首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 109 毫秒
1.
级联构造作为布尔函数的主要构造方法之一,具有结构简单、实现快速灵活等优点,被广泛用于构造实用的布尔函数。文中给出了一种通过迭代来构造密码学性质好的布尔函数的级联方法,详细测试了这类函数主要的密码学性质及代数正规型项数,并从理论上分析了构造的这类函数能够具有平衡性、最优的代数次数、高非线性度、高的代数免疫阶等多种好的密码性质。文中的结果表明,提出的级联构造方法能够用于构造密码学性质良好的布尔函数。  相似文献   

2.
为保障对称密码算法的安全性,其构成算法中所使用的布尔函数必须具有优良的密码学性质。结合禁忌搜索算法和爬山算法的优点,提出了一种新的优良布尔函数启发式生成算法——混合禁忌搜索算法。应用该算法,可以快速得到大量具有高非线性度、低自相关性、一阶弹性、最优代数次数、最优代数免疫度、最优(次优)抵抗快速代数攻击能力等的布尔函数。仿真结果表明,所提算法搜索能力强,运行速度快,且搜索出的布尔函数的密码学性质优于已知的优化算法的结果,也弥补了采用构造法构造布尔函数的一些缺陷。  相似文献   

3.
在密码学的历史上,数据加密标准DES是上个世纪七十年代提出的一个非常重要的对称密码算法,布尔函数的代数免疫度是2003年提出来的抵抗流密码的代数攻击的一个重要指标.S盒是DES中唯一的非线性部分,从布尔函数的观点,研究DES的八个S盒所构造的32布尔函数的代数免疫度和非线性度等密码学性质,这些函数都是六个变量的布尔函数.文中的计算结果表明,所有32个布尔函数的代数免疫度都达到了其理论上的最大值3.  相似文献   

4.
该文基于线性分组码和双射函数,给出了满足七阶PC(l)的均衡相关免疫布尔函数新的构造方法。并据此进一步给出满足七阶PC(l)的(n,m,t)弹性函数的一般构造方法。此外,该文还揭示了这些函数的其它良好的密码学性质,如较高的非线性度、良好的代数次数、良好的构造计数等。  相似文献   

5.
该文提出构造具有良好密码学性质的2m元旋转对称布尔函数的新方法。该类函数是平衡的,具有最大代数免疫度、最优代数次数和高非线性度,是一类能够同时满足多种密码学指标的优良函数。  相似文献   

6.
具有最优代数免疫阶的1阶弹性函数的构造   总被引:1,自引:0,他引:1  
这里研究了两种二阶级联构造的密码学性质,发现对初始函数增加2个变元,构造方法I和Ⅱ都能使代数免疫阶增加1阶,同时分别获得高的非线性度和1阶弹性。通过选择置换s,构造I能迭代产生非线性度高的代数免疫最优的布尔函数。最后利用级联构造I和II给出了一种具有1阶弹性的代数免疫最优布尔函数的构造方法.  相似文献   

7.
欧智慧  赵亚群  李旭 《通信学报》2013,34(4):12-113
利用t+1个n元布尔函数(称为基函数)级联构造了一类n+t元布尔函数G(x,y),并给出了G(x,y)的Walsh循环谱和自相关系数。通过Krawtchouk多项式与Krawtchouk矩阵对G(x,y)和基函数的关系进行了研究。分析了G(x,y)的密码学性质:相关免疫性、扩散性和代数免疫性。特别地,当t=2时,分析了G(x,y)与基函数的具体关系。另外,一般化该构造方法构造了一类多输出布尔函数,给出了该类多输出布尔函数的广义Walsh循环谱,进而分析了该类多输出布尔函数的相关免疫性和代数免疫性。  相似文献   

8.
级联函数的密码学性质   总被引:2,自引:0,他引:2  
孙光洪  武传坤 《电子学报》2009,37(4):884-888
 构造具有好的密码学性质的布尔函数一直是布尔函数的研究热点.在构造具有好的密码学性质的布尔函数的方法中,级联构造方法是一种重要的研究方法,利用级联构造方法可以构造密码学性质好的布尔函数.本文利用级联构造了布尔函数f1‖f3‖f3‖f2,并且在文中详细讨论了这类级联布尔函数的密码学性质:相关免疫性、扩散性、线性结构、代数免疫阶等.通过我们的讨论发现,在布尔函数f1,f2,f3的密码学性质较好的前提下,级联布尔函数f1‖f3‖f3‖f2的密码学性质也较好.  相似文献   

9.
任何一个密码系统都可以用一个非线性函数来描述。本文利用频谱技术研究了布尔函数的非线性度,以及布尔函数的某些运算对非线性度的影响,并指出这些结果在密码学中的应用。  相似文献   

10.
布尔函数非线性度的谱分析   总被引:3,自引:0,他引:3  
任何一个密码系统都可以用一个非线性函数来描述。本文利用频谱技术研究了布尔函数的非线性度,以及布尔函数的某些运算对非线性度影响,并指出这些结果在密码学中的应用。  相似文献   

11.
This paper discusses the degree of completeness of cryptographic functions, which is one of the cryptographic criteria should be considered in the design of stream ciphers. We establish the re- lationships between the degree of completeness and other cryptographic criteria. For resilient Boolean functions, a method to enhance the degree of completeness is proposed, while the nonlinearity and the algebraic degree do not decrease. Moreover, two constructions of resilient functions are provided, which have optimal degree of completeness, high nonlinearity, and high algebraic degree.  相似文献   

12.
偶数变元代数免疫最优布尔函数的构造方法   总被引:1,自引:0,他引:1  
陈银冬  陆佩忠 《通信学报》2009,30(11):64-70
提出了构造偶数变元代数免疫最优的布尔函数的方法,这是一个二阶的递归构造方法.分析表明,利用该方法构造而得到的布尔函数具有优良的密码学特性,比如具有较好的平衡性,较高的代数次数和非线性度等.最后,还对该构造方法进行了推广,进一步导出了递归构造偶数变元代数免疫最优布尔函数的一类方法.  相似文献   

13.
Three basic properties of Boolean functions to be useful for cryptographic purposes are balancedness, high algebraic degree, and high nonlinearity. In addition, strict avalanche criteria and propagation characteristics are required for design of S-boxes. We introduce methods to modify the Patterson-Wiedemann (19983, 1990) and bent functions to achieve the above cryptographic properties. In the process, we are able to answer some open questions about Boolean functions  相似文献   

14.
Recently, algebraic attacks have received a lot of attention in the cryptographic literature. It has been observed that a Boolean function f used as a cryptographic primitive, and interpreted as a multivariate polynomial over F/sub 2/, should not have low degree multiples obtained by multiplication with low degree nonzero functions. In this paper, we show that a Boolean function having low nonlinearity is (also) weak against algebraic attacks, and we extend this result to higher order nonlinearities. Next, we present enumeration results on linearly independent annihilators. We also study certain classes of highly nonlinear resilient Boolean functions for their algebraic immunity. We identify that functions having low-degree subfunctions are weak in terms of algebraic immunity, and we analyze some existing constructions from this viewpoint. Further, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity /spl lceil/n/2/spl rceil/ (this construction, first presented at the 2005 Workshop on Fast Software Encryption (FSE 2005), has been the first one producing such functions). These functions are obtained through a doubly indexed recursive relation. We calculate their Hamming weights and deduce their nonlinearities; we show that they have very high algebraic degrees. We express them as the sums of two functions which can be obtained from simple symmetric functions by a transformation which can be implemented with an algorithm whose complexity is linear in the number of variables. We deduce a very fast way of computing the output to these functions, given their input.  相似文献   

15.
Algebraic immunity is an important cryptographic property of Boolean functions. In this paper, odd-variable balanced Boolean functions with optimal algebraic immunity are obtained by m-sequence and consequently, we get bases with special constructions of vector space. Furthermore, through swapping some vectors of these two bases, we establish all kinds of odd-variable balanced Boolean functions with optimal algebraic immunity.  相似文献   

16.
The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the standard algebraic attacks of the pseudorandom generators using it as a nonlinear filtering or combining function. Very few results have been found concerning its relation with the other cryptographic parameters or with the rth-order nonlinearity. As recalled by Carlet at CRYPTO'06, many papers have illustrated the importance of the r th-order nonlinearity profile (which includes the first-order nonlinearity). The role of this parameter relatively to the currently known attacks has been also shown for block ciphers. Recently, two lower bounds involving the algebraic immunity on the rth-order nonlinearity have been shown by Carlet . None of them improves upon the other one in all situations. In this paper, we prove a new lower bound on the rth-order nonlinearity profile of Boolean functions, given their algebraic immunity, that improves significantly upon one of these lower bounds for all orders and upon the other one for low orders.  相似文献   

17.
Symmetric Boolean functions   总被引:4,自引:0,他引:4  
We present an extensive study of symmetric Boolean functions, especially of their cryptographic properties. Our main result establishes the link between the periodicity of the simplified value vector of a symmetric Boolean function and its degree. Besides the reduction of the amount of memory required for representing a symmetric function, this property has some consequences from a cryptographic point of view. For instance, it leads to a new general bound on the order of resiliency of symmetric functions, which improves Siegenthaler's bound. The propagation characteristics of these functions are also addressed and the algebraic normal forms of all their derivatives are given. We finally detail the characteristics of the symmetric functions of degree at most 7, for any number of variables. Most notably, we determine all balanced symmetric functions of degree less than or equal to 7.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号