首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 421 毫秒
1.
We consider quadratic approximations (of Boolean functions) of a special form and their potential applications in block cipher cryptanalysis. We show that the use of k-bent functions as ciphering functions extremely increases the resistance of ciphers to such approximations. We consider examples of 4-bit permutations recommended for use in S-boxes of the algorithms GOST 28147-89, DES, and s 3DES; we show that in almost all cases there exist more probable (than linear) quadratic relations of a special form on input and output bits of these permutations.  相似文献   

2.
DES算法是一种分组密码,通过反复使用加密组块替代和换位两种技术,经过16轮的变换后得到密文,安全性高,但是其分组比较短、密钥太短、密码生命周期短、运算速度较慢。首先简要介绍了DES加密算法的原理,流程及核心算法,然后对DES加密过程中的"16轮迭代过程"、"扩展运算E"以及"S盒P盒运算"三部分运算进行改进,大大提高了DES加密算法的运算速度。  相似文献   

3.
CAST-256, a first-round AES (Advanced Encryption Standard) candidate, is designed based on CAST-128. It is a 48-round Generalized-Feistel-Network cipher with 128-bit block accepting 128, 160, 192, 224 ...  相似文献   

4.
The ANSI Data Encryption Algorithm (DEA) X3.92-1981, is probably a Feistel cipher. In considering how to expand the key of the DEA from 56 to 64 bits two similar ciphers are examined, and several design criteria inferred. As an example of their application, a 64-bit key schedule for the DEA is presented.  相似文献   

5.
DES加密技术是一种分组加密技术,在加密前明文要被分成相同大小的组。在明文不能被正好分为同样的大小的时候,就要使用填充技术。该文在原有DES技术的基础上,探讨空位填充算法,采用在空位加入指明填充位数的长度信息的方法,增强在解密过程中的安全性和方便性,并给出在JAVA的加解密算法的实现过程。  相似文献   

6.
基于MD5与Base64的混合加密算法   总被引:1,自引:0,他引:1  
罗江华 《计算机应用》2012,32(Z1):47-49
介绍了一种基于MD5和Base64的混合加密算法,首先将明文MD5加密得到32位16进制密文,再将32位密文拆分成16个2位16进制数组,并转换成对应的二进制数,最后将16个二进制数组连接成一个128位的2进制数,采用Base64加密原理进行加密.该算法可以避免查询MD5散列值字典获取用户明文密码,更加有效地保证了用户的密码安全,最后给出了算法的PHP实现.  相似文献   

7.
MIBS算法于2009年在CANS会议上提出,是一个32轮Feistel结构、64比特分组长度以及包含64比特、80比特两种主密钥长度的轻量级分组密码.针对该算法密钥编排中第1轮到第11轮子密钥之间存在部分重复和等价关系,本文首次完成了MIBS-64的11轮三子集中间相遇攻击,数据复杂度为247,存储复杂度为24764-bit,时间复杂度为262.25次11轮加密.与目前已有的对MIBS-64算法的中间相遇攻击相比,将攻击轮数由10轮扩展至11轮,刷新了该算法在中间相遇攻击下的安全性评估结果.  相似文献   

8.
The Advanced Encryption System (AES) is used in almost all network-based applications to ensure security. The core computation of AES, which is performed on data blocks of 128 bits, is iterated for several rounds, depending on the key size. The strength of AES is proportional to the number of rounds applied. So far, the number of rounds is fixed to 10, 12 and 14 for a key size of 128, 192 and 256 bits respectively. Most cryptographers feel that the margin between the number of rounds specified in the cipher and the best known attacks is too small. On the other hand, it is clear that the overall efficiency of a given AES implementation is inversely proportional to the number of rounds imposed. In this paper, we propose a very efficient pipelined hardware implementation of AES-128. Besides, we show that if the required number of rounds must increase to defeat attackers, the proposed implementation stays efficient.  相似文献   

9.
We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.  相似文献   

10.
提出一种方便、简单的基于口令ASCII码与随机数求和的认证算法,实现对用户口令进行加密解密的口令认证生成器。加密算法基本思想是利用两个随机数与用户口令相对应的ASCII编码之和得到密文序列。解密算法的基本思想则是通过密钥串切割密文序列,减随机数求差等加密逆过程来实现。  相似文献   

11.
Abstract

This work is a study of DES-like ciphers where the bitwise exclusive-or (XOR) operation in the underlying Feistel network is replaced by an arbitrary group operation. The authors construct a two-round simplified version of DES that contains all the DES components and show that its set of encryption permutations is not a group under functional composition, it is not a pure cipher, and its set of encryption permutations does not generate the alternating group. They present a non-statistical proof that for n ≤ 4 the set of n-round Feistel permutations over an arbitrary group do not constitute a group under functional composition.  相似文献   

12.
Physical Unclonable Function (PUF) generates a unique identifier of a device, based on variations during a manufacturing process. Such identifier is difficult to predict or clone. It is used usually as a cipher key. Its weakness is, in general, a high sensitivity to changes in environmental conditions. In order to ensure stability, post-processing methods with error correction codes are usually applied. Unfortunately, these methods reveal, in many cases, sensitive data. We present a novel way to apply error correction code for the PUF. It is called Code Word Masking construction. This construction allows to generate PUF response in more secure way. Helper data are formed just by properly selecting PUF response bits. Therefore, helper data do not leak sensitive information. The selection is performed according to code words of the error correction code used. The method can be used for any type of weak PUF and many types of error correction codes. The error correction capability of the construction depends only on the capability of the error correction code. We describe this construction, and present an example of the PUF implementation based on the non-initialized values of the static random access memory using a 32-bit microcontroller. The implementation is more secure and has lower entropy loss compared to existing solutions. The reliability of the solution was proved through measurements under various environmental conditions. The implementation is improved by identifying and excluding the unreliable (’dark’) bits.  相似文献   

13.
一种新颖的混沌分组密码算法   总被引:1,自引:1,他引:0  
在研究已经提出的一些混沌加密算法的基础上,提出了一种新的混沌分组密码算法.算法的密钥包含64位的外部比特流K和Logistic映射的初值x0两部分,同时也用这个混沌映射定义了一个双射映射.然后通过3种代数运算和由双射映射确定的置换运算还用在64比特的明文上,产生64比特的密文.理论与实验分析表明该算法克服了一些纯混沌密码系统的固有缺陷,同时也具有较高的性能.  相似文献   

14.
The SC2000 block cipher has a 128-bit block size and a user key of 128,192 or 256 bits,which employs a total of 6.5 rounds if a 128-bit user key is used.It is a CRYPTREC recommended e-government cipher in Japan.In this paper we address how to recover the user key from a few subkey bits of SC2000,and describe two 4.75-round differential characteristics with probability 2-126 of SC2000 and seventy-six 4.75-round differential characteristics with probability 2-127.Finally,we present a differential cryptanalysis attack on a 5-round reduced version of SC2000 when used with a 128-bit key;the attack requires 2-125.68 chosen plaintexts and has a time complexity of 2 125.75 5-round SC2000 encryptions.The attack does not threat the security of the full SC2000 cipher,but it suggests for the first time that the safety margin of SC2000 with a 128-bit key decreases below one and a half rounds.  相似文献   

15.
DES加密算法在保护文件传输中数据安全的应用   总被引:3,自引:0,他引:3  
随着Intemet的广泛应用,网络中文件传输的数据安全性越来越受到人们的重视。原始的DES加密算法一次加解密64位,本文介绍了如何使用C语言实现改进的DES数据加密算法,使其可以方便的加解密任意格式任意大小的文件,确保文件传输中的数据安全。最后针对DES加密算法存在的安全隐患给予了简单说明,并提出了DES加密算法的使用误区。  相似文献   

16.
《Computers & Security》1987,6(4):300-313
Since 1977, private-sector users have been attracted to cryptography as a way to preserve the security of computer traffic in transit or files because of the availability of the U.S. Data Encryption Standard (DES). However, technical advances such as supercomputers and fifth-generation software threaten the security of DES. The National Security Agency have announced that they will not certify DES after 1988. Nevertheless, selection of secure modes of operation, use of DES chips as part of a multikey cipher system, or modification of the DES algorithm in software can produce cipher systems strong enough to protect most data for another decade at least.  相似文献   

17.
CRYPTONV1.0密码是一个具有128比特分组长度、128比特密钥的分组密码。CRYP-TONV1.0密码的线性层是基于比特设计的,因而传统的积分攻击无法对其进行分析。本文对CRYP-TONV1.0密码进行分析,从比特的层面上寻找平衡性,得到了一个3轮积分区分器,区分器的可靠性在PC机上进行了验证,该区分器需要1024个明文将3轮CRYPTONV1.0与随机置换区分开来,并且所得密文的每一比特都是平衡的。基于该区分器,对低轮CRYPTONV1.0密码进行了攻击,结果表明,攻击4轮CRYPTONV1.0密码的数据复杂度为211,时间复杂度为223,攻击5轮的数据复杂度为212.4,时间复杂度为253。  相似文献   

18.
基于文本字体的信息隐藏算法   总被引:4,自引:0,他引:4  
陈芳  王冰 《微机发展》2006,16(1):20-22
研究了文本信息隐藏技术,提出一种改进的改变文本载体字符字体的隐藏算法。该算法首先把秘密文本信息中的字符转换为ASCII码,再把ASCII码转化16位二进制码,然后把16位二进制码的高八位和低八位转换为十进制数,用RSA加密法将十进制数加密,最后把十进制码再转换成16位二进制码并利用伪随机置换法把秘密信息代码嵌入到载体文本中。嵌入时选取两种字体,若代码为“1”,载体文本的字体不变,若为“0”则改为一种与原字体相近的字体。通过这些处理手段大大提高了单纯的基于特征编码的信息隐藏技术的安全性。  相似文献   

19.
IDEA算法是在DES算法的基础上发展出来的,是一种使用128位密钥以64位分组为单位加密数据的分组密码算法。该文主要对IDEA算法思想进行深入的分析和研究,并在此基础上阐述了改算法的实现原理和过程,尤其对该算法的密钥扩展和加密过程进行了详细的描述,并在C#环境下设计、实现IDEA对称加解密算法。  相似文献   

20.
杨建武 《数字社区&智能家居》2009,5(7):5155-5156,5178
IDEA算法是在DES算法的基础上发展出来的,是一种使用128位密钥以64位分组为单位加密数据的分组密码算法。该文主要对IDEA算法思想进行深入的分析和研究,并在此基础上阐述了改算法的实现原理和过程,尤其对该算法的密钥扩展和加密过程进行了详细的描述.并在C#环境下设计、实现IDEA对称加解密算法。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号