首页> 外文期刊>International Journal of Computer Science and Security >A Secured Smart Card using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES
【24h】

A Secured Smart Card using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES

机译:使用基于伪随机仿射变换的密码和安全密钥的安全智能卡

获取原文
           

摘要

The RKES (Remotely Keyed Encryption Schemes) are greatly useful in solving the vital problem of how to do bulk encryption/ decryption for high-bandwidth applications (like multimedia and video encryption) in a way that takes advantage of both the superior power of the host and the superior security of the smart card. According to this issue, we propose a novel length increasing (LI) RKES, in which, the output ciphertext length is larger than input plaintext length. In this scheme, an extra ciphertext block is used as a self validation or signature of the whole ciphertext, so an adversary can’t forge the scheme. The proposed LIRKES needs a strong pseudorandom permutation (PRP) as its basic building block, so we introduce a new symmetric-key block cipher, with variable block and key lengths, referred to as PATFC (Pseudorandom Affine Transformation based Feistel Cipher), appropriate for software and hardware implementations. PATFC adopts the 3-round Luby-Rackoff construction (a compact form of the Feistel network structures) for fusing pseudorandom functions of the plaintext partitions to obtain a pseudorandom permutation. PATFC mainly makes use of a novel keyed pseudorandom function (PRF) that is based on a pseudorandom affine transformation (constructed using a highly nonlinear pseudorandom sequence generator) followed by a data and key dependent encoding and a simple hashing scheme.Extensive statistical tests of PATFC and its underlying round function consistently demonstrated their competitive diffusion, confusion and pseudorandomness characteristics. Furthermore, PATFC is provably secure and not vulnerable to known/chosen/adaptive plaintext/ ciphertexts attacks.At the end of this paper, we show how we can apply PATFC as a strong PRP in the suggested LIRKES to be used for smart cards.
机译:RKES(远程密钥加密方案)在解决如何针对高带宽应用程序(如多媒体和视频加密)如何进行批量加密/解密这一至关重要的问题方面非常有用,该方法可以利用主机的强大功能以及智能卡的卓越安全性。针对此问题,我们提出了一种新颖的长度增加(LI)RKES,其中,输出密文长度大于输入明文长度。在此方案中,额外的密文块用作整个密文的自验证或签名,因此攻击者无法伪造该方案。拟议的LIRKES需要强大的伪随机置换(PRP)作为其基本构建块,因此我们引入了一种具有可变块和密钥长度的新对称密钥块密码,称为PATFC(基于伪随机仿射变换的Feistel密码),适用于软件和硬件实现。 PATFC采用3轮Luby-Rackoff结构(Feistel网络结构的紧凑形式)来融合明文分区的伪随机函数以获得伪随机置换。 PATFC主要利用一种新颖的密钥伪随机函数(PRF),该函数基于伪随机仿射变换(使用高度非线性的伪随机序列生成器构造),然后是依赖于数据和密钥的编码以及简单的哈希方案。其潜在的回合功能始终显示出其竞争性扩散,混乱和伪随机性特征。此外,PATFC具有可证明的安全性,并且不易受到已知/选择/自适应明文/密文攻击。在本文的最后,我们展示了如何在建议的用于智能卡的LIRKES中将PATFC用作强大的PRP。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号