高级加密标准及短分组加密技术应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
AES/Rijndael是2000年公布的对敏感数据加密的美国高级加密标准,现在已基本成为商业数据加密的国际标准。AES(Advanced Encryption Standard)的密码分析和应用研究已越来越受到人们的重视。短分组加密技术是在实际应用中使用较多的一种加密技术,如预付费代码表计中使用的就是短分组加密技术。因此,研究解决基于AES的短分组加密及应用中的关键技术问题是当前国内预付费代码表计行业所急需的,对国民经济的发展具有十分重要的意义。
     本文对AES/Rijndael进行了深入的研究,内容包括:Rijndael算法的基本原理和设计准则,Sbox的代数性质,积分攻击与代数攻击,对AES几种功耗分析方法进行了比较分析研究,设计了基于AES的短分组加密算法,成功实现了预付费代码表计的加密通信。主要成果有:
     (1)研究分析了S-盒的代数表达式,给出了S-盒9项代数表达式和逆S-盒255项代数表达式;指出S-盒仿射变换周期为4和迭代周期小于88;提出了构造S-盒的改进方案,改进方案构造的S-盒在严格雪崩准则距离、代数表达式、仿射变换周期和迭代周期上都具有较好的代数性质。
     (2)对Rijndael算法积分攻击和代数攻击进行了分析。研究了Square-5和Square-6攻击,得出的结论是:随着加密轮数的增加,其攻击复杂度超过了穷举搜索,Square攻击对Rijndael算法还不构成威胁。到目前为止,Rijndael的连分式表示、AES嵌入BES以及XSL攻击对Rijndael算法还不构成威胁,Rijndael算法是目前最安全的分组加密算法。
     (3)对Rijndael算法进行功耗分析。得出结论是:功耗分析的最好的部件为非线性函数,1阶DPA有奇异峰值现象,功耗统计分析的状态位数越多(即高阶DPA),奇异峰值现象越不明显;CPA分析的效果要好于DPA。提出了基于Walsh谱的功耗分析方法,给出了功耗分析与非线性度的关系,指出了不可能设计出抗功耗分析与抗线性、差分攻击同时最优的S-盒函数。
     (4)设计并实现了基于AES的6位、8位、12位、16位、32位十进制数短分组加密算法。该算法的最大特点是做到安全的短分组加密、在加密和解密过程中能做到十进制数的明文和密文长度相等,满足特殊行业对加密算法的要求,如预付费代码表计加密。
     (5)提出了预付费代码表计加密通信工作方式,建立了系统内密钥分配和动态密钥产生的模型,对预付费代码表计进行了仿真实验,对短分组加密算法进行了Square攻击,并对短分组加密系统进行性能测试,各项指标满足实际应用需要。
AES/Rijndael algorithm is the Advanced Encryption Standard ofAmerica that is finalized to encrypt the sensitive data in 2000 has becomethe international standard in commerce field. The cryptanalysis andapplication study of AES are becoming more and more importance. Inpractical life, short-block encryption technology is widely applied, suchas pre-payment code-meter. It is necessary to study the key problems inshort block encryption and its application for pre-payment code-meterindustry, which is of great significance to the development of the nationaleconomy.
     AES/Rijndael algorithm is investigated in this thesis. Researchershave focused on developing the basic principle and design rule ofRijndael algorithm, the algebraic property of S-box, integral attack andalgebraic attack. Several methods of power analysis are compared andstudied. And the short-block encryption algorithm based on AES isdesigned and pre-payment code-meter communications is successfullyrealized. The key contributions follow below.
     (1) The algebraic expression of S-box is studied, the algebraicexpression with 9 items of S-box and the algebraic expression ofInvS-box with 255 items are given; it is pointed out that the periods ofaffined transformation is 4 and periods of iterative-output is less than 88;an improved method of S-box is proposed, and the new S-box have betteralgebraic properties in strict avalanche criterion, algebraic expression,affined transformation periods and iterative-output periods.
     (2) Integral attack and algebraic attack of Rijndael are analyzed, theSquare-5 attack and Square-6 attack are studied. Thus it draws theconclusion that the attack complexity of Square attack exceeds exhaustedsearch with encryption round increases. Square attack,conjoint-denominator expression of Rijndael, AES embedded in BES andXSL attack would fail against Rijndael by far. So Rijndael is the safest block cipher.
     (3) Power analysis of Rijndael is carded through. It is discoveredthat the best component of power analysis is nonlinear function. There issome ghost peak phenomena in DPA. There are more state bits in powerstatistic analysis (viz. high order DPA). The phenomena of ghost peakare less obvious. The effect of CPA analysis is better than DPA's. Thepower analysis method based on Walsh spectral is proposed, and therelation between power analysis and nonlinear degree is presented. Theconclusion goes that it is impossible to design a S-box that can resist inan optimal way to linear, differential and DPA attacks.
     (4) The decimal short-block encryption algorithm based on AESused in practical application with the block size 6, 8, 12, 16, 32 bits isdesigned in the thesis. The main characteristic of this algorithm is that itis a safe short-block encryption algorithm and the cipher has the samesize of the corresponding plaintext, so the algorithm can meet the specialrequirement of special industry, for example, the secret communication ofpre-payment code-meter industry.
     (5) Encryption communication mode of pre-payment code-meter isproposed, models of key allocation and dynamic key creation in systemare established, experiments and simulations of pre-payment code-meterare carried through, Square attack against short-block encryptionalgorithm is executed, tests of short-block encryption system are alsocarried through, and all the performances meet the practical applications.
引文
[1] S. Murphy. The Advanced Encryption Standard (AES)[J]. Information Security Technical Report, 1999,4 (4): 12-17.
    [2] Marie A. Wright. The Advanced Encryption Standard[J]. Network Security, 2001, (10): 11-13.
    [3] N Courtois, A Klimov, J Patarin, et al. Efficient algorithms for solving overdefined systems of multivariate polynomial equation [A]. Proceedings of Eurocrypt 2000, LNCS 1807[C]. Springer-Verlag, 2000: 39(?)-407.
    [4] N Courtois, J Pieprzyk. Cryptanalysis of block ciphers with overdefined systems of equations[A]. In Asiacrypt 2002, Volume 2501 of Lecture Notes in Computer Science[C]. Springer-Verlag: 267-287.
    [5] S. Murphy, M. Robshaw. New observations on Rijndael[EB/OL]. Available http://csrc.nist.gov/encryption/aes, 2000.
    [6] J Daemen, V Rijmen. Answers to "New Observations on Rijndael"[EB/OL]. Available http://csrc.nist.gov/encryption/aes., 2000.
    [7] S. Murphy, M. J. B. Robshaw. Essential algebraic structure within the AES[A]. Advances in Cryrtology-CRYPTO 2002[C]. Amsterdam, Netherlands: Springer -Verlag, 2002: 1-16.
    [8] E Biham, A Shamir. Differential cryptanalysis of DES-life cryptosystems[J]. Journal of Cryptology, 1991,4 (1): 3-72.
    [9] Kilsoo Chun, Seungjoo Kim, Sangjin Lee. Differential and linear cryptanalysis for 2-round SPNs[J]. Information Processing Letters, 2003, ((?)): 277-282.
    [10] Raphael C.-W. Phan. Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES)[J]. Information Processing (?)ters, 2004, (91): 33-38.
    
    [11] J Daemen, L Knudsen, V Rijnmen. The block cipher Square[A]. Fast Software Encryption, 4'th International Workshop[C]. Haifa, Israel: Springer-Verlag, 1997: 149-165.
    
    [12] N Ferguson, R Shroeppel, D Whiting. A simple algebraric representation of Rijndael[A]. Proceedings of Selected Areas in Cryptography [C]. Las Vegas,USA: Springer-Verlag, 2001: 103-111.
    
    [13] Stefan Lucks. Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys[A]. AES3 Proceedings[C]. 2000: 215-229.
    [14] Henri Gilbert, Marine Minier. A collision attack on 7 rounds of Rijndael[A]. In The third Advanced Encryption Standard Candidate Conference[C]. NIST, 2000: 230-241.
    [15] N. Ferguson, J. Kelsey, B. Schneier. Improved Cryptanalysis of Rijndael[A]. Fast Software Encryption 2000[C]. Springer LNCS, 2000.
    [16] Hagai Bar-EI. Introduction to Side Channel Attacks[EB/OL]. Available http://www.hbarel.com/publications/.
    [17] J Daemen, V Rijmen. Resistance Against Implementation Attacks: A Comparative Study of the AES Proposals[A]. In Proceedings of the Second AES Candidate Conference (AES2)[C]. Rome, Italy: 1999. http://csrc.nist.gov /encryption/aes/aeshome.htm.
    [18] J-S Coron, L Goubin. On Boolean and arithmetic masking against differential power analysis[A]. Cryptographic Hardware and Embedded Systems-CHES 2000, LNCS 1965[C]. Berlin: Springer-Verlag, 2000: 231-237.
    [19] Jean-Sebastien Coron, Paul Kocher, David Naccache. Statistics and Secret Leakage[J]. Financial Cryptography(FC2000), 2001,1962 of LNCS 157-173.
    [20] M Aigner, E Oswald. Power Analysis Tutorial[R]. Graz, Austria: Institute for Applied Information Processing and Communication,University of Technology Graz, 2000.
    [21] M-L Akkar, C Giraud. An Implementation of DES and AES, Secure against Some Attacks[A]. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162[C]. Berlin: Springer-Verlag, 2001: 309-318.
    [22] P Kocher, J Jaffe, B Jun. Introduction to Differential Power Analysis and Related Attacks[EB/OL]. Available http://www.cryptography.com/dpa/technical/, 1998.
    [23] P Kocher, J Jaffe, B Jun. Differential Power Analysis[A]. Advanced in Cryptology-CRYPTO' 99[C]. California, USA: Springer Verlag, 1999: 388-397.
    [24] Thomas S. Messerges, E A Dabbish, R H Sloan. Examning smart-card security under the thread of power analysis[J]. IEEE TRANSACTIONS ON COMPUTERS, 2002, 51 (4): 1-12.
    [25] S B Ors, F Gurkaynak, E Oswald, et al. Power-Analysis Attack on an ASIC AES Implementation[A]. In Proceedings of the 2004 International Symposium on Information Technology[C]. LasVegas NV, USA: IEEE Computer Society, 2004.
    [26] Emmanuel Prouff. DPA Attacks and S-Boxes[A]. Fast Software Encryption: 12th International Workshop[C]. Paris: Springer Berlin / Heidelberg, 2005:424-441.
    [27] Eri Brier, Christophe Clavier, Francis Olivier. Optimal Statistical Power Analysis[EB/OL]. Available http://eprint.iacr.org./2003/152.
    [28] J D.Golic, C Tymen. Multiplicative Masking and Power Analysis of AES[A]. B.S.Kaliski Jr., C.K.Koc, C.Paar(Ed). Cryptographic Hardware and Embedded Systems-CHES 2002, LNCS 2523[C]. Berlin: Springer-Verlag, 2003: 198-212.
    [29] J BlOmer, J G Merchan, V Krummel. Provably Secure Masking of AES[EB/OL]. SAC 2004, LNCS 3357: 69-83, Springer-Verlag.Available http://eprint.iacr.org/2004/101,2005.
    [30] N Courtois, L Goubin. An Algebraic Masking Method to Protect AES Against Power Attacks[EB/OL]. Available http://eprint.iacr.org/2005,2005.
    [31] E.Trichina. Combinational logic design for aes subbyte transformation on masked data[EB/OL]. IACR.Available http://eprint.iacr.org/2003/236,2003.
    [32] Christopher Caltagirone, Kasi Anantha. High Throughput, Parallelized 128-bit AES Encryption in a Resource-Limited FPGA[A]. Proceedings of the 2003 international conference on Compilers, architectures and synthesis for embedded systems[C]. 2003 (7): 240-241.
    [33] Cristian Chitu, Manfred Glesner. An FPGA implementation of the AES-Rijndael in OCB/ECB modes of operation[J]. Microelectronics Journal, 2005, (36): 139-146.
    [34] Dino Oliva, Rainer Buchty, Nevin Heintze. AES and The Cryptonite Crypto Processor[A]. Proceedings of the 2003 international conference on Compilers, architectures and synthesis for embedded systems[C]. 2003 (10): 198-209.
    [35] Douglas Frey. On Adaptive Chaotic Encoding[J]. IEEE Trans Circuits & System 1,1998,45 (11): 1200-1205.
    [36] Geza Kolumban, Michael Peter Kennedy. The Role of Synchronization in Digital Communications Using Chaos—Part I: Fundamentals of Digital Communications[J]. IEEE Trans Circuits & System 1,1997,44 (10): 927-936.
    [37] Geza Kolumban, Michael Peter Kennedy. The Role of Synchronization in Digital Communications Using Chaos—Part III: Performance Bounds for Correlation Receivers[J]. IEEE Trans Circuits & System I, 2000, 47 (12): 1673-1683.
    [38] K.Li, Y.C.Soh, Z.GLi. Chaotic Cryptosystem With High Sensitivity to Parameter Mismatch[J]. IEEE Trans Circuits & System I, 2003, 50 (4): 579~583.
    [39] Chang-Doo Lee, Bong-Jun Choi, Kyoo-Seok Park. Design and evaluation of a block encryption algorithm using dynamic-key mechanism[J]. Future Generation Computer Systems, 2004, 20 (1): 327~338.
    [40] 冯登国.国内外密码学研究现状及发展趋势[J].通信学报,2002,23(5):18~26.
    [41] 肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549~1554.
    [42] 王衍波.AES的结构及其S-box分析[J].解放军理工大学学报(自然科学版),2002,3(3):13~17.
    [43] 王衍波.AES的S-盒中仿射变换的性质[J].解放军理工大学学报(自然科学版),2003,4(2):5~9.
    [44] 韦宝典,刘景伟,王新梅.求S盒布尔函数表达式的一种新算法[J].通信学报,2003,24(11):106~111.
    [45] 韦宝典,马文平,王新梅.AES布尔函数Walsh谱分析[J].计算机工程与科学,2003,25(5):5~9.
    [46] 韦宝典,马文平,王新梅.AES S盒的代数表达式[J].西安电子科技大学学报(自然科学版),2003,30(1):29~32.
    [47] 郎荣玲,夏煜,戴冠中.高级加密标准(AES)算法的研究[J].小型微型计算机系统,2003,24(5):905~908.
    [48] 曾祥勇,张焕国.高级加密标准Mixeolumn变换设计分析[J].武汉大学学报,2003,49(5):597~600.
    [49] 曾祥勇,张焕国,刘合国.高级加密标准的差分特征[J].武汉大学学报,2004,50(1):60~64.
    [50] 曹立.高级加密标准的指数域性质[J].计算机研究与发展,2004,41(8):1404~1409.
    [51] 李娜,陈卫红.一类S盒密码学性质的研究[A].第八届中国密码学学术会议3023号稿件.
    [52] 韦宝典,刘东苏,王新梅.一种新的Square攻击[J].西安电子科技大学学报(自然科学版),2003,30(4):473~476.
    [53] 冯国柱,李超,多磊等.变形的Rijndael及其差分和统计特性[J].电子学报,2002,30(101:1544~1546.
    [54] 王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学E辑信息科学,2005,35(4):405~416.
    [55] 郑世慧,王小云,王美琴等.SAFER++的差分分析[J].计算机工程与应用,2005,32(30):21~23.
    [56] 蒋惠萍,毛志刚.抗侧沟道泄漏信息攻击的安全RSA-CRT算法研究[J].哈尔滨工业大学学报,2004,36(12):1695~1698.
    [57] 蒋惠萍,毛志刚.一种抗差分功耗攻击的改进DES算法及其硬件实现[J].计算机学报,2004,27(3):334~338.
    [58] 吴文玲,蒙杨,冯登国,卿斯汉.SERPENT和SAFER密码算法的能量攻击[J].电子学报,2001,29(1):90~92.
    [59] 谢满德,沈海斌,竺红卫.对智能卡进行微分功耗分析攻击的方法研究[J].微电子学,2004,34(6):609~613.
    [60] 蒋惠萍,毛志刚.防止差分功耗分析的安全DES模块的MASK技术研究[J].电子器件,2003,26(2):169~172.
    [61] WU Wen-ling, HE Ye-ping, FENG Deng-guo, et al. Power Attack of MARS and Rijndael[J]. Journal of Software, 2002, 13(4): 532~536.
    [62] 吴文玲,冯登国,卿斯汉.简评美国公布的15个AES候选算法[J].软件学报,1999,10(3):225~230.
    [63] 贺金鑫,李文印.IC卡数据加密的研究与实现[J].吉林大学学报,2003,21(4):403~407.
    [64] 方瑜,李声沛.IC卡预付费产品系统数据安全性的研究[J].电子与信息学报,2002,24(6):781~788.
    [65] 李顺东,戴一奇等.一种新的混合密码系统[J].小型微型计算机系统,2004,25(6):997~999.
    [66] NIST. Overview of the AES Development Effort[EB/OL]. Available http://csrc.nist.gov/CryptoToolkit/aes/http://csrc.nist.gov/CryptoToolkit/aes/.
    [67] S. Landau. Polynomials in the nation's service:using algebra to design the Advanced Encryption Standard[J]. American Mathematical Monthly, 2004, 12 (6): 89~117.
    [68] Susan Landau. Using Algebra to Design the Advanced Encryption Standard[J]. American Mathematical Monthly, 2004, 89 (2): 89~117.
    [69] NIST. First AES Candidate Conference (AES1)[EB/OL]. Available http://csrc.nist.gov/CryptoToolkit/aes/round1/round1.htm.
    [70] 陈勤,周丽.Rijndael分组密码的研究与分析[J].计算机工程与应用,2002,38(13):113~115.
    [71] 陈勤,周律.Rijndael分组密码与差分攻击[J].小型微型计算机系统,2003, 24(4): 676~679.
    [72] J Daemen, V Rijmen. AES proposal: Rijndael (Version 2)[EB/OL]. Available NIST AES website csrc.nist.gov/encryption/aes.
    [73] 王新房,马安光.mjndael算法代数性质及其七轮攻击[J].计算机工程与应用,2005,41(21):86~88.
    [74] J Daemen, V Rijmen. The Wide Trail Design Strategy[A]. Cryptography and Coding[C]. Berlin: Springer-Verlag, 2001:222~238.
    [75] Joan Daemen, Vincent Rijmen. Security of a Wide Trail Design[EB/OL]. Available http://www.iaik.tugraz.at/aboutus/people/rijmen/indo.pdf, 2002.
    [76] Joan Daemen, Vincent Rijmen. AES and the wide trail design staregy[A]. Eurocrypt 2002[C]. Berlin: Spring-Vedag, 2002:108~109.
    [77] 刘景伟,韦宝典,吕继强等.AES S盒的密码特性分析[J].西安电子科技大学学报(自然科学版),2004,31(2):255~259.
    [78] 温巧燕,钮心忻,杨义先.现代密码学中的布尔函数[M].北京:科学出版社,2000.
    [79] Jung Hee, Dong Hoon Lee. Resistance of S-boxes against Algebraic Attacks[EB/OL]. Available http://www.math.snu.ac.kr/jhcheon/Published/2004_FSE/FSE04_CL.pdf, 2004.
    [80] K Nyberg. Perfect Nonlinear S-boxes[A]. Advances in Cryptology-EUROCRYPT'91 Proceedings[C]. 1991: 378~386.
    [81] 催灵果,曹元大,许丽艳.AES线性层分析及扩散特性仿真[J].计算机工程与应用,2005,41(13):64~66.
    [82] L. Jingmei, W. Baodian, C. Xiangguo, et al. An AES S-Box to Increase Complexity and Cryptographic Analysis[A]. 19th International Conference on Advanced Information Networking and Applications[C]. Taiwan, China: 2005: 724~728.
    [83] 多磊,李超.mjndael密码的逆序Square攻击[J].电子与信息学报,2004,26(1):65~71.
    [84] 刘建东,关杰,刘亚斌,马军.Rijndael-128/192 7圈的密钥相关攻击[J].通信学报,2003,24(6):144~150.
    [85] 韦宝典,刘东苏,王新梅.Square-6攻击的修正方案[J].西安电子科技大学学报(自然科学版),2004,31(1):67~71.
    [86] 曾游,戚文峰.AES算法攻击方法的改进[J].信息工程大学学报,2003,4(2):14~17.
    [87] N. Courtois. Is AES a Secure Cipher?[EB/OL]. Available http://www.cryptosystem.net/aes/.
    [88] Nicolas T. Courtois, Blandine Debraize, Eric Garrido. On Exact Algebraic [Non-]Immunity of S-boxes Based on Power Functions[EB/OL]. Available http://eprint.iacr.org/2005/203.pdf.
    [89] Adi Shamir, Aviad Kipnis. Cryptanalysis of the HFE Public Key Cryptosystem[A]. In Advances in Cryptology, Proceedings of Crypto'99, LNCS[C]. Springer-Verlag, 1999.
    [90] Makoto Sugita, Mitsuru Kawazoe, Hideki Imai. Relation between XL algorithm and Grobner Bases Algorithms[EB/OL]. Available http://eprint.iacr.org/2004/112.pdf.
    [91] Iyad A. Ajwa, Zhuojun Liu, Paul S. Wang. Grobner Bases Alorithm[EB/OL]. Available cm.mcs.kent.edu/reports/1995/gb.pdf.
    [92] E Oswald, S Mangard, N Pramstaller, et al. A Side-Channel Analysis Resistant Description of the AES S-box[A]. FSE 2005, LNCS[C]. Berlin: Springer-Verlag, 2005.
    [93] 孙义和,李翔宇.CMOS门电路的功率与数据相关性[J].清华大学学报(自然科学版),2005,45(7):985~988.
    [94] R'egis Bevan, Erik Knudsen. Ways to Enhance Differential Power Analysis[J]. ICISC 2002, LNCS 2587. Heidelberg: Springer-Verlag Berlin, 2003, 327~342.
    [95] Kai Schramm, Christof Paar. Higher Order Masking of the AES[A]. CT-RSA 2006[C]. Berlin: Springer-Verlag Berlin Heidelberg, 2006: 208~225.
    [96] Eric Brier, Christophe Clavier, Francis Olivier. Correlation Power Analysis with a Leakage Model[J]. CHES 2004, LNCS 3156, 2004, 16~29.
    [97] M.-L. Akkar, R. Bevan, P. Dischamp, et al. Power Analysis: What is now Possible[A]. Proceedings of ASIACRYPT'2000[C]. Springer-Verlag, 2000: 489~502.
    [98] T.S. Messerges, E.A. Dabbish, R.H. Sloan. Investigations of Power Analysis Attacks on Smartcards[J]. Proceedings of the USENIX Workshop on Smartcard Technology, 1999, (5): 151~161.
    [99] E Biham, A Shamir. Power Analysis of the Key Scheduling of the AES Candidates[EB/OL]. the second Advanced Encryption Standard (AES) Candidate Conference.Available http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm, 1999.
    [100] S. Chari, C.S. Jutla, J.R. Rao, et al. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards[A]. In Proceedings of the Second Advanced Encryption Standard (AES) Candidate Conference, March 1999[C]. http://csrc.nist.gov/encryption/aes/roundl/Conf2/aes2conf.htm.
    [101] J.-S. Coron. Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems[A]. In Proceedings of CHES'99, LNCS 1717[C]. Berlin: Springer-Verlag, 1999: 292~302.
    [102] T.S. Messerges, E.A. Dabbish, R.H. Sloan. Power Analysis Attacks of Modular Exponentiation in Smarteards[A]. In Proceedings of CHES'99, LNCS 1717[C]. Berlin: Springer-Verlag, 1999:144~157.
    [103] K. Okeya, K. Sakurai. Power Analysis Breaks Elliptic Curve Cryptosystem even Secure against the Timing Attack[A]. In Proceedings of INDOCRYPT'2000, LNCS 1977[C]. Springer-Verlag, 2000:178~190.
    [104] 陈玮,肖梁.改进椭圆曲线加密算法抗边际信道攻击的研究[J].微电子学与计算机,2004,21(10):86~92.
    [105] Cecile Canovas, Jessy Clediere. What do DES S-boxes Say in Differential Side Channel Attacks?[EB/OL]. Available http://eprint.iacr.org/2005/311.pdf, 2005.
    [106] 韦宝典.高级加密标准AES中若干问题的研究[D]:[博士学位论文].西安:西安电子科技大学,2003.
    [107] E Oswald, S Mangard, N Pramstaller. Secure and Efficient Masking of AES——A Mission Impossible?[R]. Graz, Austria: Institute for Applied Information Processing and Communication, University of Technology Graz, 2004.
    [108] E Trichina, T Korkishko, K H Lee. Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results[A]. 4th AES Conference, LNCS 3373[C]. Berlin: Springer-Verlag, 2005.
    [109] 刘连浩.基于十进制的加密技术研究[J].小型微型计算机系统,2006,27(7):1229~1231.
    [110] 刘连浩.基于身份的十进制加密技术研究[J].计算机工程与应用,2005,21(24):154~156.
    [111] 刘连浩,胡志勇.基于AES的十进制加密算法及其在预付费系统中的应用[J].长沙电力学院学报,2005,20(3):61~65.
    [112] Mohammad Peyravian, Allen Roginsky, Nev Zunic. Hash-Based Encryption System[J]. Computer & Security, 1999, 18 (4): 345~350.
    [113] 张鑫,刘丽华.IC卡电能表安全策略[J].仪器仪表用户,2003,10(4):61~62.
    [114] 卢开澄.计算机密码学——计算机网络中的数据保密与安全(第三版)[M].北京:清华大学出版社,2003.
    [115] Mike BURMESTER. Towards provable security for ubiquitous applications[A].11th Australasian Conference on Information Security and Privacy[C]. Melbourne, Australia: 2006.
    [116] Nigel PHAIR. Cybercrime——Its Impact on Australia[A]. 11th Australasian Conference on Information Security and Privacy[C]. Melbourne, Australia: 2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700