期刊文献+

流密码输出与输入的关系

Relations Between Outputs and Inputs of Stream Cipher
原文传递
导出
摘要 代数攻击是从方程组的角度来分析流密码加密系统,如何对方程组降次是降低求解复杂度的一个非常重要的方面。如果将寄存器初始状态视为系统的未知输入向量,证明了存在着关于多个输出与输入向量的一个关系,其中,在考虑输出的数目足够大时,输入向量的次数可以达到任意低次。这样就能极大地降低了求解寄存器初始状态的复杂度。 Algebraic attack analyzes the stream ciphers from the angle of equations. How to reduce the degree of the equations and solve them is of great signifi cance. If the initial state of the register is regarded as the input variables of the system,that there exists a relation between the variables and the outputs could be verifi ed,and the degree about the variables could be arbitrarily low if the outputs quantity is considered to be large enough. Thus,the complexity of algebraic attack could be greatly reduced.
作者 文飞
出处 《信息安全与通信保密》 2010年第5期67-68,71,共3页 Information Security and Communications Privacy
关键词 代数攻击 零化子 代数免疫阶 algebraic attack annihilator algebraic immunity
  • 相关文献

参考文献9

  • 1Courtois N T, Meier W. Algebraic Attacks on Stream Ciphers with Linear Feedback[C]// Adcances in Cryptology-EUROCRYPT 2003. [s.l.]: Springer- Verlag, 2003.
  • 2Mihaljevie M, Imai H. Cryptanalysis of Toyocrypt- HIS Stream Cipher[J]. IEICE Transactions on Fundamentals, 2002, E85-A: 66-73.
  • 3Saarinen M J O, Daemen J, Rijmen V. Cryptanalysis of LILI-128[C]//Fast Software Encryption 2002.[s.l.]:Springer-Verlag, 2002.
  • 4Dalai D K, Maitra S, Sarkar S. Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity[J]. Design, Codes and Cryptography, 2006, 40(01): 41-58.
  • 5Na Li, Wen-Feng Qi. Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity[C]//Asiacrypt 2006, Volumn 4284 of Lecture Notes in Computer Science. [s.l.]: Springer-Verlag, 20061 84-98.
  • 6Meier W, Pasalic E, Carlet C. Algebraic Attacks and Decomposition of Boolean Functions[C]//Advances in Cryptology-EUROCRYPT 2004, Volum 3027 of Lecture Notes in Computer Science. [s.l.]: Springer- Verlag, 2004: 474-491.
  • 7Armknecht F, Carlet C, Gaborit P, et al. Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks[e]//Eurocrypt 2006, Volumn 4004 in LNCS. [s.l.]: Sponger Verlag, 2006: 147-164.
  • 8冀会芳,明永涛,刘文芬.寻找布尔函数低次零化子的算法[J].信息安全与通信保密,2007,29(6):198-199. 被引量:1
  • 9谭俊中.带记忆组合生成器的代数攻击[J].信息安全与通信保密,2007,29(5):158-160. 被引量:1

二级参考文献14

  • 1[1]Courtois N.The security of Hidden Field Equation(HFE).CT-RSA 2001,LNCS 2020,Springer-Verlag.2001:266-281.
  • 2[2]Courtois N,Pieprzyk J.Crypt analysis of block ciphers With over defined systems of equations.Asiacrypt 2002,LNCS 2501,Springer-Verlag,2002:267-287.
  • 3[3]Courtois N.Higher order correlation attacks.XL algorithm and Cryptanalysis of Toyocrypt.ICISC 2002,LNCS 2587,Springer-Verlag,2002:182-199.
  • 4[4]Courtois N,Meier W.Algebraic attack on stream ciphers with linear feedback.EUROCRYPT 2003,LNCS 2656,Springer-Verlag,2003:345-359.
  • 5[5]Courtois N.Fast algebraic attack on stream ciphers with linear feed back.Advances in Cryptology-Crypto 2003,LN CS 2729,Springer-Verlag,2003:176-194.
  • 6[6]Armknecht F,Krause M.Algebraic attacks on combiners with memory.Advances in Cryptology-Crypto 2003,LNCS 2729,Springer-Verlag,2003:162-175.
  • 7[7]Courtois N.Algebraic attacks on combiners with memory and several outputs.Information Security and Cryptology 2004,LNCS 3506,Springer-Verlag,2005:3-20.
  • 8[1]Nicolas Courtois.Higher order correlation attacks.XL algorithm and Cryptanalysis of Toyocrypt.ICISC 2002,LNCS 2587,Springer,2002.182-199.
  • 9[2]Nicolas Courtois,Willi Meier.Algebraic attacks on stream ciphers with linear feedback[A].Advances in Eurocrypt 2003:INCS 2656[C],Springer,2003.346-359.
  • 10[3]Nicolas Courtois.Fast algebraic attacks on stream ciphers with linear feedback[A].Advances in Crypto 2003:INCS 2729[C],Springer,2003.176-194.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部