期刊文献+

异或加整体逼近模2^n加差值函数的和概率分布 被引量:1

Sum Probability Distribution of Interpolation Function by Macrocosm Approximation of Addition Modulo 2^n with XOR
在线阅读 下载PDF
导出
摘要 为求解密码算法中异或加整体逼近模2n加运算所得差值函数之和的概率分布问题,利用概率分布的定义,通过直接统计满足条件变量的计数,给出2个差值函数之和的概率分布,并进一步提出2个差值函数之和的概率平方和计算公式,将其计算复杂度由O(24n)降为O(1)。 Aiming at the sum probability distribution problem of the interplation function produced by macrocosm approximation of addition modulo 2n with XOR, this paper utilizes the definition of the probability distribution, and gives out the computation formula of the probability distributions of two noise functions, through counting the number of variables satisfying the conditions. Then this paper gives out the computation formula of the square sum of the probability distribution of the sum of two noise functions, which reduces the computation complexity from O(2^4n) to O(1).
出处 《计算机工程》 CAS CSCD 2013年第4期128-131,共4页 Computer Engineering
关键词 线性逼近 整体逼近 模2n加 异或加 差值函数 和概率分布 linear approximation macrocosm approximation addition modulo 2^n XOR interpolation function sum probabilitydistribution
作者简介 买应霞(1970-),女,讲师,主研方向:密码学,信息安全;E—mail:diriglinl987dl@163.com 陈士伟,博士 李席斌,硕士
  • 相关文献

参考文献9

  • 1Matsui M. Linear Cryptanalysis Method for DES Cipher[C]// Proc. of Eurocrypt'93. [S. I.]: Spring-Verlag, 1993: 386- 397.
  • 2Wallen J. Linear Approximations of Addition Modulo 2n[C]//Proc. of Fast Sot]ware Encryption'03. IS. 1.]: Spring-Verlag, 2003: 261-273.
  • 3Sekar G Paul S, Preneel B. Distinguishing Attacks on the Stream Cipher Py[C]//Proc. of Fast Sottware Encryption'06. [S. 1.]: Spring-Verlag, 2006: 405- 421.
  • 4陈士伟,金晨辉,李席斌.模2^n加与模2加的相容程度分析及应用[J].北京邮电大学学报,2010,33(3):44-47. 被引量:3
  • 5Coppersmith D, Halevi S, Jutla C. Cryptanalysis of Stream Ciphers with Linear Masking[C]//Proc. of Crypto'02. IS. 1.]: Spring-Verlag, 2002:515-532.
  • 6Baigneres T, Junod P, Vandenay S. How Far Can We Go Beyond Linear Cryptanalysis[C]//Proc. of Asiacrypt'04. IS. 1.]: Spring-Verlag, 2004: 432-450.
  • 7张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 8陈士伟,金晨辉.模2加整体逼近二元和三元模2^n加的噪声函数分析[J].电子与信息学报,2008,30(6):1445-1449. 被引量:12
  • 9王铮.多变元模2^n加的异或差分分布的研究[D].郑州:解放军信息工程大学,2006.

二级参考文献29

  • 1张龙,吴文玲,温巧燕.mod 2^n加运算与F2上异或运算差值的概率分布和递推公式[J].北京邮电大学学报,2007,30(1):85-89. 被引量:12
  • 2Ekdahl P, Johansson T. A new version of the stream cipher SNOW[C]// SAC 2002. [ S. l. ] : Springer-Verlag, 2002 : 47-61.
  • 3Biham E, Seberry J, Gonzalez N. Py(Roo) : a fast and secure stream cipher using rolling arrays [ EB/OL ]. (2005) [2009-06-15]. http://www. ecrypt. eu. org/ stream/ 2005/023.
  • 4Lai Xuejia, Massey J L. A proposal for a new block encryption standard [ C ] // EUROCRYPT'90. [S. l.] : Springer-Verlag, 1990 : 389-404.
  • 5Sekar G, Paul S, Preneel B. Distinguishing attacks on the stream cipher Py[EB/OL]. (2005) [ 2009-06-15 ]. http ://www. ecrypt, eu. org/stream/2005/081.
  • 6Crowley P. Improved eryptanalysis of Py [ EB/OL ]. (2006) [ 2009-06-15 ]. http://www. ecrypt. eu. org/ stream/2006/010.
  • 7Baigneres T, Junod P, Vandenay S. How far can we go beyond linear cryptanalysis [ C ] //Asiacrypt 2004. Jeju Island : Springer-Verlag, 2004 : 432-450.
  • 8Hawkes P,Rose G.Primitive specification and supporting documentation for sober-t16 sub-mission to nessie[EB/OL].2000(2000-09-16)[2006-01-01].http:∥homes.esat.kuleuven.be~jlanof/stream/papers/sobert16hr.doc.
  • 9Ekdahl P,Johansson T.Snow-a new stream cipher[EB/OL].2000(2000-11-22)[2006-01-01].http:∥www.it.lth.se/cryptology/snow/snow10.pdf.
  • 10Rose G,Hawkes P.Turing:a fast stream cipher[C]∥Johansson T.Fast Software Encryption 2003.Berlin:Springer-Verlag,2003:290-306.

共引文献15

同被引文献4

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部