期刊文献+

改进的国际数据加密算法的子密钥扩展算法 被引量:1

Cryptanalysis and improvement on subkey extendable algorithm of IDEA
下载PDF
导出
摘要 提出了一种改进的国际数据加密算法(International data encryption algorithm,IDE-A)子密钥扩展算法。该算法采用伪随机序列产生具有无序性的子密钥,令攻击者无法有效地分析子密钥中初始密钥位的位置,也无法确定弱密钥的位置。无序的子密钥破坏了针对性攻击的攻击条件,使这些攻击无效。在只有伪随机序列产生的子密钥中,对初始密钥使用频率的不同会导致新弱密钥类的产生,因此引入线性探测再散列来防止该现象的发生。对该算法进行的验证性攻击实验及安全性、效率性分析都表明该算法是安全高效的。 This paper improves the subkey extendable algorithm of International Data Encryption algorithm(IDEA).This algorithm employs the pseudo-random sequence to implement the randomness of the subkey.So the attacker can not analyze the position of the initial key in subkeys,and the attacker can not ensure the position of the weak key.In the process of subkey generation using pseudo-random sequence,the linear probing rescattering is imported to avoid the occurrence that different frequencies of initial key may cause new weak key.Testable attacking experiment and analysis of security and efficiency show that such improvement can enhance the safety and efficiency.
出处 《吉林大学学报(工学版)》 EI CAS CSCD 北大核心 2012年第6期1515-1520,共6页 Journal of Jilin University:Engineering and Technology Edition
基金 '973'国家重点基础研究发展计划项目(2009CB320706) '863'国家高技术研究发展计划项目(2011AA010101) 国家自然科学基金项目(61103197 61073009) 吉林省重大科技攻关项目(2011ZDGG007)
关键词 计算机应用 弱密钥 伪随机序列 线性探测再散列 computer application weak key pseudo-random sequence linear probing rescattering
  • 相关文献

参考文献13

  • 1Lai Xue-jia, Massey J L. A proposal for a new blockencryption standard[C]// Eurocrypt^O Proceedingsof the Workshop on the Theory and Application ofCryptographic Techniques on Advances in Cryptolo-gy, New York, USA 1991 : 389-404. 被引量:1
  • 2Lai Xue-jia, Massey J L. Hash function based onblock ciphers[C]// Lecture Notes in Computer Sci-ence, 1993,658 : 55-70. 被引量:1
  • 3Hawkes P. Differential-linear weak key classes ofIDEA[J]. Lecture Notes in Computer Science,1998, 1403:112-126. 被引量:1
  • 4杨维忠,李彤.变长密钥的IDEA算法的研究与实现[J].计算机工程,2004,30(9):139-141. 被引量:8
  • 5吴伟彬,黄元石.IDEA算法的改进及其应用[J].福州大学学报(自然科学版),2004,32(z1):28-31. 被引量:4
  • 6张青凤,殷肖川,李长青.IDEA算法及其编程实现[J].现代电子技术,2006,29(1):69-71. 被引量:3
  • 7Lai X J, Massey J L,Murphy S. Markov ciphersanddifferential cryptanalysisCC]// Proceedings of the10th Annual International Conference on Theory andApplication of Cryptographic Techniques, Heidel-berg, 1992 :17-38. 被引量:1
  • 8schneierB 吴世忠 等译.应用密码学[M].北京:机械工业出版社,2000.. 被引量:38
  • 9Stallings W.密码编码学与网络安全:原理与实践[M].第4版.孟庆树,王丽娜,傅建明,等译.北京:电子工业出版社,2001.. 被引量:1
  • 10Daemen J,Govaerts R, Vandewalle J. Weak keysfor IDEA[C]// Proceedings of the 13th Annual In-ternational Cryptology Conference on Advances inCryptology, New York, USA, 1993 :224-231. 被引量:1

二级参考文献18

  • 1Lai X J, Massey J L, Murphy S. Markov ciphers and differential cryptanalysis /! Davis D W. EUROCRYPT 1991: LNCS 547. Berlin: Springer-Verlag, 1992: 17- 38. 被引量:1
  • 2Hawkes P, O'Connor L. On applying linear cryptanalysis to IDEA // Kim K, Matsumoto T. ASIACRYPT 1996: LNCS 1163. Berlin: Springer- Verlag, 1996:105-115. 被引量:1
  • 3Biham E, Biryukov A, Shamir A. Miss in the middle attacks on IDEA and Khufu// Knudsen L R. FSE 1999 : LNCS 1636. Berlin: Springer-Verlag, 1999:124-135. 被引量:1
  • 4Demirci H. Square-like attacks on reduced rounds of IDEA// Nyberg K, Keys H. SAC 2002: LNCS 2595. Berlin: Springer-Verlag, 2003 : 147-159. 被引量:1
  • 5Demirci H, Selcuk A A, Ture E. A new meet-in-the- middle attack on the IDEA block cipher //Matsui M, Zuccherato R J. SAC 2003: LNCS 3006. Berlin: Springer-Verlag, 2004 : 117-129. 被引量:1
  • 6Nakahara Jr J, Preneel B, Vandewalle J. The Biryukov- Demirci attack on reduced-round versions of IDEA and MESH ciphers /.Wang H, Pieprzy K J, Varadharajan V. ACISP 2004: LNCS 3108. Berlin: Springer-Verlag, 2004 : 98-109. 被引量:1
  • 7Junod P. New attacks against reduced-round versions of IDEA // Gilbert H, Handschuh H. FSE 2005: LNCS 3557. Berlin: Springer-Verlag, 2005 : 384-397. 被引量:1
  • 8Ayaz E S, Selcuk A A. Improved DST cryptanalysis of IDEA // Biham E, Youssef A M. SAC 2006: LNCS 4356. Berlin: Springer-Verlag, 2007 : 1-14. 被引量:1
  • 9Biham E, Dunkelman O, Keller N. New cryptanalytic results on IDEA // Lai X J, Chen K F. ASIACRYPT 2006: LNCS 4284. Berlin: Springer-Verlag, 2006: 412-427. 被引量:1
  • 10Biham E, Dunkelman O, Keller N. A new attack on 6- round IDEA // Biryukov A. FSE 2007: LNCS 4593, Berlin: Springer-Verlag. LNCS 4593, 2007 : 211-224. 被引量:1

共引文献50

同被引文献11

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部