首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
PRIDE is a lightweight block cipher proposed at CRYPTO 2014 by Albrecht et al., who claimed that the construction of linear layers is efficient and secure. In this paper, we investigate the key schedule and find eight 2-round iterative related-key differential characteristics, which can be used to construct 18-round related-key differentials. A study of the first subkey derivation function reveals that there exist three weak-key classes, as a result of which all the differences of subkeys for each round are identical. For the weak-key classes, we also find eight 2-round iterative related-key differential characteristics. Based on one of the related-key differentials, we launch an attack on the full PRIDE block cipher. The data and time complexity are 239 chosen plaintexts and 292 encryptions, respectively. Moreover, by using multiple related-key differentials, we improve the cryptanalysis, which then requires 241.6 chosen plaintexts and 242.7 encryptions, respectively. Finally, we use two 17-round related-key differentials to analyze full PRIDE, which requires 235 plaintexts and 254.7 encryptions. These are the first results on full PRIDE, and show that the PRIDE block cipher is not secure against related-key differential attack.  相似文献   

2.
提出了可重构密码协处理器的概念并论述了其设计原理。所谓可重构密码协处理器实际上是一个其内部逻辑电路结构和功能可被灵活改变的密码处理单元,它能够在主处理器的控制和驱动下灵活、快速地实现多种不同的密码操作,以便适应不同密码算法的需求。基于可重构密码协处理器的可重构密码系统具有灵活、快速、安全的特点,在保密通讯和网络安全等领域中具有良好的应用前景。  相似文献   

3.
怎样综合利用分组密码和序列密码两种密码体制来得到较高的安全性,如何保证密码分组链接(CBC)方式中IV的安全性,一直是密码学界很关心的问题。提出了一种混合密码体制方案能够较好地解决这些问题,并结合开发实践对整个解决方案进行了详细的阐述。  相似文献   

4.
分析了级联加密的特点,讨论了分组密码的三种强化技术:密码级联技术、多重加密技术和白化技术,提出了一种双重级联加密方案NCC,并用现有的级联加密模式进行了比较,分析了其安全性和特点。同时为了减少密钥量,设计了一种密钥生成方案,用两个主密钥生成三个加密密钥,并且分析了它的安全性。  相似文献   

5.
成旭  赵学民 《微机发展》2007,17(1):167-169
研究了分组密码体制及前馈神经网络的特征,构造了一种分组密码体制的数学模型,并基于二层前馈网络具体实现了该分组密码体制。在此基础上进行了仿真,结果表明该分组密码体制是可行的;针对其安全性进行了大量的实验,说明此分组密码体制具有较高的安全性,具有很好的混乱特征和扩散特征,可以用于信息安全领域的加/解密过程。  相似文献   

6.
RC4密码的改进方法及其性能分析   总被引:2,自引:1,他引:1  
李琴  曾凡平 《计算机工程》2008,34(18):181-183
针对RC4密码技术在工程应用中存在的弱密钥和相关密钥攻击、不变性弱点、数据流偏向性弱点等安全问题,提出一种将ECC技术与RC4技术相结合的方法。对改进后的RC4的数据处理效率、密钥管理、安全性能进行研究和分析。改进后的RC4技术在保证与RC4数据处理效率相近的同时,对当前针对RC4流密码的密码分析方法具有一定的抗攻击性。该技术较好地解决了密钥的共享和更新问题,具有重要的工程应用意义。  相似文献   

7.
详细分析了常见密码算法的基本操作以及密码指令集扩展的研究现状,针对当前密码系统需要支持多种密码算法的特点指出未来密码指令集扩展的发展方向:指令设计需朝通用性上发展且通用密码处理器是处理器密码指令集扩展的最终目的。  相似文献   

8.
The classical columnar transposition cipher was the most popular type of transposition cipher. It was in use mainly during the second half of the nineteenth century and the first half of the twentieth century. It also served as a building block for more complex ciphers, such as the ADFGVX cipher and the double transposition cipher. Pen-and-paper as well as computerized methods for the cryptanalysis of the columnar transposition cipher have been published, but those apply mainly to the easier cases of short keys and complete transposition rectangles. In this article, a novel approach for the cryptanalysis of the columnar transposition cipher (when used with long keys) is presented. It is based on a two-phase hill climbing algorithm, a two-dimensional fitness score, and special transformations on key segments. This ciphertext-only method allows for the recovery of transposition keys with up to 1,000 elements, and up to 120 elements for worst case transposition rectangles.  相似文献   

9.
目前,密钥成为用户进行身份验证的重要凭据,密钥安全存储在保证用户信息安全中起着重要作用。SM2算法具有高安全性、密钥管理简单等特点,本文首先对SM2算法作简要分析,通过引入USB Key硬件加密技术,提出了一种基于SM2算法的混合USB Key加密算法,通过引入多个变量生成复合多维度SM2密钥,提高了用户进行密钥存储的数据安全性。本文基于Windows 8操作系统,选用USB Key3000D作为开发平台,设计并实现了基于SM2硬件加密算法的用户密钥安全存储系统。经测试,该算法方便可行,加密、解密速度较快且安全性高,使用方便,具有良好的应用效果。  相似文献   

10.
This paper presents a non-numerical polygraphic substitution cipher which appears more efficient than Hill's algebraic system. For instance, by using the same number of “operations” per message as a 6-graphic algebraic substitution cipher, the present cipher can achieve 4096-graphic substitution. Less dramatically, a 16-graphic application of the present cipher requires only one-eighth as many operations as a 16-graphic algebraic cipher. The source of the greater efficiency of the proposed cipher is that the number of letters which can be jointly enciphered is exponential, rather than linear, with respect to the number of operations performed.  相似文献   

11.
(4,4)—拉丁阵在密码设计上的一种应用   总被引:10,自引:1,他引:9  
陶仁骥 《计算机学报》1991,14(6):423-431
密钥流由m序列产生的流密码是可破的.【2,3]中提出了拉丁阵概念并给出了(4,4)-拉丁阵的枚举和计数.本文提出m序列冠以(4,4)-拉丁阵对应的置换族密码体制并论证了它的安全性.同时讨论了密钥中(4,4)-拉丁阵的产生方法.将m序列换为其它伪随机序列也是可行的.  相似文献   

12.

The Vernam cipher, or one-time pad, plays an important role in cryptography because it is perfectly secure. In this cipher a key is a sequence of equiprobable independently generated symbols. We show that under small disturbance of these properties the obtained cipher is close to the Vernam cipher in the case where the enciphered plaintext and the key are generated by stationary ergodic sources.

  相似文献   

13.
可重构密码协处理器的组成与结构   总被引:6,自引:3,他引:6  
文章提出了一些关于可重构密码协处理器的组成与结构的设计思想和方法。可重构密码协处理器组成与结构是指可重构密码协处理器的组成模块及其相互之间的连接网络。可重构密码协处理器组成与结构的设计直接影响到可重构密码协处理器的性能,因此是可重构密码协处理器设计中的一个关键问题。  相似文献   

14.
针对密码云系统的负载均衡问题,提出了一种基于熵权评价的虚拟密码机调度方法(VSMEWE)。为提高密码服务质量、高效利用密码运算资源,以云密码机的CPU、内存、网络带宽和密码卡吞吐带宽等资源的利用率为主要指标评价云密码机的资源状态,根据云密码机的综合评价值比较结果,得出虚拟密码机的迁移选择方案。实验结果表明,所提算法与Entropy算法和Baseline算法相比,具有全局性和时效性,提高了系统负载均衡效果,执行效率也分别提高了6.8%和22.7%。  相似文献   

15.
Cryptography is one of the most active areas of research in computer science. It survives only where efforts to reduce computational complexity have failed, because the intractability of various problems keeps unwanted intruders at bay. Predicting its future, however, is difficult. Researchers are constantly devising new cryptosystems that are often based on new, untested intractability assumptions. For every cipher that a cryptanalyst breaks, two more seem to sprout up in its place. Despite the fact that revolutionary discoveries in algorithmics might render entire classes of cryptosystems obsolete overnight, the field likely will continue to survive due to its breadth and diversity alone.  相似文献   

16.
基于多层前馈神经网络的特性和分组密码的设计原则,构造了一种分组密码的数学模型,并用一个两层前馈网络具体实现了该分组密码体制.通过仿真,说明了该分组密码体制是可行的;通过对其安全性进行分析并与DES相比较,说明该分组密码体制具有较高的安全性,具有很好的混乱特征和扩散特征,并易于实现.  相似文献   

17.
In this article, we describe an innovative form of cipher design based on the use of recurrent neural networks. The well-known characteristics of neural networks, such as parallel distributed structure, high computational power, ability to learn and represent knowledge as a black box, are successfully applied to cryptography. The proposed cipher has a relatively simple architecture and, by incorporating neural networks, it releases the constraint on the length of the secret key. The design of the symmetric cipher is described in detail and its security is analyzed. The cipher is robust in resisting different cryptanalysis attacks and provides efficient data integrity and authentication services. Simulation results are presented to validate the effectiveness of the proposed cipher design.  相似文献   

18.
变长密钥的IDEA算法的研究与实现   总被引:5,自引:0,他引:5  
杨维忠  李彤 《计算机工程》2004,30(9):139-141
IDEA是一个著名的加密算法。被广泛运用于各种领域,最著名的有PGP。该文介绍了IDEA算法,并分析了IDEA算法存在弱密钥的原因,研究设计并实现了变长密钥的IDEA算法。该算法理论上可使密钥长度达到无限长,抗攻击能力最大可达到2^832的计算量,极大地加强了该算法的安全性。同时消除了标准IDEA算法存在的弱密钥,最后还对该算法的时问复杂度、抗攻击能力等进行了分析。  相似文献   

19.
We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.  相似文献   

20.
信息安全中序列随机性测试系统的研究与设计   总被引:1,自引:0,他引:1  
在密码技术中,随机序列是非常重要的,序列的随机性测试一直是信息安全领域重要的研究方向.针对当前随机性测试系统存在的不足,在Visual C .NET下研究并设计了一个随机性测试系统.根据流密码和分组密码的不同,该系统分开进行测试.在流密码中提出一种新的测试序列的划分和组织方式,而在分组密码中则设计了3种数据模式来构造待检序列.该系统经过严格测试,证明可以快速,准确的进行流密码、分组密码以及随机数发生器的随机性测试.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号