Costas阵列的存在性、计数问题及其在密码学中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
任何没有信息扩张的密码体制都可以看作是置换的结果。而起源于雷达信号设计的Costas阵列,作为一种特殊的置换矩阵,与置换一一对应,经降维所得Costas序列是一种特殊的置换。现代密码学中的公钥体制基于特定的数学难题。而Costas阵列的存在性、计数等问题悬疑至今,成为困难的数学问题。围绕着Costas阵列的存在性、计数问题及其在密码学上的应用,本论文取得了以下三方面的研究成果。1.给出了广义Golomb构造法所缺少的一个必要条件;将随机优化算法应用于Costas阵列的存在性探测。本文首先对广义Golomb构造法进行了研究,发现该推广法缺少一个必要条件,并给出了该条件。代数构造法能构造无穷多阶的Costas阵列,但部分阶数的阵列不能由其构造,这些阵列的存在性尚不确定。计算机枚举法可以探测Costas阵列的存在性,但计算复杂度呈指数阶。针对高复杂度的弊端,本文将Costas阵列的存在性探索视为优化问题,建立了优化模型。在模型的求解上,文中基于模拟退火算法、遗传算法和广义粒子群算法等三大随机优化算法,分别提出了SAACAS、GACAS、GPSOCAS三种算法,实验结果初步表明:三种算法对于18阶以下Costas阵列的探测有效。
     2.给出了对称Costas阵列个数与一般Costas阵列个数的关系式;改进了现有的Costas阵列串行搜索算法并将其并行化。本文研究了对称Costas阵列的计数问题,得到了对称Costas阵列个数和该阶Costas阵列总个数的关系式。现有的Costas阵列枚举算法基于回溯法,通过置换的差分计算决定算法继续搜索或回溯。从计算、存储必要的差分及检查重复差分的角度,本文改进了现有算法,并以定理的形式给出了证明。最后将改进后的枚举算法并行化,该算法具有线性加速比和可扩放性。
     3.构造了一种基于Costas阵列的数字签名方案;将Costas阵列分别应用于Shamir背包数字签名、Niederreiter公钥体制和S盒。构造Costas阵列的复杂度属指数阶,而判定一个置换矩阵是否为Costas阵列可在多项式时间内完成,因而Costas阵列具有构造困难而判定容易的性质。由此,本文基于Costas阵列构造了一种数字签名方案。利用Costas阵列分布的稀疏性,将Costas阵列用于Shamir背包数字签名和Niederreiter公钥体制,提高其安全性。S盒是许多分组密码算法中的唯一非线性部件,因此,它的密码强度决定了整个分组密码算法的安全强度。任意n阶的双射S盒都可以看作是0到2n-1的所有整数的一个置换。本文提出将Costas阵列作为初始S盒进行演化以获得密码学性能良好的S盒,从而为将来设计各种分组密码算法提供非线性资源。
A cryptography system without information expansion may be viewed as the product of permutations. Costas arrays, special permutation matrices, derive from radar signal design. There is one-to-one mapping between Costas arrays and permutations. After dimension being descended, Costas arrays produce Costas sequences which are special permutations. In modern cryptography, a public-key system is based on a certain hard mathematical problem. Existence problem and counting problem of Costas arrays remain unsolved yet, and become hard mathematical problems. Concentrating on existence problem and counting problem of Costas arrays and its cryptographic application, three achievements have been obtained in this thesis.
     1. A lacked necessary condition of extended Golomb construction was given, and stochastic algorithms were applied to existence detection of Costas arrays. Firstly, extended Golomb construction was studied. The extension was lack of a necessary condition and the condition was given. Algebraic methods could construct infinitely many orders of Costas arrays, but did not work on part of orders. Thus the existence of Costas arrays for some orders was not known. Computer enumeration could detect the existence of Costas arrays, which took exponential time. To avoid high complexity, existence detection was thought as an optimization problem, and an optimization model was developed. On model solution, SAACAS, GACAS and GPSOCAS were presented respectively based on simulated annealing algorithm, genetic algorithm and general particle swarm optimization which were stochastic algorithms. The experiment result preliminarily showed that three algorithms were effective for detection of Costas arrays whose orders were lower than 18.
     2. The relation between number of Costas arrays and number of symmetric ones was disclosed, and the existented sequential search algorithm of Costas arrays was improved and parallelized. Counting problem of symmetric Costas arrays was studied and relation formula was obtained. The formula disclosed the relation between number of symmetric Costas arrays for a certain order and number of Costas arrays for the same order. Existented enumeration algorithms were based on backtracking, and determined further search or backtracking by computing difference of the permutation. Focusing on computing, storing necessary difference and checkouting repetition, the thesis improved the algorithm and proved correlative theorems. The improved algorithm was parallelized, and the parallel algorithm had linear speedup and scalability.
     3. A digital signature scheme based on Costas arrays was constructed, and Costas arrays were applied to Shamir knapsack signature scheme, Niederreiter public-key system and S-boxes. Constructing Costas arrays took exponential time, but checkouting whether a permutation matrix was a Costas array or not took polynomial time. So Costas arrays were difficult to construct but easy to checkout. Based on this property, a digital signature scheme was designed. Based on low density, Costas arrays were applied to Shamir knapsack signature scheme and Niederreiter public-key system, and their security was enhanced. S-boxes were the only nonlinear components in many block ciphers. So, their cryptographic properties had determined the security of the whole cipher algorithms. An n-order bijection S-box could be regard as a permutation of all integers between 0 and 2n-1. The thesis presented that Costas arrays could be initial S-boxes for evolution to get S-boxes with better cryptographic properties, and provided abundant nonlinear resources for the further design of symmetric cryptographic algorithms.
引文
[1]J.P.Costas. Project Medior ─ A Medium-Oriented Approach to Sonar Signal Processing[R]. HMED Tech.Publ.NY, 1966.
    [2]S.W.Golomb,H.Taylor. Constructions and Properties of Costas Arrays[J]. Proceedings of the IEEE. 1984, 72(9): 1143-1163.
    [3]S.W.Golomb,O.Moreno. On Periodicity Properties of Costas Arrays and a Conjecture on Permutation Polynomials[J]. IEEE IT. 1996, 42(6): 2252-2253.
    [4]S.Rickard. Searching for Costas Arrays Using Periodicity Properties[A]. Proceedings of the IMA 6th International Conference on Mathematics in Signal Processing[C], 2004.
    [5]Golomb S W,Taylor H. Two-dimensional Synchronization Patterns for Minimum Ambiguity[J]. IEEE IT. 1982, 28(6): 600-604.
    [6]S.W.Golomb. Algebraic Constructions for Costas Arrays[J]. Journal of Combinatorial Theory, Series A. 1984, 37(1): 13-21.
    [7]S.W.Golomb. The T4 and G4 Constructions for Costas Arrays[J]. IEEE IT. 1992, 38(4): 1404-1406.
    [8]Popovic,B.M. New Construction of Costas Sequences[J]. Electronics Letters. 1989, 25(1): 40–41.
    [9]杨义先. Costas阵列研究[J]. 电子科学学刊. 1991, 13(4): 345-352.
    [10]杨义先,林须端. 编码密码学[M]. 北京: 人民邮电出版社, 1992.
    [11]James K.Beard. Generating Costas Arrays to Order 200[A]. Proceedings of 40th Conference on Information Sciences and Systems[C], 2006.
    [12]Donohoe J.P.,Ingels F.M..Ambiguity Function Properties of Frequency-hopped Radar/sonar Signals[A]. Proceedings of IEEE Energy and Information Technologies[C], 1989, pp.85–89.
    [13]Titlebaum E.L.,Maric S.V..Multiuser Sonar Properties for Costas Array frequency Hop Coded Signals[A]. Proceedings of IEEE ICASSP[C], 1990, pp.2727–2730.
    [14]Oscar Moreno,Richard A.Games,Herbert Taylor. Sonar Sequences from Costas Arrays and the Best Known Sonar Sequences with up to 100 symbols[J]. IEEE Transactions on Information Theory. 1993, 39(6): 1985-1987.
    [15]Oscar Moreno,Solomon Golomb,Svet Maric. Costas Sequences for Multiple Targets.Proceedings[A]. Proceedings of IEEE International Symposium on Information Theory[C], 2002, pp.242.
    [16]J.K.Beard,J.C.Russo,K.G.Erickson et al. Combinatoric Collaboration on Costas Arrays and Radar Applications[A]. Proceedings of the IEEE Radar Conference[C], pp. 260-265, 2004.
    [17]Mark R. Bell,Chieh-Fu Chang. Frequency Coded Waveforms for Adaptive Waveform Radar[A]. Proceedings of 40th Conference on Information Sciences and Systems[C], 2006.
    [18]Oscar Moreno, Reza Omrani, Svctislav V. Maric. A New Construction of Multiple Target Sonar and Extended Costas Arrays with Perfect Correlation[A]. Proceedings of 40th Conference on Information Sciences and Systems[C], 2006.
    [19]Mehta S.K.,Titlebaum E.L.. Optimum Costas-like Decompositions of Costas Arrays for Channel Characterization and Communications[A]. Proceedings of IEEE ICASSP[C], 1994, pp.II/321-II/324.
    [20]Maric S.V.,Hahm M.D.,Titlebaum E.L..Construction and Performance Analysis of a New Family of Optical Orthogonal Codes with Ideal Auto- and Cross-correlation Functions for Use in CDMA Fiber-optic LANs[A]. Proceedings of IEEE SUPERCOMM/ICC '94[C], 1994, pp.136-140.
    [21]Maric S.V. Class of Algebraically Constructed Permutations for Use in Pseudorandom Iterleavers[J]. Electronics Letters. 1994, 30(17): 1378-1379.
    [22]Svetislav V.Maric and Oscar Moreno. Using Costas Arrays to Construct Frequeny Hop Patterns for OFDM Wireless Systems[A]. Proceedings of 40th Conference on Information Sciences and Systems[C], 2006.
    [23]高平安,卜冠英,罗铸楷. 关于 Costas 阵列[J]. 计算技术与自动化. 2000, 19(3): 10-15.
    [24]欧阳建权,刘任任,李景涛. COSTAS 阵列的一些代数属性[J]. 微电子学与计算机. 2003, 10: 83-88.
    [25]Mark Sterling,Edward L.Titlebaum et al. An Adaptive Spread-Spectrum Data Hiding Technique for Digital Audio[A]. Proceedings of IEEE ICASSP[C], pp. 685-688, 2005.
    [26]MacTech, December 1999 Programmer’s Challenge, available on web page http://www.mactech.com/progchallenge/9912Challeng.html.
    [27]唐胜,周经野. 基于剪枝法的Costas阵列通用搜索算法[J]. 湘潭大学自然科学学报. 2000, 22(4): 31-34.
    [28]O.Moreno,J.Ramirez,D.Bollman et al. Faster Backtracking Algorithms for theGeneration of Symmetry-invariant Permutations[J]. Journal of Applied Mathematics. 2002, 2(6): 277-287.
    [29]Scott Rickard,Edward Connell,Frank Duignan et al. The Enumeration of Costas Arrays of Size 26[A]. Proceedings of 40th Conference on Information Sciences and Systems[C], 2006.
    [30]王凌. 智能优化算法及其应用[M]. 北京: 清华大学出版社, 2001.
    [31]康立山,谢云,尤矢勇等. 非数值并行算法(第一册)模拟退火算法[M]. 北京: 科学出版社, 1998.
    [32]潘正君,康立山,陈毓屏. 演化计算[M]. 北京: 清华大学出版社, 1998.
    [33]Eberhart R.C.,Kennedy J.. A New Optimizer Using Particles Swarm Theory[A]. Proceeding of Sixth International Symposium on Micro Machine and Human Science[C], Nagoya, Japan, pp. 39-43, 1995.
    [34]Eberhart R.C.,Kennedy J.. Particles Swarm Optimization[A]. Proceeding of IEEE International Conference on Neural Network[C], Perth, Australia, pp. 1942-1948, 1995.
    [35]Bergh F.,Engelbrecht A. P.. Training Product Unit Networks Using Cooperative Particle Swarm Optimizers[A]. Proceedings of International Joint Conference on Neural Networks[C], Washington, pp. 126-131, 2001.
    [36]Yoshida H.,Kawata K.,Yoshikazu F.. A Particle Swarm Optimization for Reactive Power and Voltage Control Considering Voltage Security Assessment[J]. IEEE Transactions on Power System. 2000, 15 (4): 1232-1239.
    [37]高海兵,周驰,高亮. 广义粒子群优化模型[J]. 计算机学报. 2005, 28(12): 1980-1987.
    [38]Zbigniew Michalewicz,David B. Fogel. How to Solve It : Modern Heuristics[M]. Berlin: Springer-Verlag, 2000.
    [39]Dinitz,Jeffrey H.,Colbourn,C.J.(Charles J.). The CRC Handbook of Combinatorial Designs[M]. Florida: CRC Press, 1996.
    [40]卜冠英. 关于Costas阵列之等价问题[J]. 湘潭大学自然科学学报. 1998, 1: 29-33.
    [41]J. Silverman,V. E. Vickers,J. M. Mooney. On the Number of Costas Arrays as a Function of Array Size[C]. Proceedings of the IEEE, 1988, 76(7): 851–853.
    [42]都志辉. 高性能计算并行编程技术-MPI并行程序设计[M]. 北京: 清华大学出版社, 2001.
    [43]陈国良,安虹,陈崚等. 并行算法实践[M]. 北京: 高等教育出版社, 2004.
    [44]W.Diffie,M.Hellman. New Directions in Cryptography[J]. IEEE IT. 1976, 22: 644–654.
    [45]张先红. 数字签名原理及技术[M]. 北京: 机械工业出版社, 2004.
    [46]李元兴,王新梅. 关于 Niederreiter 代数码公钥密码体制的安全性及参数优化[J]. 电子学报. 1993, 21(7): 33-36.
    [47]刘晓晨,冯登国. 满足若干密码学性质的 S-盒的构造[J]. 软件学报, 2000, 11(10): 1299-1302.
    [48]刘玉珍,王丽娜,傅建明. 密码编码学与网络安全—原理与实践(第三版)[M]. 电子工业出版社, 2004.
    [49]张文政. 关于 S 盒的几点注记[J]. 通信技术, 1997, 99(4): 31-35.
    [50]Jennifer Seberry, Zhang Xianmo, Zheng Yuliang. Systematic Generation of Cryptographically Robust S-boxes[A]. In Proceedings of the first ACM Conference on Computer and Communications Security[C], pp.172-182. http://citeseer.ist. psu. edu/ seberry93systematic.html.
    [51]A F Webster, S E Tavares. On the design of S-boxes[EB/OL]. Proc. CRYPTO'85, Lecture Notes in Computer Science(LNCS) no. 218, pp. 523-534, 1986. http:// citeseer.ist.psu.edu/webster86design.html.
    [52]C M Adams, S E Tavares. Designing S-boxes for ciphers resistant to differential cryptanalysis[A]. Proc. of the 3rd symposium on State and Progress of Research in Cryptography[C], 1993, pp. 181-190. http://citeseer.ist.psu.edu/adams93designing. html.
    [53]X M Zhang, Y Zheng. On the difficulty of constructing cryptographically strong substitution boxes[J]. Journal of Universal Computer Science, 1996, 147-162. http://citeseer.ist.psu.edu/zhang96difficulty.html.
    [54]Zheng Yuliang, Zhang Xianmo. The kth order nonhomomorphicity of S-boxes[J]. Information Theory and Networking Workshop, 1999, pp.74.
    [55]F Hendessi, T A Gulliver, A U H Sheikh. Large s-box design using a converging method[A]. IEEE International Symposium[C], 1997, pp.177.
    [56]Xun Yi, Shi Xin Cheng, Xiao Hu You. A method for obtaining cryptographically strong 8×8 S-boxes[A]. Global Telecommunications Conference[C]. GLOBECOM'97. IEEE Volume 2, 3-8 Nov. 1997 pp.689-693 vol.2.
    [57]A M Youssef, Z G Chen, S E Tavares. Construction of highly nonlinear injective S-boxes with application to CAST-like encryption algorithms. Electrical and Computer Engineering, 1997. IEEE 1997 Canadian Conference on Volume 1, 25-28 May 1997 Page(s):330 - 333 vol.1.
    [58]K C Gupta, P Sarkar. Improved construction of nonlinear resilient S-boxes[J]. Information Theory, IEEE Transactions on Volume 51, Issue 1, 2005, pp.339–348.
    [59]J Szczepanski, J M Amigo, T Michalek. Cryptographically secure substitutions based on the approximation of mixing maps. Circuits and Systems I: Regular Papers, IEEE Transactions on [see also Circuits and Systems I: Fundamental Theory and Applications, IEEE Transactions on] Volume 52, Issue 2, Feb. 2005 Page(s):443 – 453.
    [60]A Youssef, S Tavares, S Mister. Linear approximation of injective s-boxes[J]. Electronics Letters Volume 31, Issue 25, 7 Dec. 1995, pp.2165–2166.
    [61]J A Clark, J L Jacob, S Stepney. The design of s-boxes by simulated annealing[J]. Evolutionary Computation, 2004. CEC2004. pp.1533-1537, Vol.2.
    [62]Khoongming Khoo, Guang Gong. Highly nonlinear s-boxes with reduced bound on maximum correlation[A]. Information Theory, 2003. Proceedings. IEEE International Symposium[C], 2003, pp.254–254.
    [63]冯登国,吴文玲. 分组密码的设计与分析[M]. 北京: 清华大学出版社, 2000.
    [64]Chen Hua, Feng Dengguo. An Effective Evolutionary Strategy for Bijective S-boxes[J]. Evolutionary Computation, 2004. CEC2004. Congress on Volume 2, 19-23 June 2004, pp.2120-2123, Vol.2.
    [65]常新功,杨君辉,戴宗铎. 幂函数的一些密码学性质[J]. 系统科学与数学. 1998, 18(4): 466-477.
    [66]谷大武,肖国镇. 一种特殊 S 盒的构造及其快速实现[J]. 西安电子科技大学学报, 1997, 24(1): 66-71.
    [67]谷大武,肖国镇. 幂函数的某些密码特性[J]. 电子学报, 1998, 26(1): 89-92.
    [68]R J Anderson, E Biham, L R Knudsen. The Case for Serpent[A]. AES Candidate Conference[C], 2000: 349-354.
    [69]C H Lim. A new 128-bit block cipher[A]. in Pmc. of 1st AES Candidate Conference[C]. Aug.20-22, 1998, Ventura, USA.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700