高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

(2n,r,t)_GFNSP结构一类不可能差分对的构造方法

崔霆 金晨辉

崔霆, 金晨辉. (2n,r,t)_GFNSP结构一类不可能差分对的构造方法[J]. 电子与信息学报, 2011, 33(1): 194-198. doi: 10.3724/SP.J.1146.2009.01494
引用本文: 崔霆, 金晨辉. (2n,r,t)_GFNSP结构一类不可能差分对的构造方法[J]. 电子与信息学报, 2011, 33(1): 194-198. doi: 10.3724/SP.J.1146.2009.01494
Cui Ting, Jin Chen-Hui. A Construction Method of Impossible Difference for (2n,r,t)_GFNSP Overall Structure[J]. Journal of Electronics & Information Technology, 2011, 33(1): 194-198. doi: 10.3724/SP.J.1146.2009.01494
Citation: Cui Ting, Jin Chen-Hui. A Construction Method of Impossible Difference for (2n,r,t)_GFNSP Overall Structure[J]. Journal of Electronics & Information Technology, 2011, 33(1): 194-198. doi: 10.3724/SP.J.1146.2009.01494

(2n,r,t)_GFNSP结构一类不可能差分对的构造方法

doi: 10.3724/SP.J.1146.2009.01494

A Construction Method of Impossible Difference for (2n,r,t)_GFNSP Overall Structure

  • 摘要: 构造不可能差分对是进行不可能差分分析的前提。该文研究了(2n,r,t)_GFNSP结构不可能差分对的构造问题,给出了该结构的一类(4n+1)轮不可能差分对的结构形式以及计算复杂度为O(n2r10)的构造算法,针对Shirai等提出的(2n,r,t)_GFNSP结构的DSM设计策略,本文给出了相应的(4n+1)轮不可能差分对的构造方法。
  • [1] Biham E, Biryukov A, and Shamir A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials[C]. EUROCRYPT 1999, LNCS 1592: 12-23. [2] Zhang Wen-tao, Wu Wen-ling, and Zhang Lei, et al.. Improved related-key impossible differential attacks on reduced-round AES-192[C]. Proceedings of Selected Areas in Cryptography 2006, LNCS 4356: 15-27. [3] Wu Wen-ling, Zhang Wen-tao, and Feng Deng-guo. Impossible differential cryptanalysis of reduce round ARIA and Camellia[J].Journal of Computer Science and Technology.2007, 22(3):449-456 [4] Tsunoo Y, Tsujihara E, and Shigeri M, et al.. Impossible differential cryptanalysis of CLEFIA. FSE2008, LNCS 5086: 398-411. [5] Sun Bing, Li Rui-lin, and Wang Mian, et al.. Impossible differential cryptanalysis of CLEFIA. Cryptology ePrint Archive, Report, 2008: 151. [6] Wang Wei and Wang Xiao-yun. Improved impossible differential cryptanalysis of CLEFIA. Cryptology ePrint Archive, Report, 2007: 466. [7] Wu Wen-ling, Zhang Lei, and Zhang Li-ting, et al.. Security analysis of the GF-NLFSR structure and four-cell Block Cipher[C]. ICICS 2009, LNCS 5927: 17-31. [8] Li Rui-lin, Sun Bing, and Li Chao. Distinguishing attacks on a kind of generalized unbalanced feistel network. Cryptology ePrint Archive, Report, 2009: 360. [9] Zheng Y, Matsumoto T, and Imai H. On the construction of block ciphers provably secure and not relying on any unproved hypotheses[C]. CRYPTO 1989, LNCS 435: 461-480. [10] Shirai T and Preneel B. On Feistel ciphers using optimal diffusion mappings across multiple rounds[C]. ASIACRYPT 2004, LNCS 3329: 1-15. [11] Shirai T and Shibutani K. On Feistel structures using a diffusion switching mechanism[C]. FSE 2006, LNCS 4047: 41-56. [12] Shirai T, Shibutani K, and Akishita T, et al.. The 128-bit blockcipher CLEFIA[C]. FSE 2007, LNCS 3017: 181-195.
  • 加载中
计量
  • 文章访问数:  3349
  • HTML全文浏览量:  100
  • PDF下载量:  611
  • 被引次数: 0
出版历程
  • 收稿日期:  2009-11-20
  • 修回日期:  2010-09-07
  • 刊出日期:  2011-01-19

目录

    /

    返回文章
    返回