首页> 外文期刊>Electronics and Communications in Japan. Part 3, Fundamental Electronic Science >Proposal for an Encryption Method Based on Reconfiguration of a Nonlinear Transformation Table and Its Security Assessment
【24h】

Proposal for an Encryption Method Based on Reconfiguration of a Nonlinear Transformation Table and Its Security Assessment

机译:一种基于重构非线性变换表的加密方法及其安全性评估的建议

获取原文
获取原文并翻译 | 示例
       

摘要

In recent years, various common-key encryption schemes have been proposed. Among these are schemes that have provable security against both differential and linear cryptanalyses. Upper bounds on the probability that a differential or a linear cryptanalysis has occurred have been derived mathematically, and practical ways to increase security have been outlined that involve changing the key before the occurrence of such attacks. However, when such encryption systems are put into practice, the cycle of key changes must be long. In this article, we propose a system design that moves encryption security closer to the goal of providing provably secure encryption by allowing key-dependent changes in the S-box within the encryption. When the user can reconfigure the S-box, standard cryptanalysis becomes difficult. However, when the changes in the S-box are random, there is a risk of making it vulnerable to differential and linear attack. To remedy this, we propose a scheduling method that makes the S-box resistant to these attacks. The structure of our S-box is based on power-law operations and affine transformations. The user modifies the S-box by altering the affine transformation part. This variable affine transformation incorporates both permutation processing and a triangular matrix into its structure. In the last section of the article, we assess the security and computational cost of our method. We conclude that, despite a slight increase in the computational cost compared to standard methods, secure encryption is obtained.
机译:近年来,已经提出了各种公共密钥加密方案。在这些方案中,针对差分和线性密码分析均具有可证明的安全性的方案。数学上已经得出了差分或线性密码分析发生概率的上限,并且概述了提高安全性的实际方法,这些方法涉及在此类攻击发生之前更改密钥。但是,当这种加密系统付诸实践时,密钥更改的周期必须很长。在本文中,我们提出了一种系统设计,通过允许在加密中的S-box中进行密钥相关的更改,使加密安全性更接近提供可证明的安全加密的目标。当用户可以重新配置S-box时,很难进行标准的密码分析。但是,如果S盒中的更改是随机的,则存在使其容易受到差分和线性攻击的风险。为了解决这个问题,我们提出了一种调度方法,使S-box能够抵抗这些攻击。我们的S-box的结构基于幂律运算和仿射变换。用户通过更改仿射变换部分来修改S-box。这种可变的仿射变换将置换处理和三角矩阵合并到其结构中。在本文的最后一部分,我们评估了我们方法的安全性和计算成本。我们得出的结论是,尽管与标准方法相比计算量略有增加,但仍获得了安全加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号