首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 109 毫秒
1.
分组峦码是现代密码学中一个重要的研究分支,而置换理论在分组密码中有重要的地位.199j年,美国Tcledyne电子技术公司的Lothrop Mittenthal博士提出了一种置换,即正形置换.止形置换是一类完全映射,完全映射是由Mann在1942年研究正交拉丁方的构造时引入的,其具有良好的密码学性质(良好的扩散性和完令平衡性),因此,正形置换常用来构造密码系统的算法,研究正形置换也就非常订必要.本文根据文章[1]的方法讨论了F2^n(n=4,5)上的4次正形置换多项式的形式与计数,至于n〉5的情形我们将在以后的篇章中继续讨论.  相似文献   

2.
正形置换在密码学中有着广泛的应用,利用m-序列的"三项式特性",给出了一个构造n元正形置换的新方法,该方法既不同于已有的由n-2元构造n元正形置换,也不同于基于正交拉丁方的由n元构造n+1元正形置换的方法.  相似文献   

3.
为了抵抗已知的攻击,用于分组密码S-盒中的多输出布尔函数应具有较好的差分性质,较高的非线性度和较高的代数次数等密码学性质.在某些分组密码中,还要求这些多输出布尔函数是有限域F_(2~n)上的置换,这里n为偶数.文章将F_(2~n)分为两个子集,通过在这两个子集上分别定义不同置换的方法构造了一类4-差分置换,证明了这类置换具有最优的代数次数,且含有高非线性度的子类.进一步地,通过实例对该函数类与12类4-差分置换进行了CCZ不等价性分析.  相似文献   

4.
二元域上n数组空间上的非线性置换在分组码,杂凑函数与流密码等密码学领域中有重要应用.域GF(2n)上的幂函数提供了二元域上n数组空间上的一类非线性置换.本文着重研究幂函数的强完全性、完全性与非线性度等密码学性质.作为结果,本文证明了幂函数具有完全性;证明了具有强完全性的函数必有较高的拓扑非线性度;木文找到一类具有强完全性的幂函数;周时也定出了幂函数的代数非线性度.  相似文献   

5.
当前,密码学面临的一个挑战性问题是构造具有多种密码学性能的布尔函数,用来作为流密码和分组密码的密钥,以同时抵抗现有的多种破译和攻击方式。本文综述了近年来国内外在这方面的研究和进展。  相似文献   

6.
拟共形映射能较好地保持角度,在形状编辑等几何处理领域有着广泛应用.但该类映射不易构造,特别是复杂区域之间的拟共形映射构造,是一个困难且重要的问题.本文研究了一类简单的拟共形映射,即双线性映射,讨论了其伸缩率的分布情况,证明了伸缩率的最大值一定在四边形区域的顶点上取得.相关结论为复杂区域之间拟共形映射的构造提供了良好的理论基础.数值实验验证了结论的正确性.  相似文献   

7.
由于有限域上的置换多项式在密码、编码和组合设计有着重要的应用,置换多项式是人们比较感兴趣的一个研究课题.利用线性化多项式,得到了一类新的形如(x~(p~k)-x+δ)~s+L(x)的置换多项式.  相似文献   

8.
低差分置换是对称密码算法的重要组件,最近屈等先后提出了优先函数、优先布尔函数的概念,并用之构造4-差分置换.构造了一些具有较少项数的优先布尔函数,将交换法中的布尔函数推广为F_(2~n)到F_4的映射,进一步研究了广义的交换构造,构造了三类新的4-差分置换,并计算了它们的非线性度.  相似文献   

9.
完美非线性映射在原差分攻击中起着重要作用.对任意素数p,任意偶数n,任意正整数m(m≤n/2),构造了一批Znp到Zmp的完美非线性映射.  相似文献   

10.
完美非线性映射的一类构造   总被引:2,自引:2,他引:0  
在分组密码中 ,为了抗差分攻击 ,需要完美非线性映射 .利用有限域 Zp上的广义 Bent函数和不可约多项式 ,给出了完美非线性映射的一类构造 .  相似文献   

11.
Finding permutation polynomials with low differential and boomerang uniformity is an important topic in S-box designs of many block ciphers. For example, AES chooses the inverse function as its S-box, which is differentially 4-uniform and boomerang 6-uniform. Also there has been considerable research on many non-quadratic permutations which are modifications of the inverse function. In this paper, we give a novel approach which shows that plenty of existing modifications of the inverse function are in fact affine equivalent to permutations of low Carlitz rank, and those modifications cannot be APN. We also present the complete list of permutations of Carlitz rank 3 having the boomerang uniformity six, and give the complete classification of the differential uniformities of permutations of Carlitz rank 3. As an application, we provide all the involutions of Carlitz rank 3 having the boomerang uniformity six.  相似文献   

12.
APN permutations in even dimension are vectorial Boolean functions that play a special role in the design of block ciphers. We study their properties, providing some general results and some applications to the low-dimension cases. In particular, we prove that none of their components can be quadratic. For an APN vectorial Boolean function (in even dimension) with all cubic components we prove the existence of a component having a large number of balanced derivatives. Using these restrictions, we obtain the first theoretical proof of the non-existence of APN permutations in dimension 4. Moreover, we derive some constraints on APN permutations in dimension 6.  相似文献   

13.
This paper investigates ciphers where the set of encryption functions is identical to the set of decryption functions, which we call reflection ciphers. Equivalently, there exists a permutation P, named the coupling permutation, such that decryption under k corresponds to encryption under P(k). We study the necessary properties for this coupling permutation. Special care has to be taken of some related-key distinguishers since, in the context of reflection ciphers, they may provide attacks in the single-key setting. We then derive some criteria for constructing secure reflection ciphers and analyze the security properties of different families of coupling permutations. Finally, we concentrate on the case of reflection block ciphers and, as an illustration, we provide concrete examples of key schedules corresponding to several coupling permutations, which lead to new variants of the block cipher prince.  相似文献   

14.
利用置换多项式理论的有关结果,给出了有限域F16上线性化的正形置换多项式的具体表示形式及计数,其中得出其个数为1604.  相似文献   

15.
We introduce a search algorithm to find permutation S-boxes with low differential uniformity, high nonlinearity and high algebraic degree, which play important roles in block ciphers. Inspired by the results of our search algorithm, we propose a method to calculate differential uniformity for permutations. We establish a sufficient condition for differentially 4-uniform permutations based on our method and construct some example classes of differentially 4-uniform permutations.  相似文献   

16.
We present a construction for a family of pseudo-random generators that are very fast in practice, yet possess provable statistical and cryptographic unpredictability properties. Such generators are useful for simulations, randomized algorithms, and cryptography.Our starting point is a slow but high quality generator whose use can be mostly confined to a preprocessing step. We give a method of stretching its outputs that yields a faster generator. The fast generator offers smooth memory–time–security trade-offs and also has many desired properties that are provable. The slow generator can be based on strong one-way permutations or block ciphers. Our implementation based on the block cipher DES is faster than popular generators.  相似文献   

17.
提出了不可约线性置换的概念,利用线性代数理论研究了不可约线性置换σ的性质,利用这些性质给出了最大线性置换的一个刻画,进而证明了不可约线性置换σ关于Fn2中任意非零元素的轮换长度一定等于σ的特征多项式的周期,最后利用群在集合上作用的有关结果给出了不可约线性置换的一个计数公式.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号