正形置换小波变换的一类密码学应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
现代密码算法都是在计算安全的前提下展开的。随着计算能力的提高,密码技术的安全性受到了很大威胁。研究如何提高分组密码算法的安全性具有重要的学术价值和广泛的应用前景。
     论文的主要工作及创新点如下所述:
     1.推导出在上正形置换一个精确的计数下界。正形置换枚举和计数的研究是正形置换的研究热点之一。论文利用正形拉丁方截集构造正形置换的方法,在前人工作的基础上,推导出一个更精确的计数下界。说明在上正形置换的存在性及其丰富性。
     2.为提高传统分组密码算法的安性,论文提出对数据进行逐级换位、映射的模型,并将其定义为生长树(G-T)。G-T是一种能够应用于密码学中,提高数据安全性的新思路。G-T将各级经过Fk算子处理后的数据块作为各低维空间中某个向量正交基的系数矩阵,通过将低维空间中一系列点进行变换,合成为高维空间上的一个点,使用G-T逐级变换,能够实现数据块的重组。
     3.提出借鉴遗传算法构建算子Fk,使用小波逆变换构建算子φ的思路来实现G-T算法。即:使用换位算子和小波包函数的逆向变换逐级实现G-T算法的正变换;使用小波包函数的正向变换,对算子Fk求逆,逐级恢复原始输入码流。对该G-T算法的性能进行的实验和分析说明了在G-T算法控制下,对输入码流进行逐级变换,能够增加穷举攻击者的测算次数,从而提高码流的安全性。
     4.针对G-T算法计算复杂的缺陷,提出了利用正形置换及有限域小波实现生长树算法FW-GT。其算子Fk和算子φ分别由正形置换及有限域小波构造生成。基于正形置换的算子Fk具有计算复杂度较低,安全性较高的特点;利用有限域GF(2)上的小波变换构造出算子φ,解决了小波变换引起计算复杂度较高的问题。实验说明,当变换数据量在32k以上时,FW-GT算法的运算时间仅为G-T算法运算时间的一半以下。通过使用FW-GT对明文数据进行预处理,能够使数据具有典型分组密码攻击方法(差分分析、线性分析)的免疫性,从而提高码流安全性。
With the improvement of computing capability, the security of cipher has been queried extensively. It is urgent to study how to enhance cipher (especially block cipher) security intensity. This study has some academic value and application prospect.
     Main work and innovations in this thesis are as follows:
     1. An excellent lower bound of orthomorphism over Galois field GF(2") was derived. Enumerations and counting of orthomorphism is one of the research hotspot in the study of orthomorphism. Based on the construction of Latin Square transversal, an excellent lower bound of orthomorphism was derived. It shows the existence and plentifulness of orthomorphism over GF(2").
     2. A novel model of recurrent transposition and mapping was proposed in this thesis, to guarantee the security of classical block ciphers. It was named as Grow Tree (G-T). G-T could be used in cryptography to improve data security. The clue of G-T is: consider each data block as the coefficient matrix for orthogonal basis in lower dimensional space. Map the coefficient matrix in lower dimensional space to higher dimensional space.
     3. It was proposed in this thesis a class of G-T based on crossover operator, mutation operator in genetic algorithm and wavelet transform. Ie. Forward G-T transform should transfer data by operator Fk and the inverse wavelet transformation. Experiments and analysis show the improvement of data security.
     4. It was proposed in this thesis another grow tree based on orthomorphism and finite filed wavelet-FW-GT, to improve G-T's computation speed and security intensity. Based on orthomorphism, perators Fk has the merits of low computational complexity and high security intensity. Based on binary filed wavelet transform, peratorφdiscarded the problem of high computational complexity. Experiments show when input data is above 32k, the operation time of FW-GT is only half of G-T. Using FW-GT to transfer data before coding, could improve data anti-attack ability, and improve data security intensity.
引文
[1]工衍波,薛通.应用密码学.机械工业出版社.2003.8.
    [2]Simmons, G. ed. Contemporary Cryptology:The Science of Information Integrity. Piscataway, NJ:IEEE Press,1992.
    [3]C.E. Shannon, Communication Theory of Secrecy Systems, Bell System Technology Journal, Vol.28, n.4,1949, pp.656-715.
    [4]W.Diffie and M.E.Hellman, New Directions in Cryptography, IEEE Trans. Informat. Theory, Vol.1T22,1967, pp.644-654.
    [5]赵战生、杜虹、吕述望.信息安全保密教程.中国科学技术大学出版社,北京中电电子出版社,2006.4.
    [6]何大可,彭代渊,唐小虎,何明星,梅其祥.现代密码学.人民邮电出版社.2009.9
    [7]W. Diffie and M.E.Hellman. New directions in cryptography, IEEE Trans. On IT-22, No.6, 644-654,1976.
    [8]吕述望,范修斌,王昭顺,徐结绿,张剑.2008.完全映射及密码学应用.合肥:中国科学技术大学出版社,98~03,241~247.
    [9]徐结绿.完全映射及密码学应用.中国科学技术大学硕十学位论文.2003.02
    [10]H.B.Mann. the Construction of Orthogonal Latin Squares, Ann. Math. Statistics, 13(1942):4!8-423.
    [11]L. Mittenthal. Block Substitutions Using Orthomorphic Mappings, Advances in Applied Mathematics,1995,16:59-71.
    [12]L. Mittenthal. Orthomophism Groups of Binary Numbers, Personal Communication,1996.
    [13]张宝东。正形置换与分组密码设计,中国科技大学研究生院博士后研究工作报告,1999.
    [14]冯登国,刘振华。关于正形置换的构造。保密通信1996(2)。
    [15]K. Zeng and Q.Zhai. A New Principle for Blockcipher Design:The Invariant Subset Issue, ChinaCrpe'98,1998.
    [16]Q.Zhai and K.Zeng. On Transformations with Halving Effect on Certain Subvarieties of the Space Vm(F2), ChinaCrypt'96, Zhengzhou,1996.
    [17]Liu Qi, Zhang Yin, Chen Cheng, Lv Shuwang, Construction and Counting Orthomorphism Based on Transversal,2008 International Conference on Computational Intelligence and
    Security.
    [18]Liu Qi, Lv Shuwang, Pan Hong, Wang Cuiping, Algorithm Design and Implementation of Finite Field Wavelet Grow Tree.电子科学学刊(已录用)
    [19]A. Haar, Zur Therie. Der orthogonalen Funktionen-Systeme. Mathematische Annalen,1910, 69:331-371.
    [20]J. Morlet. Wave propation and sampling theory and complex waves. Geophysics,1982, 47(2):222-236.
    [21]O. Stromberg. A Modified Haar System and Higher Order Spline System. W Backner and Wadworth Math. Series,1981.Ⅱ:475-493
    [22]Y. Meyer. Principle Dincertitude Bases Hilbertiennes et Algebra D'operataur, Bour-bald Seminaire. A stersque (Societe Mathematique de FRance),1985-1986,662.
    [23]S. Mallat. A Theory of Multiresolution Signal Decomposition:the Wavelet Representation. IEEE Trans. PAMI,1989,11:674-693.
    [24]S. Mallat. Multifrequency Channel Decompositons Images and Wavelet Models. IEEE Trans. Acoustics, Speech, and Signal Processing,1989,37(12):2091-2110.
    [25]I. Daubechies. Othonormal Bases of Compact Supported Wavelets. Comm. On Pure and Appl. Math.,1988,41(7):909-996.
    [26]C. K. Chui, J. Z. Wang. Computaitonal and Algorithmic Aspects of Cardinal Spline Wavelets, CATReport Texas A&M, Univ.,1990.
    [27]Daubechies I. Ten Lectures on Wavelets. Philadelphia, PA:SIAM,1992.
    [28]Chui C K. An Introduction to Wavelets. New York:Academic Press.1992.
    [29]Mallat S. A Wavelet Tour of Signal Processing. SanDiego, CA:Academic Press,1997.
    [30]Daubechies. I. Lagarias J. Tow-scale difference equations:IL. Local regularity, infinite products of matrices and fractals. SIAM J of Math. Anal,1992,24.
    [31]Daubechies I. Orthonormal bases of compactly supported wavelets. Commun On Pure and Appl Math,1998,41:909-996.
    [32]Daubechies I. The wavelet transform, time-frequency localization and signal analysis. IEEE Trans Info Theory,1990,36(5):961-1005.
    [33]Cohen A, Daubechies I. et al. Biorthogonal bases of compactly supported wavelets. Commun On Pure and Appl Math,1992,45:485-560.
    [34]Mallat S. Multiresolution approximations and wavelet orthonormal bases of L2(R). Trans. Amer Math Soc,1989,315:69-87.
    [35]Shensa M J. The discrete wavelet transform:Wedding the trous and Mallat algorithms. IEEE Trans Signal Proc,1992,40(10):2464-2482.
    [36]Vetterli M, Herley C. Wavelets and filter banks. Theory and design. IEEE Trans Signal Proc, 1992,40(9):2207-2232.
    [37]杨福生.小波变换的工程分析与应用.科学出版社,1999
    [38]胡昌华,张军波等.基于MATLAB的系统分析与设计—小波分析.西安电子科技大学出版社.1999.
    [39]胡广书著.现代信号处理教程.清华大学出版社.2004.
    [40]陈仲英,巫斌.小波分析.科学出版社,2007
    [41]刘琦,吕述望,丁治国.数据加密中的生长树复合模型,中科院研究生院学报,2009年11月,820-825.
    [42]NBS, Data Encryption Standard, FIPS PUB 46, National Bureau of Standards, Washington,D.C.,1977.
    [43]B.Schneier, Applied Cryptography, Second Edition-Protocols, Algorithms, and Source Code in C, New York:John Wiley&Sons Inc.,1996.
    [44]FIPS 197, Announcing the Advanced Encryption Standard(AES). November 26,2001. available at http://www.nist.gov/aes.
    [45]国家商用密码管理办公室.无线局域网使用的SMS4密码算法[EB/OL].http://www.oscca.gov.cn/Doc/6/News_1106.htm.
    [46]吕述望,刘振华.正形置换研究及其密码学应用.中国科学院DCS中心,1995.7F
    [47]裴定,刘振华,叶顶峰.利用移位寄存器产生一类正形置换.中国科学院DCS中心.
    [48]叶顶峰,刘振华,裴定一.BCLL(n,e,n)型正形置换及其性质.中国科学院DCS中心.
    [49]SHUWANG LV, ZHENHUA LIU. The research of 2m-degree Orthomorphic Permutation;中国科学院DCS中心,1994.
    [50]刘振华、舒畅.正形置换的研究和应用[C]//第五届通信保密现状研讨会论文集.成都;电子部三十所国防科技保密通信重点实验室,四川省电子学会,1 995:39-43.
    [51]ZHENHUA LIU, CHANG SHU. A method for constructing orthomorphic permutations of degree [C]//Symposium on Theoretial Problems of Cryptology. SKLOIS,1995:214-231.
    [52]任金萍,吕述望.正形置换的枚举与计数.计算机研究与发展.2006(6).pp.1071-1075.
    [53]吴文玲.几类正形置换的密码特性,通信保密,1998(2).
    [54]温巧燕,钮心析,杨义先.现代密码学中的布尔函数,科学出版社,2000.
    [55]L.J.Paige. A Note on Finite Abelian Groups, Bull.Amer.Math.Soc.,53(1947):590-593.
    [56]P.Bateman, Complete Mappings of Finite Groups, Pacific J. Math.1(1951):111-116
    [57]Richard A. Brualdi著,冯舜玺等译。组合数学,机械工业出版社,2002.
    [58]Ingrid Daubechies著.李建平,杨万年译.2004.Ten Lectures on Wavelets.小波十讲.国防工业出版社,9~
    [59]F. Fekri, R. M. Mersereau, and R. W. Schafer, "Theory of wavelet transforms over finite fields", in Proc. Int. Conf. Acoustics, Speech, Signal Processing, Mar.1999, pp.605-608.
    [60]Kevin Sean Chan, Faramarz Fekri. A Block Cipher Cryptosystem Using Wavelet Transforms Over Finite Fields. IEEE Trans on Signal Processing, vol.52, Oct.2004, pp.2975-2991.
    [61]Mitchell D. Swanson, Ahmed H. Tewfik. A Binary Wavelet Decompositon of Binary Images. IEEE Trans on Image Processing, vol 5, Dec.1996, pp.1637-1650.
    [62]Burt P J, E H Adelson. The Laplacian pyramid as a compact image code. IEEE Trans Commun,1983,31(4):532-540.
    [63]Burt P J. Smart sensing within a pyramid vision machine, Proc IEEE,1998, XXI:205-280.
    [64]J. C. Pesque, "Orthonormal wavelets for finite sequences", in Proc. Int. Conf. Acoustics, Speech, Signal Processing, vol. IV, San Francisco, CA, Mar.1992, pp.605-608.
    [65]潘泓,W.C. Siu,夏良正,“一种基于二进制小波变换的无损图像编码算法”,电子与信息学报,2008年7月,第30卷第7期,1671-1675.
    [66]Hong Pan, Li-Zuo Jin, Xiao-Hui Yuan, Si-Yu Xia, Jiu-Xian Li, Liang-Zheng Xia, A binary wavelet-based scheme for grayscale image compression. in Proc. Int. Conf. Acoustics, Speech and Signal Processing,2009, pp.993-996.
    [67]G. Caire, R. L. Grossman, and H. V. Poor, "Wavelet transforms associated with finite cyclic groups", IEEE Trans. Inform. Theory, vol.39. pp.1157-1166. July 1993.
    [68]M. Vetterli and J. Kovacevic, Wavelets and Subband Coding. Englewood Cliffs, NJ: Prentice-Hall,1995.
    [69]J. L. Massey and S. Serconek "A Fourier Transform Approach to the Linear Complexity of Nonlinearly Filtered Sequences", LNCS 839,1994.
    [70]Mitchell D. Swanson, Ahmed H. Tewfik. "A Binary Wavelet Decomposition of Binary Images" IEEE Trans. On Image Processing, vol.5, No.12, pp.1637-1650, Dec.1996.
    [71]—, "Realization of paraunitary filterbanks over fields of characteristic two", in Proc. Int. Conf. Acoustics, Speech, Signal Processing, June,2000.
    [72]----, "Theory of paraunitary filterbanks over fields of characterisc 2", IEEE Trans. Inform. Theory, vol.48, pp.2964-2979, Nov.2002.
    [73]O. Rioul, "A discrete-time multiresolution theory", IEEE Trans. Signal Processing, vol.41, pp.2591-2606.
    [74]Menezes A J, van Oorshot P, Vanstone S. Handbook of applied cryptography[M]. London: CRC Press,1997.
    [75]Robshaw, M. Block Ciphers. RSA Laboratories Technical Report TR601, August 1995. http://www.rsasecurity.com/rsalabs/index.html.
    [76]Feistel, H. "Cryptography and Computer Privacy". Scientific American, May 1973.
    [77]B.Schneier and J.Kelsey, Unbalanced Feistel Networks and Block Cipher design, Fast Software Encryption, Springer-Verlag,1996,pp.121-144.
    [78]William Stallings著.刘玉珍、王丽娜、傅建明等译.密码编码学与网络安全.电子工业出版社,2004.1.
    [79]National Bureau of Standards 1980, DES Modes of Operation[S].
    [80]W. Diffie and M. Hellman. Privacy and Authentication:An Introduction to Cryptography[A], Proceedings of the IEEE[C],67(1979),1979:397-427.
    [81]Rogaway P. OCB mode:parallelizable authenticated encryption [J]. ACM Transactions on Information and System Security,2003,6(3):365-403.
    [82]Gligor V, Donescu P. Fast encryption and authentication[C]//XCBC Encryption and XECB Authentication Modes, FSE 2001, LNCS. Springer-Verlag,2001,92-108.
    [83]Jutla C. Encryption modes with almost free message integrity[C]//Advances in Cryptology-Eurocrypt'01, LNCS. Berlin:Springer-Verlag,2001,2045:529-544.
    [84]Bellare M, Rogaway P, Wagner D. The EAX mode of operation[C]//FSE 2004, LNCS. Springer-Verlag,2004:389-407.
    [85]Voydock, V., and Kent, S. "Security Mechanisms in High-Level Network Protocols." Computing Surveys, June 1983.
    [86]冯登国,吴文玲.分组密码的设计与分析.清华大学出版社
    [87]Murph, S. Security Mechanisms for computer Networks. New York:Ellis Horwood,1989.
    [88]Biham, E., and Shamir, A Differential Cryptanalysis of the Data Encryption Standard. New York:Springer-Verlag,1993.
    [89]L.R. Knudsen. Truncatted and Higer Order Differentials. Fast Software Encryption, Springer-Verlag, pp.196-211,1995.
    [90]Phan R C W. Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard[J]. Information Processing Letters,2004,91(1):33-38.
    [91]Mitsuru Matsui. Linear cryptanalysis method for DES cipher. EUROCRYPT 1994, no.765, pp.386-397.
    [92]Pascal Junod. Linear Cryptanalysis of DES. http://www.citeseer.ist.psu.edu/566912.html-17k
    [93]Ali Aydm Selcuk. On probability of success in linear and differential cryptanalysis. http://www.cerias.purdue.edu/papers/archive/2002-02.ps.
    [94]Kaliski B Jr., Robshaw M. Linear cryptanalysis using multiple approximations. In:Advances in Cryptology-Crypto'94 Proc, Berlin:Springer-Verlag,1994,26-39.
    [95]Knudsen L, Robshaw M. Non-linear approximations in linear cryptanalysis. In:Advances in Cryptology-Eurocrypto'96 Proc, Berlin:Springer-Verlag,1995,249-264.
    [96]Alex Biryukov, Christophe De Canniere, Michael Quisquater. On Multiple Linear Approximations, http://www.eprint.iacr.org/2004/057.pdf.
    [97]杨波.现代密码学.清华大学出版社,2003.8.
    [98]Serge Vandenay. A theory for block cipher security[J]. Journal of Cryptology,2003, 16:249-286.
    [99]Goldberg D E. Genetic Algorithms in Search, Optimization and Machine Learning. Addison Wesley,1989.
    [100]Szczerbicka H, Becker M and Syrjakow M. Genetic Algorithms:A Tool for Modelling, Simulation and Optimization of Complex Systems, Cyberntics and Systems, 1998,29(7):639-659.
    [101]Dobzhansky T.编著.遗传学与物种起源.谈家桢等译.北京.科学出版社.1964年8月.
    [102]遗传学编写组.遗传学.北京:中国大百科全书出版社,1983年.
    [103]Holland J H. Adaptation in Nature and Artificial System. The University of Michigan Press, 1975; MIT Press,1992.
    [104]Divis L. Handbook of Genetic Algorithms. Van Nostrand Reinhold,1991.
    [105]Back T. Evolutionary Algorithms in Theory and Practice. New York, Oxford University Press,1996.
    [106]Schwefel H P. Evolution and Optimum Seeking. New York, Wiley Press,1995.
    [107]周明,孙树栋.遗传算法及应用.国防工业出版社,2002:6-8.
    [108]李敏强,寇纪淞,林丹,李书全.遗传算法的基本理论与应用.科学出版社,2002:27-28.
    [109]葛哲学,沙威.小波分析理论与MATLABR2007实现.电子工业出版社,2007:4-6.
    [110]Davis L D. handbook of Genetic Algorithms. Van Nostrand Reinhold,1991.
    [1 11]席裕庚,柴天佑等.遗传算法综述.控制理论与应用.1996,13(6):697-708.
    [112]刘勇等.非数值并行算法(二):遗传算法.北京,科学出版社,1995.
    [113]陈国良等.遗传算法及其应用.北京,人民邮电出版社,1996.
    [114]周美珂.泛函分析.北京师范大学出版社,2007:103-116.
    [115]胡振宇,蒋建春.2008.密码学基础与安全应用.北京邮电大学出版社.
    [116]姜丹.信息论与编码.中国科学技术大学出版社.
    [117]彭玉华.小波变换与工程应用.科学出版社.1999.9
    [118]孙延奎.小波分析及其应用.机械工业出版社.2005.3.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700