptanalysis.
原文传递
GRANULE算法的截断不可能差分分析 被引量:1
13
作者 刘先蓓 刘亚 《山西师范大学学报(自然科学版)》 2023年第1期41-51,共11页
GRANULE是Feistel结构的轻量级分组密码算法,分组长度为64比特,密钥长度为80比特和128比特,算法根据密钥长度分别记为GRANULE-80和GRANULE-128.首先构造了两条新的7轮不可能差分链;其次,研究了GRANULE密钥编排计划的冗余性得到了轮密钥... GRANULE是Feistel结构的轻量级分组密码算法,分组长度为64比特,密钥长度为80比特和128比特,算法根据密钥长度分别记为GRANULE-80和GRANULE-128.首先构造了两条新的7轮不可能差分链;其次,研究了GRANULE密钥编排计划的冗余性得到了轮密钥之间的一些线性关系;第三,在一条7轮不可能差分链的前后各扩展3轮,得到了13轮GRANULE-80的不可能差分分析攻击路径,执行此攻击需要的数据复杂度为2^(62.06)个选择明文,时间复杂度为2^(62.15)次13轮GRANULE-80加密,存储复杂度为2^(46.06)个64-比特数据块;最后,基于另一条7轮不可能差分链构造了14轮GRANULE-128的不可能差分分析攻击路径,恢复128比特主密钥需要的数据、时间和存储复杂度分别为2^(62.57)个选择明文、2^(101.84)次14轮GRANULE-128加密和2^(74.57)个64-比特数据块.与之前的结果相比,GRANULE-80的攻击轮数提高了2轮,同时还对GRANULE-128的安全边界进行了评估. 展开更多
关键词 FEISTEL结构 轻量级分组密码 GRANULE算法 不可能差分分析
下载PDF
对八阵图算法的不可能差分密码分析和线性密码分析
14
作者 卫宏儒 朱一凡 《电子与信息学报》 EI CSCD 北大核心 2023年第3期793-799,共7页
该文对八阵图(ESF)算法抵抗不可能差分密码分析和线性密码分析的能力进行了研究。ESF算法是一种具有Feistel结构的轻量级分组密码算法,它的轮函数为代换置换(SP)结构。该文首先用新的不可能差分区分器分析了12轮ESF算法,随后用线性密码... 该文对八阵图(ESF)算法抵抗不可能差分密码分析和线性密码分析的能力进行了研究。ESF算法是一种具有Feistel结构的轻量级分组密码算法,它的轮函数为代换置换(SP)结构。该文首先用新的不可能差分区分器分析了12轮ESF算法,随后用线性密码分析的方法分析了9轮ESF算法。计算得出12轮不可能差分分析的数据复杂度大约为O(2^(67)),时间复杂度约为O(2^(110.7)),而9轮线性密码分析的数据复杂度仅为O(2^(35)),时间复杂度不大于O(2^(15.6))。结果表明ESF算法足够抵抗不可能差分密码分析,而抵抗线性密码分析的能力相对较弱。 展开更多
关键词 分组密码 轻量级 线性密码分析 不可能差分 八阵图
下载PDF
一种大状态轻量级密码S盒的设计与分析 被引量:1
15
作者 樊婷 冯伟 韦永壮 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2023年第4期170-179,共10页
Alzette是2020年美密会上提出的基于ARX结构的64比特轻量级S盒,具备软硬件性能出色、扩散性强和安全性高等诸多优点,受到了国内外的广泛关注。然而,具有杰出性能与安全性的64比特轻量级S盒极少,如何设计出一种比Alzette性能更佳的大状... Alzette是2020年美密会上提出的基于ARX结构的64比特轻量级S盒,具备软硬件性能出色、扩散性强和安全性高等诸多优点,受到了国内外的广泛关注。然而,具有杰出性能与安全性的64比特轻量级S盒极少,如何设计出一种比Alzette性能更佳的大状态轻量级S盒是目前研究的难点。基于ARX结构,设计出一种性能与安全性兼优的大状态轻量级密码S盒,提出了“层次筛选法”,通过提前设置最优差分/线性特征的界来确定最佳循环移位参数,并对新密码S盒给出了安全性评估。结果表明:新密码S盒与Alzette的软硬件实现性能相当;同时5轮新密码S盒最优差分特征(线性逼近)的概率达到2^(-17)(2^(-8)),7轮新密码S盒的最优线性逼近概率达到2^(-17);而Alzette的5轮最优差分特征(线性逼近)概率为2^(-10)>2^(-17)(2^(-5)>2^(-8)),7轮最优线性逼近概率为2^(-13)>2^(-17)。新密码S盒表现出更强的抗差分/线性密码分析的能力。 展开更多
关键词 轻量级分组密码 密码S盒 差分密码分析 线性密码分析
下载PDF
缩减轮的超轻量级分组密码算法PFP的不可能差分分析 被引量:1
16
作者 赵光耀 沈璇 +2 位作者 余波 易晨晖 李祯 《计算机应用》 CSCD 北大核心 2023年第9期2784-2788,共5页
基于Feistel结构的轻量级分组密码算法PFP适用于物联网终端设备等资源极端受限环境。目前对PFP算法不可能差分分析的最好结果是利用7轮不可能差分区分器攻击9轮PFP算法,这样可恢复36 b的种子密钥。为了更准确地评估PFP算法抵抗不可能差... 基于Feistel结构的轻量级分组密码算法PFP适用于物联网终端设备等资源极端受限环境。目前对PFP算法不可能差分分析的最好结果是利用7轮不可能差分区分器攻击9轮PFP算法,这样可恢复36 b的种子密钥。为了更准确地评估PFP算法抵抗不可能差分分析的能力,对PFP算法结构进行研究。首先,通过分析轮函数中S盒的差分分布特性,找到了概率为1的两组差分;其次,结合置换层特点,构造出一组包含16条不可能差分的7轮不可能差分区分器;最后,基于构建的7轮不可能差分区分器,对9轮PFP算法进行不可能差分分析以恢复40 b种子密钥,并提出对10轮PFP算法的不可能差分分析方法来恢复52 b种子密钥。结果表明,所提方法在区分器数量、分析轮数、恢复密钥比特数等方面均有较大改善。 展开更多
关键词 轻量级 分组密码 PFP 不可能差分 密码分析
下载PDF
动态聚集效应及其在SIMON算法上的应用
17
作者 牛开路 晁佳豪 王薇 《密码学报》 CSCD 2023年第4期737-751,共15页
SIMON算法是美国国家安全局(NSA)在2013年发布的轻量级分组密码算法,自提出以来就受到密码学界的广泛关注.本文通过对SIMON的差分/线性掩码传播进行深入分析,根据每轮的输入差分/掩码空间来动态调整窗口内活跃比特的位置,使其尽量位于... SIMON算法是美国国家安全局(NSA)在2013年发布的轻量级分组密码算法,自提出以来就受到密码学界的广泛关注.本文通过对SIMON的差分/线性掩码传播进行深入分析,根据每轮的输入差分/掩码空间来动态调整窗口内活跃比特的位置,使其尽量位于每轮的输出最密集的w个比特处,同时动态调整窗口外部的比特取值,将静态窗口转化为动态窗口,使其包含更多的差分/线性路径,得到具有更高概率的差分/线性壳.分别以SIMON64、SIMON96和SIMON128为例,进行了差分和线性壳的搜索.在差分分析方面,将已有的SIMON128的区分器提高3轮,得到44轮的高概率差分;在线性分析方面,将已有的SIMON64和SIMON96的区分器提高1轮,分别得到24和34轮的线性壳,将SIMON128提高3轮,得到45轮的线性壳.这是目前对SIMON算法搜索差分/线性区分器的最优结果. 展开更多
关键词 分组密码 SIMON 差分分析 线性分析 聚集效应
下载PDF
基于深度学习的差分神经区分器求解方法
18
作者 蒋若怡 韦永壮 王慧娇 《计算机工程与设计》 北大核心 2023年第6期1629-1634,共6页
针对差分神经区分器中准确率随着密码算法轮数增加而快速降低的问题,提出一种差分神经区分器求解方法。将深度学习技术与多差分密码分析相结合,通过采用神经网络拟合密码算法的多输入及多输出差分,设计多差分神经区分器通用模型。该模... 针对差分神经区分器中准确率随着密码算法轮数增加而快速降低的问题,提出一种差分神经区分器求解方法。将深度学习技术与多差分密码分析相结合,通过采用神经网络拟合密码算法的多输入及多输出差分,设计多差分神经区分器通用模型。该模型中所使用的输入参数被设置为多个明文差分、相应的密文及密文差分。将其应用于分析Speck32/64及Simon32/64密码算法,结果表明,Speck32/64的5至7轮区分器准确率均有显著提升;Simon32/64的密码区分器轮数从9轮提升至10轮,说明该方法的有效性。 展开更多
关键词 分组密码 差分密码分析 神经区分器 深度学习 多差分 准确率 构建参数
下载PDF
Gimli/Xoodoo密码算法的不可能差分分析
19
作者 樊婷 韦永壮 李灵琛 《电子与信息学报》 EI CSCD 北大核心 2023年第10期3729-3736,共8页
大状态轻量级分组密码Gimli和Xoodoo具备逻辑门较少﹑低功耗和快速加密等诸多优点,备受业界关注。Gimli和Xoodoo算法均基于384 bit置换,大状态增加了对其安全性分析的困难性。该文通过引入AND、OR操作与S盒之间的等价表示,构建了Gimli和... 大状态轻量级分组密码Gimli和Xoodoo具备逻辑门较少﹑低功耗和快速加密等诸多优点,备受业界关注。Gimli和Xoodoo算法均基于384 bit置换,大状态增加了对其安全性分析的困难性。该文通过引入AND、OR操作与S盒之间的等价表示,构建了Gimli和Xoodoo不可能差分区分器自动化搜索模型。进一步,为了验证不可能差分区分器的正确性,提出基于“二分法”的不可能差分区分器矛盾点检测新方法。结果表明:该文搜索并验证得到Gimli算法10轮不可能差分区分器以及Xoodoo算法4轮不可能差分区分器。特别地,Gimli算法不可能差分区分器轮数较已有结果提高了3轮。 展开更多
关键词 不可能差分分析 自动化分析 Gimli Xoodoo
下载PDF
分组密码最小活跃S盒个数快速搜索算法
20
作者 刘正斌 李永强 朱朝熹 《通信学报》 EI CSCD 北大核心 2023年第1期118-128,共11页
为了解决密码设计中最小活跃S盒个数的快速计算问题,研究了扩散层的差分和掩码传播性质,提出了一种计算最大距离可分(MDS)矩阵和二元域矩阵的差分/掩码模式分布表的方法,并证明了所提方法计算复杂度的下界。基于扩散矩阵的差分/掩码模... 为了解决密码设计中最小活跃S盒个数的快速计算问题,研究了扩散层的差分和掩码传播性质,提出了一种计算最大距离可分(MDS)矩阵和二元域矩阵的差分/掩码模式分布表的方法,并证明了所提方法计算复杂度的下界。基于扩散矩阵的差分/掩码模式分布表,提出了一种快速搜索分组密码最小活跃S盒个数的算法,将其用于代入置换网络(SPN)型分组密码,找到了LED、SKINNY、CRAFT和FIDES的全轮最小活跃S盒个数。 展开更多
关键词 分组密码 差分密码分析 线性密码分析 活跃S盒 自动化搜索
下载PDF
上一页 1 2 11 下一页 到第
使用帮助 返回顶部