期刊文献+

一类具有最大分支数的16阶0-1矩阵构造 被引量:4

Construction of a 16×16 0-1 Matrice with Maximum Branch Number
下载PDF
导出
摘要 具有最大分支数的0-1可逆矩阵被广泛应用于分组密码的扩散结构设计中。为构造16阶该类矩阵,将16阶0-1矩阵划分为以4阶0-1矩阵为单元的4阶块矩阵,根据特征和域上重量均为2的4维0-1向量相加后所得向量的重量分布特点,在行置换同构意义下构造满足某种特殊结构的4阶0-1矩阵单元组,以此为基础,根据Hadamard矩阵的结构特点,利用矩阵的分块构造思想,给出一类分支数达到最大值8的16阶0-1可逆矩阵和对合矩阵构造方法,并在行置换同构意义下给出对合矩阵的计数。 0-1 invertible matrice which has the largest branch number is widely used in the design of diffusion structures in block ciphers. In view of how to construct such 16×16 matrix, this paper divides 16x16 matrix into 4×4 block matrix by 4×4 0-1 matrix as a unit. Using the weight distribution peculiarity of the sum of 4-dimensional 0-1vectors with weight 2 in field of characteristic 2, it constructs 4×4 0-1 matrix unit group with some special structures in the permutation of isomorphism. On the basis of the structure characteristic of Hadamard matrice, it presents the methods of constructing 16×16 invertible 0-1 matrice with maximum branch number 8 using the matrix block construction method. Further, it presents the methods of constructing 16x 16 involutory 0-1 matrice with maximum branch number 8 and their number in the permutation of isomorphism.
出处 《计算机工程》 CAS CSCD 2013年第12期118-121,共4页 Computer Engineering
基金 国家自然科学基金资助项目(61272041)
关键词 分组密码 扩散结构 分支数 0-1矩阵 HADAMARD矩阵 block cipher diffusion structure branch number O-1 matrice Hadamard matrice
  • 相关文献

参考文献11

  • 1Daemen J,Rijmen V.The Wide Trail Design Strategy[EB/OL].(2001-03-12).http://130.203.133.150/viewdoc/summary?doi= 10.1.1.85.2588.
  • 2Wang Meiqin.Differential Cryptanalysis of Present[EB/OL].(2007-10-14).http://eprint.iacr.org/2007/408.
  • 3Rijmen V,Daemen J,Preneel B,et al.The Cipher Shark[EB/OL].(1996-04-20).http://link.springer.com/chapter/ 10.1007%2F3-540-60865-6_47.
  • 4Kang Ju-sung,Hong Seokhie,Lee Sangjin,et al.Practical and Provable Security Against Differential and Linear Cryptanalysis for Substitution-permutation Networks[J].ETRI Journal,2001,23(4):158-167.
  • 5Aoki K,Ichikawa T,Kanda M,et al.Camellia:A 128-bit Block Cipher Suitable for Multiple Platforms-design and Analysis[EB/OL].(2000-04-09).http://citeseerx.ist.psu.edu/ viewdoc/summary?doi=10.1.1.25.9586.
  • 6NTT-Nippon Telegraph and Telephone Corporation.E2:Effi-cient Encryption Algorithm[EB/OL].(2007-02-02).http://info.isl.ntt.co.jp/e2.
  • 7Kwon D,Kim J,Park S,et al.New Block Cipher:ARIA[EB/OL].(2004-05-10).http://link.springer.com/chapter/10.1007%2F978-3-540-24691-6_32?LI=true.
  • 8Gao Ying,Guo Guifeng.Unified Approach to Construct 8×8 Matrices with Branch Number 5[C]//Proc.of CDEE’10.Qinhuangdao,China:[s.n.],2010.
  • 9崔霆,陈河山,金晨辉.分组密码二元扩散结构的几点注记[J].软件学报,2012,23(9):2430-2437. 被引量:3
  • 10Aslan B,Sakall M T.Algebraic Construction of Crypto-graphically Good Binary Linear Transformations[EB/OL].(2012-05-09).http://onlinelibrary.wiley.com/doi/10.1002/sec.556/abstract.

二级参考文献10

  • 1Daemen J, Rijmen V. The wide trail design strategy. In: Honary B, ed. Proc. of the Cryptography and Coding 2001. Springer-Verlag, 2001. 222-238. [doi: 10.1007/3-540-45325-3_20].
  • 2Xiao L, Heys H. Hardware design and analysis of block cipher components. In: Lee PJ, ed. Proc. of the ICISC 2002. Seoul: Springer-Verlag, 2003.164-181.
  • 3Aoki K, Ichikawa T, Kanda M, Matsui M, Moriai S, Nakajima J, Tokita T. Camellia: A 128-bit block cipher suitable for multiple platforms-Design and analysis. In: Stinson DR, Tavares SE, eds. Proc. of the Selected Areas in Cryptography 2000. Waterloo: Springer-Verlag, 2000. 39-56. [doi: 10.1007/3-540-44983-3_4].
  • 4NTT-Nippon Telegraph and Telephone Corporation. E2-a 128-bit block cipher. 2007. http://info.isl.ntt.co.jp/e2.
  • 5Kwon D, Kim J, Park S, Sung SH, Sohn Y, Song JH, Yeom Y, Yoon EJ, Lee S, Lee J, Chee S, Han D, Hong J. New block cipher: ARIA. In: Lim Jl, Lee DH, eds. Proc. of the ICICS 2003. Seoul: Springer- Verlag, 2003. 432-445. [doi: 10.1007/978-3-540- 24691-6_32].
  • 6Choy JL, Khoo KM. New applications of differential bounds of the SDS structure. Report, 2008/395, Cryptology ePrint Archive, 2008. [doi: 10.1007/978-3-540-85886-7_26].
  • 7Koo BW, Jang HS, Song JH. Constructing and cryptanalysis of a 16x16 binary matrix as a diffusion layer. In: Chae K, Yung M, eds. Proc. of the WISA 2003. Jeju Island: Springer-Verlag, 2003. 489-503. [doi: 10.1007/978-3-540-24591-9_36].
  • 8Kang J, Hong S, Lee S, Yi O, Park C, Lim J. Practical and provable security against differential and linear cryptanalysis for substitution- permutation networks. ETRI Journal, 2001,23(4):158-167. [doi: 10.4215/etrij.01.0101.0402].
  • 9吴文玲,冯登国,张文涛.分组密码的设计与分析.第2版,北京:清华大学出版社,2009.237.
  • 10邵增玉,王洪.二元最佳扩散矩阵的一种构造方法[J].计算机工程与应用,2008,44(35):103-104. 被引量:3

共引文献2

同被引文献11

引证文献4

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部