首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 798 毫秒
1.
该文将Keccak的S盒一般化为n元Keccak类S盒,研究了Keccak类S盒的线性性质。证明了这类S盒的相关优势的取值都为0或\begin{document}${2^{ - k}}$\end{document},其中且,并且对于此范围内的任意k,都存在输入输出掩码使得相关优势取到;证明了当输出掩码确定时,其非平凡相关优势都相等;给出了非平凡相关优势为最大值时的充要条件与计数,解决了这类S盒的Walsh谱分布规律问题。  相似文献   

2.
该文对有限域的逆与仿射变换复合得到的动态S盒进行了研究。首先给出了动态S盒变换差分概率的刻画方法,并给出了动态S盒变换的差分对应是不可能差分对应的充分必要条件及不可能差分的个数。接着给出了动态S盒变换最大差分概率的上界及可达性。最后利用模拟实验的方法研究了由随机S盒来构造的动态S盒的差分性质。理论和实验分析都表明,这类动态S盒变换具有远好于单个S盒的差分特性。  相似文献   

3.
Keccak类非线性变换的差分性质研究   总被引:1,自引:0,他引:1  
通过对Keccak中非线性环节的分析,提出了n元Keccak类非线性变换模型,研究了这类变换的差分性质。证明了对于n元Keccak类非线性变换,差分转移概率关于循环移位是不变的,当输入差确定时其非零差分转移概率都相等,给出了其差分转移概率不等于0和1时的取值范围;通过研究输出差的差分布尔函数表达式,得到了非平凡最大差分转移概率和非零最小差分转移概率的差分结构,给出了一种相邻变元Keccak类非线性变换间的差分传递概率相关性。  相似文献   

4.
Partly motivated by the developments in chaos-based block cipher design, a definition of the discrete Lyapunov exponent for an arbitrary permutation of a finite lattice was recently proposed. We explore the relation between the discrete Lyapunov exponent and the maximum differential probability of a bijective mapping (i.e., an S-box or the mapping defined by a block cipher). Our analysis shows that "good" encryption transformations have discrete Lyapunov exponents close to the discrete Lyapunov exponent of a mapping that has a perfect nonlinearity. The converse does not hold.  相似文献   

5.
多磊  李超 《通信技术》2002,(12):100-102
对于S盒的顺序,选择两轮最优迭代特征最小的排列;对于P置换应选择各轮最优迭代特征概率小于两轮最优迭代特征概率的置换,对DES中S盒和P置换进行重新筛选,得到了完全抗线性和差分密码分析的变种DES。与其它变种DES相比,它不但保留了原S盒的设计结构而且安全性更强。  相似文献   

6.
A new method of differential fault attack was proposed,which was based on the nibble-group differential diffusion property of the lightweight block cipher TWINE.On the basis of the statistical regularity of the S-box differential distribution,the lower bound of the probability of recovering round key was calculated.Then expectation of number of fault injections when restoring seed key can be estimated.Theoretical proof and experimental results both show that an average of nine times of fault injections in 33,34 and 35 rounds bring about the seed key recovered completely.Finally,the improvement of the fault injection location was proposed,which enhances the feasibility of the genuine attack.  相似文献   

7.
详细叙述了新一代的数据加密标准AES算法中的S-盒,其由有限域GF(28)上元素的乘法求逆运算及GF(2)下的仿射变换构成,经过S-盒的非线性变换,密文的差分均匀性和线性偏差都达到比较理想的状态,提高AES算法的抗击差分密码分析和线性密码分析的能力.然后从程序设计的角度,使用MATLAB语言实现S-盒的程序代码,提出了在代码实现过程中所遇到困难的解题思路,证明MATLAB语言可以实现最新的加密技术.  相似文献   

8.
The lightweight block cipher algorithms called GRANULE and MANTRA have a simple structure,fast encryption speed,and they can be easy implemented in software and hardware.Two algorithms are especially suitable for resource-constrained environments.To analyze the security of two algorithms,an automatic search method of impossible differential distinguishers was proposed.Based on the structural characteristics of the GRANALE and MANTRA,the S-box differential characteristics were obtained by analyzing the S-box differential distribution table,and then the idea of intermediate encounter was used to traverse from the difference path obtained from the encryption/decryption direction seperately to select the optimal differential path with probability 0.The analysis results show that there are 144 different 7-round impossible differential distinguishers in the GRANULE,and 52 different 9-round impossible differential distinguishers in the MANTRA.Compared with the existing results,the rounds of the proposed distinguisher is currently the highest.  相似文献   

9.
A new logic style called low-swing current mode logic (LSCML) is presented. It features a dynamic and differential structure and a low-swing current mode operation. The LSCML logic style may be used for hardware implementation of secure smart cards against differential power analysis (DPA) attacks but also for implementation of self-timed circuits thanks to its self-timed operation. Electrical simulations of the Khazad S-box have been carried out in 0.13 μm PD (partially depleted) SOI CMOS technology. For comparison purpose, the Khazad S-box was implemented with the LSCML logic and two other dynamic differential logic styles previously reported. Simulation results have shown an improved reduction of the data-dependent power signature when using LSCML circuits. Indeed the LSCML based Khazad S-box has shown a power consumption standard deviation more than two times smaller than the one in DyCML and almost two times smaller than the one in DDCVSL.  相似文献   

10.
崔灿  孙毅  陆俊  郝建红 《通信学报》2016,37(5):176-183
建立基于混合CS的六边形格状WSN分簇模型,定量分析网络数据传输次数与数据压缩比例和分簇大小的关系,并求解最优网络分簇个数。提出基于混合CS的WSN六边形格状优化分簇路由算法,均衡网络通信开销的同时减少数据传输次数。通过仿真实验验证所提出的优化分簇模型与算法优于传统分簇模型,能有效降低网络数据传输次数。建立基于混合CS的六边形格状WSN分簇模型,定量分析网络数据传输次数与数据压缩比例和分簇大小的关系,并求解最优网络分簇个数。提出基于混合CS的WSN六边形格状优化分簇路由算法,均衡网络通信开销的同时减少数据传输次数。通过仿真实验验证所提出的优化分簇模型与算法优于传统分簇模型,能有效降低网络数据传输次数。  相似文献   

11.
研究基于矩阵分解的光交换机分组调度算法。首先讨论了一种将双随机矩阵快速分解为置换矩阵的算法,随后提出了依据其队长在线调度置换矩阵的p-LQF算法。仿真显示p-LQF的平均分组时延接近甚至低于LQF,在业务强度较大时远低于i-LQF。证明了p-LQF对于符合强大数定理的任何可接入业务是稳定的。然后讨论了p-LQF算法对分组动态到达的适应性。最后说明了p-LQF对矩阵进行有限量化以降低算法复杂度时依然能保持系统稳定。  相似文献   

12.
该文提出一种基于不可约多项式的Camellia算法S盒的代数表达式,并给出了该表达式8种不同的同构形式。然后,结合Camellia算法S盒的特点,基于理论证明给出一种基于多项式基的S盒优化方案,此方法省去了表达式中的部分线性操作。相对于同一种限定门的方案,在中芯国际(SMIC)130 nm工艺库中,该文方案减少了9.12%的电路面积;在SMIC 65 nm工艺库中,该文方案减少了8.31%的电路面积。最后,根据Camellia算法S盒设计中的计算冗余,给出了2类完全等价的有限域的表述形式,此等价形式将对Camellia算法S盒的优化产生积极影响。  相似文献   

13.
A general theory is given for examining quaternary self-dual codes having monomial automorphisms of orders that are a power of 3. A theory of decomposing such codes is given and applications of this theory are described. This work extends similar work when the codes have nontrivial odd-order permutation automorphisms  相似文献   

14.
In a recent paper, Jakimoski and Subbalakshmi provided a nice connection between the so-called discrete Lyapunov exponent of a permutation F defined on a finite lattice and its maximal differential probability, a parameter that measures the complexity of a differential cryptanalysis attack on the substitution defined by F. In this brief, we take a second look at their result to find some practical shortcomings. We also discuss more general aspects.  相似文献   

15.
提出一种基于空间差分技术的近场源方位角和距离联合估计新算法.算法利用平稳噪声协方差矩阵关于主对角线对称的特点,构造近场源定位模型下的空间差分矩阵.推导并证明了该矩阵的谱分解特性,以此为基础确定噪声子空间,借助谱峰搜索实现定位参量估计.算法通过对消噪声分量有效降低了未知平稳噪声对定位精度的影响,同时避免了应用差分技术解决信源定位时出现的伪峰问题.均方根误差的仿真结果证明了算法的有效性.  相似文献   

16.
金晨辉 《通信学报》1996,17(1):51-55
本文研究了置换的差分分布,证明了如果一个置换的坐标函数的每个线性组合都有非零线性结构,则该置换具有均匀差分分布的充要条件,是它的坐标函数的每个非零线性组合都是只有一个恒变线性结构的部分bent函数,并且它的坐标函数的不同非零线性组合所具有的非零线性结构互不相同。还证明了如果一个偶数维置换的坐标函数的每个线性组合都有非零线性结构,则该置换一定不具有均匀差分分布。本文还研究了K.Nyberg构造的能够达到最大非线性度的置换,证明了这些置换都具有均匀差分分布,从而解决了具有均匀差分分布的置换的存在性问题。  相似文献   

17.
When a nontrivial permutation of a Hermitian code is given, the code will have a module structure over a polynomial ring of one variable. By exploiting the theory of Gro/spl uml/bner bases for modules, a novel and elegant systematic encoding scheme for Hermitian codes is proposed by Heegard et al. (1995). The goal of this paper is to develop a serial-in-serial-out hardware architecture, similar to a classical cyclic encoder, for such a systematic encoding scheme. Moreover, we demonstrate that under a specific permutation, the upper bounds of the numbers of memory elements and constant multipliers in the proposed architecture are both proportional to O(n), where n is the length of the Hermitian code. To encode a codeword of length n, this architecture takes n clock cycles without any latency. Therefore, the hardware complexity of the proposed architecture is much less than that of the brute-force systematic encoding by matrix multiplication.  相似文献   

18.
杨学庆  柳重堪 《通信学报》2006,27(10):80-85
有穷自动机,一种计算能力极其有限的计算模型,具有解决素性测试的能力通过构造法得到了证明。既而提出了一种基于有穷自动机的测试一个整数是否为素数的DNA算法,并且详细描述了该有穷自动机的构造方法,将有穷自动机的状态用DNA单链分子来编码,而输入则用DNA双链分子编码,用带环的双链DNA分子来编码状态转移规则,通过限制性内切酶的切割实现状态的转移。该算法的创新之处在于它是基于有穷自动机这种计算能力极其有限的计算模型的,并且该算法不仅能判断一个整数是否是素数,还能用于素因子分解。该算法的优点是实验实现容易,所需的时间是输入的多项式函数而不是指数函数。  相似文献   

19.
杨乐  叶甜春  吴斌  张瑞齐 《半导体学报》2015,36(7):075003-5
本文提出一种可以用于lte小基站的turbo码解码器设计, 它支持LTE标准中的188种不同长度的TURBO码解码。设计采用了最多16路的并行解码,迭代次数可设定。解码器提采用了一种改进的软输入软输出设计。设计采用了轮流计算前向状态矩阵,和后项状态矩阵。这样可以缩短基二算法的关键路径,同时分支传输概率也可以直接用于计算不再需要保存。分组数据利用列地址映射,和行数据交换完成整个码的交织计算,利用相反的过程完成解交织计算。每个时钟都可以产生交织与解交织数据,用于解码和存储运算。  相似文献   

20.
作为大多数分组密码中唯一的非线性结构,S盒在很大程度上决定了分组密码的安全性。论文首先分析Camellia算法中S盒的迭代循环周期,然后从布尔函数出发,利用Walsh谱理论分析其平衡性、非线性性、严格雪崩准则、扩散特性和相关免疫性等密码性质,从理论上揭示了Camellia算法中S盒的安全性,最后指出了该算法中可能存在的安全隐患。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号