...
首页> 外文期刊>Journal of Software Maintenance and Evolution >Variable message encryption through blockcipher compression function
【24h】

Variable message encryption through blockcipher compression function

机译:通过分组密码压缩功能进行可变消息加密

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

A constrained device is an emerging technology that has enormous applications in our daily life such as access control, inventory control, luggage tracking, bar-code reader, and IoT. However, it has certain draw-backs of low memory and less computing power. Thus, one of the cracking challenges is to provide efficient and secure cryptographic solution for the constrained device in the aspect of security issue. An (n,n) blockcipher-based cryptographic compression function is applicable to provide provable security to the con-strained device. Though, there are many constructions of (n, n) blockcipher such as MDC-2, MDC-4, MJH, Bart-12, and SKS-15. However, most of the familiar schemes are not suitable for short and variable message encryption without padding because of their internal structures. Furthermore, the security margin is provided based on blocklength rather than the flexible size of message. In this paper, we present two different (n, n) blockcipher compression function schemes. The first scheme (FS) satisfies better efficiency such as less call of blockcipher, less key scheduling, and higher efficiency rate. On the contrary, the second scheme (SS) has upper security bound. Moreover, both of the schemes are suitable for small and variable message encryption (message size = tnt<,n : blocklength), which is handy for the constrained device. The collision and preimage security bound of the FS are O (2~(tn/2)) and O (2~(tn)). In addition, the SS's collision resistance and preimage resistance are bounded by O (2~(tn)) and O (2~(2tn)). Moreover, the efficiency rate of the proposed two schemes are respectively t and t/3. The numbers of key scheduling are 2 for the constructions of FS and SS. We use two calls of blockcipher in the FS. On the contrary, three calls of blockcipher are used in the SS. Copyright ? 2016 John Wiley & Sons, Ltd.
机译:受限设备是一种新兴技术,在我们的日常生活中具有广泛的应用,例如访问控制,库存控制,行李跟踪,条形码读取器和IoT。但是,它具有内存不足和计算能力较低的缺点。因此,破解挑战之一是在安全问题方面为受约束的设备提供有效且安全的密码解决方案。基于(n,n)个分组密码的加密压缩功能适用于为受约束的设备提供可证明的安全性。但是,有(n,n)个分组密码的许多构造,例如MDC-2,MDC-4,MJH,Bart-12和SKS-15。但是,由于其内部结构,大多数熟悉的方案不适合没有填充的短消息和可变消息加密。此外,基于块长度而不是消息的灵活大小来提供安全裕度。在本文中,我们提出了两种不同的(n,n)分组密码压缩函数方案。第一种方案(FS)满足更高的效率,例如更少的块密码调用,更少的密钥调度和更高的效率。相反,第二方案(SS)具有安全上限。而且,这两种方案都适用于小型和可变消息加密(消息大小= tnt <,n:块长),这对于受约束的设备很方便。 FS的冲突和原像安全边界为O(2〜(tn / 2))和O(2〜(tn))。另外,SS的抗碰撞性和原像抗性受O(2〜(tn))和O(2〜(2tn))的限制。此外,所提出的两种方案的效率分别为t和t / 3。对于FS和SS的构造,密钥调度的数目为2。我们在FS中使用了两次分组密码调用。相反,在SS中使用了三个分组密码调用。版权? 2016 John Wiley&Sons,Ltd.

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号