快速Hamilton阵列编码的构造及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着通讯技术和网络的发展,信息在存储、交换、使用中的保密性、一致性和不可否认性,越来越成为普遍关注的重大问题,而数据加密技术是实现数据保密防范有效而可行的办法。
    根据加密密钥和解密密钥性质上的不同,可以将密码体制分为对称密码和公钥密码两大类,而对称密码又包括分组密码和序列密码。由于计算机硬件技术和攻击技术的不断进步,常规的密码编码方法,都逐渐暴露出不足。因此,构造新型编码,尤其是密码技术,已成为一个重要的研究方向。本文在研究了Hamilton阵列编码的理论与加密技术后,构造了一个基于Hamilton阵列编码和序列密码的伪随机产生器,这个产生器用来替代分组密码算法的专用密钥编排算法,可以提高算法的抗攻击能力,从而实现了对称密码两大领域的结合。
    本文主要针对快速高维大码距Hamilton阵列编码的构造算法及其在分组密码的密钥编排算法中的应用进行了研究。内容包括:首先论述了Hamilton阵列编码的理论和常规构造方法;然后,构造和实现了快速高维大码距Hamilton的阵列编码构造算法;接着,探讨了对称密码(包括分组密码和序列密码)的设计原理,最后,结合LFSR和Hamilton阵列产生通用密钥编排算法。
    本文的创新之处有:
    1、 构造和实现了快速高维大码距Hamilton的阵列编码构造算法;
    2、 提出了一个基于LFSR和Hamilton阵列编码的通用密钥编排算法。
With the development of the communication technology and the Internet, information security becomes the most important for its secretive, unanimous and undeniable in storage, exchange and usage.
    In terms of the difference between encryption key and decryption key, it can be divided into symmetry cryptogram and public key cryptogram, and symmetry can be further divided into block cipher and stream cipher. Because of the development of the computer hardware and the technology of attack, many normal ciphers are attacked. New constructions of the code, especially the ciphers design, have become an important direction of our studies. In the paper, we construct the pseudorandom generator based on the Hamilton array code and stream cipher after researching the theory of the Hamilton array code and the technology of the encrypt. It can improve the ciphers' ability of resisting to many attacks if we use it to replace the key schedule algorithm of the ciphers.
    This paper researches on the fast algorithm of Hamilton Array Codes for High Dimension and Big Hamming distance and key schedule algorithm based on Hamilton Array Codes. Main contributions of this thesis are as follows: firstly, describe the theory of the Hamilton Array Codes and its general construction. Secondly, we construct and program the fast algorithm of Hamilton Array Codes for High Dimension and Big Hamming distance. Thirdly, we discussion the design principle of the symmetry ciphers. Lastly, we design a key schedule algorithm helped by LFSR and Hamilton Array Codes.
    The innovation of the thesis is given bellow:
    First: construct and program the fast algorithm of Hamilton Array Codes for High Dimension and Big Hamming distance.
    Second: design a key schedule algorithm helped by LFSR and Hamilton Array Codes.
引文
[1] 林柏钢 相邻逻辑对称序列构造与实现方法,电子科学学刊, 1991.13(5),502-508.
    [2] 林柏钢 基于D=2的SM阵列码构造,密码学进展-CHINACRYPT'94,第三界中国密码学学术会议论文集,科学出版社,155-160.
    [3] 林柏钢 邱宏端 高维D=3SM阵列编码构造与实现,电子科学学刊,2000,22(2),198-204.
    [4] 林柏钢 邱宏端 用图论方法实现D=4SM 阵列编码,电路与系统学报,1999,4(4),62-67.
    [5] 林柏钢 高维大码距Hamilton阵列编码理论与综合算法,电子与信息学报(待发表).
    [6] 宋永林 林柏钢 廖建国 大码距D=9Hamilton阵列编码直接构造算法的探讨,2003年全国理论计算机科学学术年会论文集,计算机科学,30(8.增刊),154-155.
    [7] William Stallings 著 杨明,胥光辉,齐望东等译 密码编码学与网络安全:原理与实践(第二版) 电子工业出版社 2001.
    [8] Bruce Schneier著 吴世忠,祝世雄,张文政等译 应用密码学 -协议、算法与c源程序 机械工业出版社 2000.
    [9] C.E.Shannon,“A Mathematical Theory of Communication”,Bell System Technical Journal,v.27.n.4,1948,pp.379-423,623-656.
    [10] C.E.Shannon,“Communication Theory of Secrecy Systems”,Bell System Technical Journal,v.28,n.4,1949,pp.656-715.
    [11] 傅清祥,王晓东. 算法与数据结构。北京: 电子工业出版社,1998
    [12] [美]Kai Hwang著.高等计算机系统结构——并行性、可扩展性、可编程性.清华大学出版社,广西科学技术出版社,2001
    [13] E.Biham,“New Types of Cryptanalytic Attacks Using Related Keys”,Technical Report # 753,Computer Science Department,Technion-Israel Institute of Technology,1992.
    [14] E.Biham,“New Types of Cryptanalytic Attacks Using Related Keys”,Journal of Cryptology,Vol.7,No.4,1994,pp.229-246.
    [15] 胡予濮,分组密码的设计与安全性分析,博士学位论文,西安电子科技大学博士学位论文,1999.
    [16] 谷大武 分组密码理论与某些关键技术研究,博士学位论文,西安电子科技大学博士学位论文,1998.
    
    
    [17]王相生 序列密码设计与实现的研究 博士学位论文 中国科学院 2001
    [18] 温巧燕等 现代密码学中的布尔函数 科学出版社 2000.
    [19] 卢开澄 计算机密码学 清华大学出版社 2000.
    [20] Biham,E.,and Shamir,A. Differential Cryptanalysis of Data Encryption Standard.. New York:SpringerVerlag,1993.
    [21] Matsui,M.“Linear Cryptanalysis Method for DES Cipher”, Proceedings, EUROCRYPT'93,1993;published by Springer-Verlag.
    [22] Schneier,B.“Descriptin of a New Variable-Length Key, 64-bit Block Cipher(Blowfish)”,Proceedings,Workshop on Fast Software Encryption,December 1993;published by Springer-Verlag.
    [23] Schneier,R. The Blowfish Encryption Algorithm. Dr.Dobb's Journal,April 1994.
    [24] Lars R.Knudsen,“A Key-schedule Weakness in SAFER K-64”,Advances in Cryptology-CRYPTO'94,Springer,1995,pp.274-286.
    [25] E.H.Sibley,“Random Number Generators:Good Ones Are Hard to Find”,Communications of the ACM,v.31,n.10,Oct 1988,pp.1192-1201.
    [26] E.S.Selmer,Linear Recurrence over Finite Field,University of Bergen,Norway,1966.
    [27] E.J.Watson,“Primitive Polynomials(mod 2)”,Mathematics of Computation,v.16,1962,p.368.
    [28] S.W.Golomb,Shift Register Sequences,San Francisco:Holden-Day,1967.
    [29] 张文政 非平衡分组密码的实现 通信保密 1998.4,31-35.
    [30]Bruce Schneier etc. Twofish, http://www.counterpane.com/twofish.html.
    [31] 谷大武等 迭代型分组密码的密钥编排模型,计算机工程 25(特刊)1999,126-128.
    [32] 张文政 关于S盒的几点注记 通信技术 1997.4,31-35.
    [33] 魏仕民 流密码及其复杂度分析博士学位论文,西安电子科技大学博士学位论文,2001.
    [34] 吕涛,“实现高速加密的新方法”,密码与信息,1996,1.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700