首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
2.
3.
崔杰  仲红 《计算机工程》2012,38(3):22-24,33
提出一种基于Feistel网络的十进制加密算法。针对十进制数运算的特点,在加密算法中定义4种新的运算,在密钥扩展算法和解密算法中定义2种新的运算,并设计十进制S盒。将该算法应用于短分组加密仿真系统中,实验结果表明,该算法具有较好的密码学特性,加解密的各项扩散率指标均较优,经6轮加密后,该算法达到完全扩散。  相似文献   

4.
AES为新的数据加密标准,通过研究分组密码算法加密的整体结构和AES加密算法,文中设计了一种基于Feistel结构和WTS策略的分组密码算法FWTS。 FWTS采用Feistel结构,轮函数借鉴AES的WTS策略,分组长度为256 bits,密钥长度为128 bits,192 bits,256 bits。通过依赖性测试表明,FWTS算法4轮充分满足雪崩效应、严格雪崩准则和完备性。通过不可能差分分析,FWTS算法的6轮不可能差分所需的时间复杂度要大于AES算法的6轮不可能差分的时间复杂度。FWTS算法的安全性不低于AES算法。通过效率测试表明FWTS的加密效率要高于AES。  相似文献   

5.
一种基于Henon映射和Feistel结构的分组密码算法研究   总被引:1,自引:0,他引:1  
混沌序列具有对初值和系统参数敏感等特点,因此非常适合应用于信息加密。本文在详细分析Henon映射的混沌和密码学特性的基础上,提出一种基于Feistel结构和Henon映射混沌分组密码算法,该算法最大的优点加密的轮次和子密钥的构造是基于混沌系统动态更新的,通过子密钥的动态生成,密码系统的随机性、复杂性得到了极大的提高。同时理论和实验表明,该算法具有较高的安全性,能够抵抗差分和线性密码分析。  相似文献   

6.
Dear editor, Blockciphers play an fundamental role for cryptography in information security,which usually consist of round func-tions and key schedules.As one o...  相似文献   

7.
Rijndaes算法被美国国家标准技术研究所(NIST)定做分组密码标准后,在安全领域得到广泛的应用,并被随后的NESSIE工程直接吸纳为标准.但同时,由于AES应用的广泛性和基础性,对其的研究和分析,不可避免地成为一个热点.本文结合被NESSIE工程所提出的其他的分组密码算法,提出了一种新的密钥扩展算法,该算法基于一种变形的Feistel网络结构,并在Matlab平台上得以实现.最后分析和证明了和原有算法相比具有的速度效率和安全性能优势.  相似文献   

8.
基于超混沌序列的Feistel结构图像加密算法   总被引:1,自引:0,他引:1  
为了更好地将传统的Feistel加密结构应用在图像加密中,将加密与混沌系统结合起来,在混沌图像加密的基础上,提出了一种基于超混沌序列和Feistel结构的图像加密算法。首先应用Kawakami映射产生的混沌预处理加密序列,对图像进行预处理加密;然后将Logistic映射生成的初始值代入Hyperhenon映射产生加密序列,由产生的混沌加密序列作为Feistel加密结构的S盒;最后,利用Feistel结构对图像进行加密。仿真加密算法的同时对算法的加密效果和安全性进行了分析,实验结果表明,该算法具有较高的稳定性、安全性和加密效率。  相似文献   

9.
为评估一类不平衡Feistel密码的安全性能,通过列举的方法,对该密码抵抗差分密码分析和线性密码分析的能力进行了深入的研究。在轮函数是双射的假设条件下,证明了3,4,6,8,10,2rr≥3)轮密码分别至少有1,1,3,4,5,r个轮函数的输入差分非零,从而若设轮函数的最大差分和线性逼近的概率分别为pq,则2rr≥3)轮密码的差分特征和线性特征的概率分别以pr和qr为上界。  相似文献   

10.
In this paper, we study the implementation of quantum secret sharing (QSS) schemes for general access structures rather than the threshold structure. Using multiparticle entanglements in high-dimensional system, three novel multipartite QSS formalisms for general access structures are proposed. The method of how to build general access structures in these formalisms is discussed. A major feature of these formalisms is that a variety of secret sharing schemes with different access structures can be constructed depending on the dealer’s wish. Besides, hierarchic and threshold authorized structures can also be built. All of which make our formalisms highly flexible.  相似文献   

11.
We survey recent work on designing and evaluating quantum computing implementations based on nuclear or bound-electron spins in semiconductor heterostructures at low temperatures and in high magnetic fields. General overview is followed by a summary of results of our theoretical calculations of decoherence time scales and spin-spin interactions. The latter were carried out for systems for which the two-dimensional electron gas provides the dominant carrier for spin dynamics via exchange of spin-excitons in the integer quantum Hall regime.  相似文献   

12.
近年采,将混沌理论应用到信息安全已成为研究的一个热点。本文基于Feistel网络,提出了一种新颖的反馈式分组混沌密码算法。在该算法中,当前加密分组输出将影响下一明文分组要运行的轮数,而每一轮使用的孓盒的序号与加密密钥有关,轮数及s盒的序号均由混沌映射动态生成。由于混沌的固有特性,使得加密系统变得更加复杂,更加难以分析和预测。实验结果表明,本算法具有优良的密码学特性,对明文和密钥以及混沌系统参数的细微变动都非常敏感。产生的密文随机性很好。对本算法的安全性进行了分析,结果表明它具有很高的抗穷举攻击的能力。  相似文献   

13.
In this paper, we propose a new lightweight block cipher called SCENERY. The main purpose of SCENERY design applies to hardware and software platforms. SCENERY is a 64-bit block cipher supporting 80-bit keys, and its data processing consists of 28 rounds. The round function of SCENERY consists of 8 4 × 4 S-boxes in parallel and a 32 × 32 binary matrix, and we can implement SCENERY with some basic logic instructions. The hardware implementation of SCENERY only requires 1438 GE based on 0.18 um CMOS technology, and the software implementation of encrypting or decrypting a block takes approximately 1516 clock cycles on 8-bit microcontrollers and 364 clock cycles on 64-bit processors. Compared with other encryption algorithms, the performance of SCENERY is well balanced for both hardware and software. By the security analyses, SCENERY can achieve enough security margin against known attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis and related-key attacks.  相似文献   

14.
面向无线终端资源受限环境对加密算法的应用需求,借鉴PRESENT算法的设计思想,采用Feistel结构,并修改扩散层的P置换,设计了一种超轻量级分组密码算法PFP。其硬件实现需要1355GE,优于PRESENT算法,满足资源极端受限环境的需求(2000GE以下)。速度测试结果表明,PFP算法的软件实现效率约为PRESENT算法的1.5倍。依赖性测试、线性分析、差分分析、不可能差分分析和密钥编排攻击表明,PFP算法满足轻量级分组密码的安全需求。  相似文献   

15.
16.
This paper presents a quantum version of the Monty Hall problem based upon the quantum inferring acausal structures, which can be identified with generalization of Bayesian networks. Considered structures are expressed in formalism of quantum information theory, where density operators are identified with quantum generalization of probability distributions. Conditional relations between quantum counterpart of random variables are described by quantum conditional operators. Presented quantum inferring structures are used to construct a model inspired by scenario of well-known Monty Hall game, where we show the differences between classical and quantum Bayesian reasoning.  相似文献   

17.
18.
一种基于混沌映射与S盒的Feistel结构图像加密算法   总被引:1,自引:0,他引:1  
计算机网络的发展和数字信息的多样化对信息保密技术提出了新的要求,人们在已有的加密算法的基础上开始着手研究新的加密方法以满足不同类型数据的保密要求.针对图像数据将分组密码学中的交替结构首先引入到基于混沌映射的图像加密系统中,采用混沌映射进行像素的置换和扩散,将动态S盒用于像素替代,两种操作交替执行.在每一轮加密中,通过简单的密钥扩展产生多个子密钥,分别用于不同的子加密过程.最后,理论分析和仿真结果表明,该加密算法具有严格的雪崩效应,且扩散性能和扰乱性能理想,能够有效地抵抗差分、统计分析和选择性明文攻击.  相似文献   

19.
随着复杂环境信息物理系统的更加开放,数据的安全传输问题备受关注.轻量级分组密码算法是保证信息物理系统数据安全传输的重要方法之一,但其仍存在软件实现速率低、硬件实现复杂和灵活性缺乏等问题.针对上述问题,提出了一种基于四分支的广义Feistel结构的高性能轻量级分组密码算法.相较于传统的广义Feistel结构算法,该算法进行了以下优化:1)采用由模加、循环位移和异或3种操作组合成的ARX (modular addition, rotation and XOR)结构替换传统广义Feistel结构中的S盒(非线性替换层)和P盒(线性置换层),简化了算法的轮函数结构; 2)增加非对称双子密钥以处理每轮加密的明文中间状态,使得中间状态不存在未处理的分支,提高了算法的安全性; 3)设计了可扩展的轮常数加模块,提高了算法的灵活性; 4)分支中增加混淆扩散结构fx,加快了算法的混淆和扩散速度;5)灵活设计了6个版本的轻量级分组密码算法,以适应不同位数的CPU平台.实验和分析表明,该算法实现效率高,具有良好的混淆和扩散能力,以及较高的安全性.  相似文献   

20.
We present some known-key distinguishers for a type-1 Feistel scheme with a permutation as the round function. To be more specific, the 29-round known-key truncated differential distinguishers are given for the 256-bit type-1 Feistel scheme with an SP (substitution-permutation) round function by using the rebound attack, where the S-boxes have perfect differential and linear properties and the linear diffusion layer has a maximum branch number. For two 128-bit versions, the distinguishers can be applied on 25- round structures. Based on these distinguishers, we construct near-collision attacks on these schemes with MMO (Matyas- Meyer-Oseas) and MP (Miyaguchi-Preneel) hashing modes, and propose the 26-round and 22-round near-collision attacks for two 256-bit schemes and two 128-bit schemes, respectively. We apply the near-collision attack on MAME and obtain a 26-round near-collision attack. Using the algebraic degree and some integral properties, we prove the correctness of the 31-round known-key integral distinguisher proposed by Sasaki et al. We show that if the round function is a permutation, the integral distinguisher is suitable for a type-1 Feistel scheme of any size.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号