...
首页> 外文期刊>Nonlinear dynamics >Literature survey on nonlinear components and chaotic nonlinear components of block ciphers
【24h】

Literature survey on nonlinear components and chaotic nonlinear components of block ciphers

机译:分组密码的非线性成分和混沌非线性成分的文献综述

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

In the modern era of secure communication, it is important to create uncertainty in the original data in order to avoid unauthorized entities to extract or manipulate information. From simple methods such as permutations of original data to different mapping algorithms, the security of the ciphers rely on the substitution process. There are many types of components proposed in literature that are evolved by different methodologies and ideas. The prevailing ciphers use substitution boxes (S-boxes) to do this transformation process. In this work, we present a literature review of the design, construction, and analysis of the S-boxes used in block ciphers. The performance of S-boxes depends on the design and algebraic structure used for the construction and is contingent upon its ability to resist against cryptanalysis. We present the details of the S-box synthesis process and issues pertaining to creating resistance against various types of attacks, and highlight the consequences of a particular design methodology. In the infancy of the development of modern block ciphers, Shannon (Bell Syst. Tech. J. 28(4):656-715, 1949) presented the idea of encryption with the implementation of substitution-permutation network (SPN). In this process, the data is initially transformed by the substation process and then permuted that ends the first round supported by the secret key for this step. This substitution-permutation process is repeated several times to ensure reliability of encrypted data. The objective of using the substitution-permutation network is to create confusion between cipher text and secret key, and add diffusion in the plaintext.
机译:在现代安全通信时代,重要的是要在原始数据中创建不确定性,以避免未经授权的实体提取或操纵信息。从简单的方法(如原始数据置换到不同的映射算法),密码的安全性都依赖于替换过程。文献中提出了许多类型的组件,这些组件是通过不同的方法和思想演变而来的。流行的密码使用替换框(S-box)来完成此转换过程。在这项工作中,我们提出了对分组密码中使用的S盒的设计,构造和分析的文献综述。 S盒的性能取决于用于构造的设计和代数结构,并且取决于其抗密码分析的能力。我们介绍了S-box综合过程的详细信息以及与抵抗各种类型的攻击的能力有关的问题,并重点介绍了特定设计方法的后果。在现代分组密码技术的发展初期,Shannon(Bell Syst。Tech。J. 28(4):656-715,1949)提出了通过置换置换网络(SPN)实现加密的思想。在此过程中,数据首先由变电站过程进行转换,然后进行置换,以结束此步骤的密钥支持的第一轮操作。重复进行此替换置换过程数次,以确保加密数据的可靠性。使用替换置换网络的目的是在密文和密钥之间造成混淆,并在明文中增加扩散。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号