REESSE3+算法抵抗差分攻击的分析*??

来源 :密码学报 | 被引量 : 0次 | 上传用户:lf7891
下载到本地 , 更方便阅读
声明 : 本文档内容版权归属内容提供方 , 如果您对本文有版权争议 , 可与客服联系进行内容授权或下架
论文部分内容阅读
REESSE3+算法是2014年由苏盛辉教授提出的一个8轮迭代的分组密码算法.由于REESSE3+算法受到了来学嘉教授提出的IDEA算法的启发,采用了混合3个不相容的群运算来保证其安全性,因此对于REESSE3+算法在遇到差分攻击时的安全性问题,本文采用了来学嘉教授提出的马尔可夫密码模型进行论证.马尔可夫密码模型通过马尔可夫密码所对应的概率转移矩阵或其对应的马尔可夫链来得到该马尔可夫密码在面对差分攻击时是否是安全的,或者至少需要多少轮迭代才能安全.在本文中我们首先给出了REESSE3+(m)算法的定义,然后我们证明了REESSE3+(m)是属于马尔可夫密码的,并且我们还给出了REESSE3+(16)算法所对应的概率转移矩阵的生成算法,再通过REESSE3+(16)算法所对应的概率转移矩阵证明了REESSE3+(16)算法需要16轮迭代才能抵抗差分攻击.由于REESSE3+算法只有8轮迭代,所以在分组长度为16位时,该算法是不能抵抗差分攻击的;之后我们证明了REESSE3+算法所对应的概率转移矩阵具有非对称性,并且其对应的马尔可夫链具有非周期性,结合IDEA算法的证明过程,我们推测REESSE3+算法在16轮迭代后是足够抵抗差分攻击的,至于REESSE3+算法中给出的8轮迭代的安全性还有待进一步考证. The REESSE3 + algorithm is an 8-iteration block cipher algorithm proposed by Professor Su Shenghui in 2014. As the REESSE3 + algorithm is inspired by the IDEA algorithm proposed by Professor Xuejia, three groups of incompatible operations are mixed to ensure its security Therefore, this paper uses the Markov cipher model proposed by Professor Xuejia to prove the safety of REESSE3 + algorithm in differential attacks.Markov cipher model uses the probability transfer matrix corresponding to Markov cipher Or its corresponding Markov chain to find out whether the Markov cipher is safe in the face of differential attacks or at least the number of iterations needed to be safe.In this paper we first give the definition of REESSE3 + (m) algorithm , And then we prove that REESSE3 + (m) belongs to Markov cipher, and we also give a generation algorithm of probability transfer matrix corresponding to REESSE3 + (16) algorithm, and then transfer the probability corresponding to REESSE3 + (16) The matrix proves that REESSE3 + (16) algorithm needs 16 rounds of iterations to resist differential attacks. Because REESSE3 + algorithm has only 8 rounds of iterations, so the packet length is 16 bits , We prove that the matrix of probability transfer corresponding to REESSE3 + algorithm is asymmetric and the corresponding Markov chain has aperiodicity. Combined with the proof of IDEA algorithm, we infer that REESSE3 + The algorithm is sufficient to resist differential attacks after 16 rounds of iteration, and the safety of 8 rounds of iterations given in the REESSE3 + algorithm remains to be further verified.
其他文献
患者女性,10岁.健康体检时发现心律不齐.心电图(附图)均为V_1导联,后3行为连续描记.见窦性心律,P-P间距0.65—0.73s,平均心率87次/min,R-R间期呈进行性延长.上行从R_4—R_(11
不俗的内外在设计rn整套HT538是由4个环绕音箱SKF-310、1个中置音箱SKC-310和1个有源低音炮SKW-310组成.6只音箱均采用了木质材料打造,表面使用了黑色仿皮的涂层设计,再加上
期刊
期刊
王秀萍主编王博、马春香副主编  本书针对分析化验工应知应会的分析知识与技能,以问答的形式介绍了化学分析基础知识、化学分析操作技能知识、酸碱滴定法、氧化还原滴定法、
期刊
邓小平同志在临退之前曾有两句嘱托:一是眼界要非常宽阔;二是胸襟要非常宽阔.在强调要树立和贯彻科学发展观的今天,胡锦涛总书记又一次强调要坚持以宽广的眼界观察世界.水利,
不动产这三个字的字面意思是依法律规定不可移动的财产,不动产在法律上具有所有权不可侵犯的地位,它是受国家法律保护的居民财产.随着我国关于不动产保护的相关政策以及法律
Coupled with a petrographical study, I carried out an ion probe study of rare earth element microdistributions in mineral phases of silicate inclusions from the
国家质量监督检验检疫总局(以下简称国家质检总局)为了做好新组建的国家质检总局局徽及国家标准化管理委员会(中华人民共和国国家标准化管理局,以下简称标准委)标志的设计工
近日,《喜羊羊与灰太狼》《熊出没》等国产动画片因“暴力失度语言粗俗”问题被《新闻联播》点名批评,并开始进行整改.这些动画片曾经被视作国产原创动画片创新发展的典范,怎
The tectono-stratigraphic sequences of the Kuqa foreland fold-thrust belt in the north Tarim basin,northwest China, can be divided into the Mesozoic sub-salt se