山东大学学报(理学版) ›› 2016, Vol. 51 ›› Issue (3): 132-142.doi: 10.6040/j.issn.1671-9352.0.2015.358
• • 上一篇
殷勍,王念平*
YIN Qing, WANG Nian-ping*
摘要: Piccolo结构是从Piccolo算法中归结出来的一种分组密码结构,该结构的特色在于轮函数和移位变换的设计。为评估Piccolo结构的密码性能,对该结构抵抗差分密码分析和线性密码分析的能力进行了研究。给出了任意轮差分特征中活动轮函数和活动S盒个数的一个下界,并通过研究Piccolo结构的差分线性对偶性,进而给出了任意轮线性逼近中活动轮函数和活动S盒个数的一个下界。
中图分类号:
[1] SHIBUTANI K, ISOBE T, HIWATARI H, et al. Piccolo:an ultra-lightweight block cipher[C] //Cryptographic Hardware and Embedded Systems. Berlin Heidelberg:Springer-Verlag, 2011:342-357. [2] NYBERG K. Generalized Feistel networks[C] //Advances in Cryptology-ASIACRYPT96. Berlin Heidelberg:Springer-Verlag, 1996:91-104. [3] ADAMS C. The CAST-256 Encryption Algorithm[J]. Computer Science & Communications Dictionary, 2001, 81(4):864-894. [4] RIVEST R, ROBSHAW M. The RC6 block cipher[EB/OL]. [2015-02-16]. ftp://cs.usu.edu.ru/crypto/RC6/rc6v11.pdf. [5] SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-bit block cipher CLEFIA[C] //Fast Software Encryption07.Berlin Heidelberg:Springer-Verlag, 2007:181-195. [6] BURWICK C, COPPERSMITH D, DAVIGNON E, et al. MARS-a candidate cipher for AES[EB/OL]. [2015-02-25]. http://cryptosoft.de/docs/Mars.pdf. [7] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991:3-72. [8] MATSUI M. Linear cryptanalysis method for DES cipher[C] //Advances in Cryptology(EUROCRYPT93). Berlin Heidelberg:Springer-Verlag, 1994:386-397. [9] WANG Q Y, ZHANG B, JIN C H. Practical security against differential and linear cryptanalysis for SMS4-like Cipher[J]. Journal of Networks, 2013, 8(8):1689-1693. [10] ZHANG Lei, WU Wenling. Differential analysis of the extended generalized Feistel networks[J]. Information Processing Letters, 2014, 114(12):723-727. [11] ZHAO Guangyao, CHENG Lei, LI Chao, et al. On the practical security bound of GF-NLFSR structure with SPN round function[C] //Provable Security 2014. Berlin Heidelberg: Springer-Verlag, 2014:40-54. [12] 王念平, 殷勍. SMS4型密码结构抵抗差分和线性密码分析能力评估[J]. 密码学报, 2015, 2(2):189-196. WANG Nianping, YIN Qing. Security evaluation for SMS4-typed ciphers structure against differential and linear cryptanalysis[J]. Journal of Cryptologic Research, 2015, 2(2):189-196. [13] KNUDSEN L R. Practically secure Feistel ciphers[C] //Fast Software Encryption93.Berlin Heidelberg:Springer-Verlag, 1994:211-221. [14] 金晨辉, 郑浩然, 张少武,等. 密码学[M]. 北京:高等教育出版社, 2009. JIN Chenhui, ZHENG Haoran, ZHANG Shaowu, et al. Cryptography[M]. Beijing:Higher Education Press, 2009. [15] DAEMEN J, RIJMEN V. The design of rijndael:AES-the advanced encryption standard [M]. Berlin:Springer-Verlag, 2002. [16] SCHNEIER B, KELSEY J. Unbalanced Feistel networks and block cipher design[C] //Fast Software Encryption95. Berlin Heidelberg:Springer-Verlag, 1996:121-144. |
[1] | YANG Xiao-ying, LIU Xin. M矩阵及其逆矩阵的Hadamard积最小特征值下界的估计[J]. J4, 2012, 47(8): 64-67. |
[2] | 田大东,苗连英,李梅. 边染色7-临界图边数的新下界[J]. J4, 2010, 45(8): 36-39. |
|