首页 | 本学科首页   官方微博 | 高级检索  
     

构造分支数为4的对合线性变换
引用本文:李平,孙兵,李瑞林,李超.构造分支数为4的对合线性变换[J].通信技术,2010,43(8):161-163.
作者姓名:李平  孙兵  李瑞林  李超
作者单位:国防科技大学,数学与系统科学系,湖南,长沙,410073
摘    要:扩散层是分组密码的一个重要组件,特别是SPN型结构的密码以及轮函数为SPN型的Feistel结构密码,都要用到一个非退化的线性变换作为其扩散层。好的分支数以及线性变换的对合性质对分组密码的扩散性以及实现效率都有很大的提高。本文基于循环移位和异或运算构造了三种线性变换。并证明了这三种线性变换是分支数为4的次最优的线性变换,同时在一定条件下,还证明了它们均是对合的线性变换。

关 键 词:分支数  线性变换  循环移位  异或运算  分组密码  扩散层

Construction of Involutional Linear Transformation with a Branch Number of 4
LI Ping,SUN Bing,LI Rui-lin,LI Chao.Construction of Involutional Linear Transformation with a Branch Number of 4[J].Communications Technology,2010,43(8):161-163.
Authors:LI Ping  SUN Bing  LI Rui-lin  LI Chao
Affiliation:(Department of Mathematic and System Science, National University of Defense Technology, Changsha Hunan 410073, China)
Abstract:Diffusion layer plays an important role in block cipher components. SPN ciphers, in particular, and Feistel ciphers with SPN round functions as well, usually employ a nonsingular linear transformation as their diffusion layer. Good branch-number and involutional property of the linear transformation could cause fast diffusion effect and also improve the efficiency in the implementation of block ciphers. This paper, based on rotations and xors, proposes three constructions of linear transformation with a branch number of 4. Meanwhile, the involutional property is proved under certain conditions.
Keywords:branch number  linear transformation  rotation  xor  bock cipher  diffusion layer
本文献已被 维普 万方数据 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号