x
uploads/cons.jpg

cryptanalysis n.密碼分析,密碼分析學。n.-lyst ,-lytic...

cryptic

Concentrating on security analysis and design of block ciphers , five principal achievements have been obtained in this dissertation : 1 . using differential - nonlinear cryptanalysis , truncated differential - linear cryptanalysis and integral cryptanalysis respectively , three attacks of reduced - round safer + + are given ; 2 . based on the survey of provable security and practical security of block ciphers , a block cipher model of spn cipher containing feistel structure is proposed 分別利用差分-非線性密碼分析、截斷差分-線性密碼分析、積分密碼分析三種不同的密碼分析方法,對safer + +進行了密碼分析; 2在對分組密碼的可證明安全性和實際安全性研究的基礎上,提出了一個嵌套feistd結構的sp型分組密碼的模型。

The additional operation to pad 0 or 1 to the beginning of the message blocks makes the length extension attack not to be work . the method to construct the encryption block based on aes makes the algorithm stay safe under the differential cryptanalysis . the secure domain extension method makes it resist on the multi - collision attack 算法附加的填充操作使它能抵抗長度擴展攻擊、所采用的基于aes的加密模塊使它能抵抗差分分析、采用的安全的域擴展使它能抵抗多沖突攻擊、采用的安全pgv方案使它能有效抵抗固定點攻擊;總體上,它能達到

The research results of the thesis can lighten the burden of kdc system to a great extent , reduce network load , and can key produced with users “ individual character information also , make attacker not have a primitive information source of sureness . the algorithms of one - time session keys can keep out the attack passively and attack voluntarily ( mainly mean that the man - in - the - middle attack ) , and increase degree of difficulty of cryptanalysis , strengthen the security of conversing 本論文的研究成果能在很大程度上減輕kdc系統的負擔,減少網絡負載,并能使產生的密鑰既具有隨機性又與用戶的個性信息息息相關,使攻擊者沒有一個確定的原始信息來源;同時本文提出的一次一密會話密鑰算法能夠抵抗被動攻擊和主動攻擊(主要指中間人攻擊) ,增加了密鑰分析的難度,加強了通話的安全性。

In particular , it is shown in our cryptanalysis of the scheme that it allows a non - member of the group to sign on behalf of the group . and the resulting signature convinces any third party that a member of the group has indeed generated such a signature , although none of the members has done so 任何人都可以利用所有群體成員的公鑰檢驗簽名的真實性,從而判斷簽名是否來自于這個群體,但是驗證人無法知道究竟是誰對消息進行簽名的,只有群體的管理者才能知道是群體中的哪個成員對消息進行了簽名。

According to features of the s and p layers , ability which rijndael algorithm has to resist against differential cryptanalysis and linear cryptanalysis is theoretically discussed , and the principle of square basic attack and two kinds of extension attacks are discribed on the basis of the characteristics of oriented - byte of rijndael algorithm 根據s層和p層的性能,從理論上定量討論了rijndael算法抵抗差分密碼攻擊和線性密碼攻擊的能力。同時,基于rijndael算法面向字節結構的特點,闡述了square基本攻擊及其兩種擴展攻擊的原理。

The aim of the research presented in this thesis is to investigate the use of various optimization heuristics in the fields of automated cryptanalysis and automated cryptographic function generation . in this paper , we improve the design of the cryptographic components using optimization algorithm , and a new approach for attacking on some filter generators is introduced . boolean functions are important parts of sequence ciphers 在應用方面,人工智能和機器學習方法在復雜優化和搜索問題中的應用是一個受到普遍關注的研究課題,而人工智能和機器學習方法來解決密碼分析與設計中存在的復雜的搜索和優化問題也成為近年來密碼學研究中的一個新興方向。

It contains the architecture , algorithms , and protocols etc . main contributions of the work are as follows : firstly , the security architecture , requirements , mode , and algorithms , protocols flows of 3g needed are formalized ; second , the radio access encryption , data confidentiality and data integrity technology are also deeply discussed ; third , a detailed analysis of the standardized fs and f9 is given ; at the same time , the two algorithms are realized ; next a scheme to implement fd - f5 algorithms 3g needed is proposed on the basis of 3g architecture , we also analyzed its practicability ; then according to provable security theorem and the differential and algebraic cryptanalysis , we analyze the kasumi algorithm to know the security level of it ; two systems to implement the security in the network - domain are given aiming at resolving the security problem in the fixed network : one is a global system ; the other is called two - tiered key management system by use of ipsec , ike 首先概要的總結了3g的安全結構,安全需求,安全模式以及算法和協議流程,對無線接入網的安全實現、數據加密的實現、數據的完整化保護等進行了深入的探討,詳細的闡述了其中用到的標準化算法f8 , f9 ,并對這兩個算法進行了實現。然后在此基礎上提出了實現3g中需要的算法f0 - f5的方案,并分析了其可行性;根據可證明的安全理論詳細分析了kasumi算法,從而對標準化算法有了一個理性的認識,更加清楚的知道了它的安全度;接著利用數學、差分等方法對kasumi進行了實際的分析,證明其是安全的。文章接著在無線接入網的安全體制基礎上進一步給出了兩種實現網絡域內安全的密鑰管理體制,解決了固定網內的安全:一個是宏觀的安全體制;一個是two - tiered (兩階)安全體制,后一種體制是在ipsec , ike的基礎上提出和完善的。

Aes - ccm mode use counter mode application simple , systematic expense little , may raise the efficiency of encryption . aes algorithm is presented in allusion to differential cryptanalysis and linear analysis . therefore , the security of aes algorithm in current stage have enough guarantee 而aes算法是針對差分分析和線性分析提出的,它的最大優點是可以給出算法的最佳差分特征的概率及最佳線性逼近的偏差界,具有抵抗差分密碼分析及線性密碼分析的能力,因此aes算法的安全性在現階段是有足夠保障的。

Adopting this model and properly selecting some nonlinear and linear modules which has good cryptographic properties , a concrete block cipher can thus be constructed , which is provably secure against differential and linear cryptanalysis , and also has self - inverse structure for encryption and decryption 采用該模型,只需適當選取密碼特性好的非線性模塊和線性模塊,就可以構造出具有很好地抵抗差分密碼分析和線性密碼分析的能力、加解密相似的分組密碼算法; 3

4 . security of a class of block ciphers based on chaotic maps against differential and linear cryptanalysis is studied . the results show that this kind of cipher structure is not good compared with some famous cipher structure such as cast - 256 cipher structure and common feistel structure 對一類基于混沌函數的分組密碼結構gfs4 ( gfs8 )的安全性做了評估,分析結果表明:從抵抗差分密碼分析和線性密碼分析的安全性與所需要的執行代價相比,這類密碼結構不如cast - 256型密碼結構和普通的feistel型密碼結構。

As far as kasumi algorithm is concerned , we get the maximum probability of differential and linear through computing the s7 box and s9 box ' s differential and linear probability . thus , we prove it is secure against differential and linear cryptanalysis 在kasumi算法的分析中,首先計算出s7盒與s9盒的最大差分概率和最大的線性概率,最后計算出整個算法的最大差分概率和最大線性概率,進而證明了該算法是抗差分分析和線性分析的。

Finally , the two aspects of the practical application of the quantum technology is introduced in this paper . one is application in the cryptanalysis , the other is some practical applications of quantum theory in information technology such as communication , security and etc 最后,本文介紹了量子密碼技術實際應用的兩個方面,一個是密碼攻擊方面的應用,另一個則是討論了量子理論在通信、安全等信息技術方面的一些實際應用。

First a quasi - like sequence is constructed by using entropy analysis , and then a fast correlation attack is taken to recover the origin sequence . the detail steps of the attack is given . the cryptanalysis shows that in theory the attack is practical 2 、利用熵分析構造了一個擬合序列后采用快速相關攻擊方法對廣義自縮序列進行了分析,給出了實現的具體步驟,指出了該方法在理論上的可行性。

Statistical analysis on simulation data shows that , this cellular automata based one - way hash function can successfully resist varieties of cryptanalysis attacks , and also it is scalable , high computationally efficient and easy to be implemented with hardware 對實驗數據的統計分析表明,該算法可抵御各類攻擊,同時本算法還具有可擴展性、計算效率高和易于芯片實現等特點。

The traditional encryption algorithm ' s security intensity is scarcity , its key “ length is too short to resist the attack of the differential cryptanalysis and linear analysis , and exist considerable serious safe trouble 傳統的des等加密算法安全強度不足,主要表現在密鑰長度過短、不能抵御差分分析和線性分析攻擊,因而存在相當大的安全隱患。

The importance of analysis of this variant is : using cryptanalysis of the variant for reference , attacks on the original cipher may be found when knowing some of the design details of cac 對cac的變形進行分析的意義在于:知道cac的具體設計細節后,借鑒對該變形的分析,有可能對cac密碼系統本身的安全性造成威脅。

Some initial cryptanalysis and detailed statistical tests of scf are given , the results show that scf can resist some known cryptanalytic attacks and has excellent statistical properties 并且對scf作了一些初步的密碼分析和詳細的統計測試,結果表明: scf密碼足夠抵抗一些已知的密碼分析、具有很好的統計性能。

According to kerckhoffs “ assumption , a cryptosystem should be designed to withstand cryptanalysis even if an attacker knows its details , except the information on keys used 根據kerchhoff對密碼體制的一般假定,即使攻擊者知道其設計細節,密碼體制也應能防止攻擊者的密碼分析,除非攻擊者知道密鑰。

Then , by the comparison between aes and des algorithm , we draw a conclusion that aes algorithm with strong security performance can resist any cryptanalysis attack 然后對分組加密算法aes和des進行了全面的比較分析。結果表明aes算法具有良好的安全性,能抵抗已知的任何密碼分析法。