Advanced Search
Volume 33 Issue 4
May  2011
Turn off MathJax
Article Contents
Cui Ting, Jin Chen-Hui. Research and Application for Characteristic Vectors of Two Kinds of Diffusion Structures[J]. Journal of Electronics & Information Technology, 2011, 33(4): 854-857. doi: 10.3724/SP.J.1146.2010.00837
Citation: Cui Ting, Jin Chen-Hui. Research and Application for Characteristic Vectors of Two Kinds of Diffusion Structures[J]. Journal of Electronics & Information Technology, 2011, 33(4): 854-857. doi: 10.3724/SP.J.1146.2010.00837

Research and Application for Characteristic Vectors of Two Kinds of Diffusion Structures

doi: 10.3724/SP.J.1146.2010.00837
  • Received Date: 2010-08-09
  • Rev Recd Date: 2010-12-07
  • Publish Date: 2011-04-19
  • SP (Substitution Permutation) structure is often used in block ciphers. This paper provides a method which could construct high probability differential trails and linear trails by using characteristic vectors of the diffusion layer. By this method some differential trails of ARIA can be constructed, these trails could reach probability2-168 for 6 rounds. And for 6 rounds reduced ARIA, who only employs a single S box, some differential trails can be got which could reach the highest probability 2-144. The results show that the SP cipher designers should choose those diffusion layers with fewer characteristic vectors as possible. And diffusion layers should never have low weight characteristic vectors. Additionally, the characteristic value as well as the count value of quasi-involution MDS matrices and cyclic shift matrices are provided.
  • loading
  • Wang Nian-ping and Jin Chen-hui. Security evaluation against differential and linear cryptanalyses for Feistel ciphers. Frontiers of Computer Science in China, 2009, 3(12): 494-502.[2] Youssef A, Mister S, and Tavares S. On the design of linear transformations for substitution permutation encryption networks. Workshop on Selected Areas in Cryptography- SAC97, Ottawa, Workshop record, 1997: 40-48.[3] Kang Ju-sung, Hong Seo-khie, and Lee Sang-jin, et al..Practical and provable security against differential and linear cryptanalysis for substitution-permutation networks. ETRI Journal, 2001, 23(4): 158-167.[4] 北京大学数学系几何与代数教研室代数小组. 高等代数(第2版). 北京: 高等教育出版社, 1988: 296-298.[5] 金晨辉, 郑浩然, 张少武等.密码学.北京:高等教育出版社,2009,11:175-176.[6] Kwon Daesung, Kim Jaesung, and Park Sangwoo, et al.. New block cipher: ARIA. ICISC 2003, 2004, LNCS 2971: 432-445.[7] Xiao L and Heys H M. Hardware design and analysis of block cipher components. Proceedings of the 5th International Conference on Information Security and Cryptology- ICISC02. 2003, LNCS 2587: 164-181.[8] Biryukov A and Nikoli? I. Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, Camellia, Khazad and Others. EUROCRYPT 2010. 2010, LNCS 6110: 322-344.[9] Biryukov A and Khovratovich D. Related-key cryptanalysis of the full AES-192 and AES-256. ASIACRYPT 2009. 2009, LNCS 5912: 1-18.[10] 王念平, 金晨辉, 余昭平. 对合型列混合变换的研究. 电子学报, 2005, 33(10): 1917-1920.Wang N P, Jin C H, and Yu Z P. Research on involution-typed mixcolumn transform. Acta Electronica Sinica, 2005, 33(10): 1917-1920.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3258) PDF downloads(730) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return