用户名: 密码: 验证码:
基于AES的短分组加密算法研究及其应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目前国内预付电费解决方案,大体是通过接触式或非接触式IC卡这种有形的物理介质来进行数据的传输,这种有形的物理介质存在着相当的缺陷:携带不方便,容易丢失,容易损坏;充值需要用户前往管理部门方可进行、费时费力;而且其加密算法一般是DES(Data Encryption Standard)、TEA(Tiny Encryption Algorithm)等,加密强度不高,运算速度不快,算法本身具有可破解性。要实现无介质预付费,实现不可靠信道的安全通信,密文是由人来传输,要求密文是固定长度的十进制数,如果使用现有加密算法对明文进行加密,再将密文转换成十进制数,不能完全利用该固定长度表示信息量,不能满足实际应用要求。因此,研究设计基于AES的十进制短分组加密算法很有实际意义。
     论文首先介绍了AES加密算法的发展史,数学基础和算法原理;针对实际应用中对加密算法的要求,对AES的S-盒、行移位、列混合、轮密钥加四种变换进行了重新设计,设计了基于AES的十进制短分组加密算法;设计了应用系统中的密钥分配、密钥管理动态密钥产生算法;规定了加密通信的明文帧格式,建立了不可靠信道加密通信的协议,实现了预付费代码表计不可靠信道安全通信。
     在预付电费解决方案中,我们在充分的考虑实际情况与安全系数的基础上,设计出了一整套加密系统。该系统在密钥的分发与管理中应解决对称加密中密钥分发和管理难的问题。它将AES加密算法、随机加密算法、混沌加密算法相结合,集中了以上三类加密算法的优点,如AES加密算法的安全性(抗各种攻击等)、运算的快速性;随机加密算法由参数决定加密算法,这里由密钥决定加密算法;混沌加密算法是一次一密,密钥对初始条件敏感。
     论文最后对基于AES的短分组加密算法进行安全性分析和仿真测试,通过限制表计用户每天的密文输入次数,解决短分组加密的穷举搜索问题。该算法满足实际应用中的安全需要。
In current, domestic prepaid electric bill solution is achieved by contact or un-contact IC card. There are obvious limits within this kind of physical transfer method: Hard to carry, easy to lose and damage; Users must go to special management department in order to add funds, which consumes time and energy; The encryption algorithms of the IC card are usually DES (Data Encryption Standard) and TEA (Tiny Encryption Algorithm), which is slow and not strong enough, may be cracked. Therefore, in order to implement adding fund without physical medium, realize security communication via unreliable channel and transfer the cipher by people, the cipher must be a decimal number with fixed length. It can't satisfy the apply demand when using the existing encryption algorithms translate the cipher to decimal number, because some decimal number would never be used. It is necessary to study and design the short block encryption based on AES.
     After introducing the development history, mathematics basic and the algorithm principle of AES, this thesis redesigns the four transforms of AES under the demand of practical application; designs the short block encryption based on AES; designs new algorithm about key distribution and Dynamic Key Distribution of application; prescribe the frame format of encryption communication, establish a protocol of encryption communication against unreliable channel; finally, encryption communication mode of pre-payment code meter is proposed.
     Within the prepaid electric bill solution project, based on the adequate advisement of the practical situation and security ratio, we developed a whole set of encryption system. The system should resolve the problem of distribution and management with key to the Symmetric-key cryptography algorithm. It integrates AES encryption algorithm, random encryption algorithm and chaos encryption algorithm together, so this system absorbs the advantage of these three algorithms. For example, the system has the feature of AES such as security (anti-crack) and efficiency; the random encryption algorithm decides encryption algorithm by parameters while our system does it by the secret key; the key is sensitive to the initial condition like chaos algorithm, which always utilizes different keys.
     In the end, this thesis analysises the the short block encryption's security performance and simulate the algorithm based on AES, resolves the exhaustive search problem of the short block encryption through limit the time of the cipher input by meter's user a day. All in all, the algorithm can satisfy the security needs of practical application.
引文
[1] 王保义,张少敏.电力企业信息网络系统的安全策略[J].华中电力技术,2003,9(4):19~22
    [2] Kilsoo Chun, Seungjoo Kim,Sangjin Lee.Differential and Linear cryptanalysis for 2-round SPNs[J].Science Direct Information Processing Letters, 2003,40(87): 277~282
    [3] Chang-Doo Lee,Bong-Jun Choi, Kyoo-Seok Park.Design and evaluation of a block encryption algorithm using dynamic-key mechanism[J].Science Direct Future Generation Computer Systems, 2004,22(20): 327~338
    [4] Gonzalo Alvarez,Shujun Li.Breaking network security based on synchronized chaos[J].Science Direct Computer Communications, 2004,15(27): 1679~1681
    [5] Kwok-Wo Wong.A combined chaotic cryptographic and hashing scheme [J].Science Direct Physics Letters A, 2003,21(307): 292~298
    [6] 柯海清,冯启明.数据加密技术及网络应用[J].武汉理工大学学报(交通科学与工程版),2002,26(6):818~821
    [7] 曾祥勇,张焕国.高级加密标准Mixcolumn变换设计分析[J].武汉大学学报(理学版),2003,49(5):597~600
    [8] 李金花,周大水,周大兴.AES算法DSP中的实现及优化[J].计算机工程,2004,30(6):101~102
    [9] Chin Yi Chee, Daolin Xu,Steven R.Bishop.A zero-crossing approach to uncover the mask by chaotic encryption with periodic modulation [J].Science Direct Chaos,Solitons and Fractals, 2004,51(21): 1129~1134
    [10] 徐明,陈纯,应晶.一个基于交互式零知识证明的身份鉴别和数字签名协议[J].计算机研究与发展,2002,39(9):1052~1056
    [11] 李元兴,王新梅.密钥分散管理方案与线性分组码[J].通信学报,1993,14(3):22~28
    [12] Ruben Vazquez Medina, Gonzalo Duchen Sanchez, Paola L.Tellez Ballesteros.Implementing First Round of MD5 in FPGA.[A] Telecommunications and Radio Engineering, 2001, 56(1): 106~117
    [13] Smid, M.E.,Branstad, D.K. Data encryption standard: past and future.[C] Proceedings of the IEEE, 1988, 76(5): 550~559
    [14] Michael Peter Kennedy.Three Steps to Chaos—Part Ⅰ:Evolution[J]. IEEE TRANSACTIONS ON CIRCUITS AND SYSTEM-Ⅰ:FUNDAMENTAL THEORY AND APPLICATIONS, 1993, 40(10): 640~656
    [15] 蔡宇东,沈海斌,严晓浪.AES算法的高速实现[J].微电子与计算机,2004,21(1):83~85
    [16] 黄正全,张其善.安全的离线实时支付模式[J].计算机工程,2004,30(1):116~117
    [17] 卢开澄.计算机密码学(第3版)[M].北京:清华大学出版社,2003.12
    [18] 孙淑玲.应用密码学[M].北京:清华大学出版社,2004.3
    [19] 韩洁,周勇,王伟.高级数据加密标准Rijndael算法研究及软件实现[J].微型机与应用,2003,18(3):43~47
    [20] 王立胜,王磊等.数据加密标准DES分析及其攻击研究[J].计算机工程,2003,8(13):34~39
    [21] 郎荣玲,夏熠,戴冠中.高级加密标准(AES)算法的研究[J].小型微型计算机系统,2003,24(5):905~908
    [22] 何明星,范平志.新一代私钥加密标准AES进展与评述[J].计算机应用研究,2001,26(5):4~6
    [23] 黄智颖,冯新喜,张焕国.高级加密标准AES及其实现技巧[J].计算机工程与应用,2002,14(9):112~115
    [24] 秦志光.密码算法的现状和发展研究[J].计算机应用,2004,24(2):1~4
    [25] 徐永道,王美琴,高振明.Ad Hoc网络中的组密码生成协议[J]计算机工程与应用,2004,24(10):42~145
    [26] 韦宝典,马文平,王新梅.AESS盒的代数表达式[J].西安电子科技大学学报(自然科学版),2003,30(1):29~32
    [27] Mohammad Peyravian,Allen Roginsky,Nev Zunic.Hash-Based Encryption System[J].Computer & Security, 1999,18(4): 345~350
    [28] Weiping Ye,Qionglin Dai,Shihong Wang.Experimental realization of a highly secure chaos communication under strong channel noise[J].Science Direct Physics letters A, 2004,17(330): 75~84
    [29] 吴文玲,李宝,冯登国,卿斯汉.LOKI97的线形密码分析[J].软件学报,2000,11(2):202~206
    [30] 王镭,陈克非.MARS算法和RC6算法分析[J].计算机工程,2001,27(4):132~134
    [31] 刘建东,关杰,刘亚斌,马军.Rijndael_128/1927圈的密钥相关攻击[J].通信学报,2003,24(6):144~150
    [32] 韦宝典,刘东芳,王新梅.Rijndael优化实现研究[J].计算机工程与应用,2002,17(20):4~6
    [33] 吴文玲,马恒太,冯登国.韩国加密标准的安全性分析[J].电力学报,2003,21(4):585~588
    [34] 曾锦明,唐泽圣.MUST1——一种快速分组加密算法[J].华南理工大学学报(自然科学版),2002,30(7):32~34
    [35] 刘明生,王书海,马银华,左锦宇.一种基于DES算法的软件注册技术研究[J].计算机工程,2000,26(2):77~79
    [36] 陈恭亮.信息安全数学基础[M].北京:清华大学出版社,2004.6
    [37] 刘连浩.计算机实时通信中一种新的数据加密技术[J].中南工业大学学报,2000,33(1):26~30
    [38] 周浩华,喻孟皙.高速IDEA加密模块的实现[J].微电子学,2001,19(2):25~29
    [39] Qurban A.Memon. Synchronized chaos for network security[J]. Computer communications, 2003, 17(26): 498~505
    [40] Xiaogang Wu,Hanping Hu, Baoliang Zhang.Analyzing and improving a chaotic encryption method [J].Science Direct Chaos,Solitons and Fractals, 2004, 24(22): 367~373
    [41] 马文玲,马恒太,冯登国.AC分组密码[J].通讯学报,2002,23(5):130~134
    [42] 肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,30(10):1549~1554
    [43] 王先培,张爱菊.新一代数据加密标准——AES[J].计算机工程,2003,29(3):69~70
    [44] 胡汉平,刘双红,王祖喜,吴晓刚.一种混沌密钥流产生方法[J].计算机学报,2004,27(3):408~412
    [45] 文远保,刘涛.RSN密钥分发机制的研究及实现[J].华中科技大学学报(自然科学版),2004,32(1):41~43
    [46] 李维,王春萌,刘杰.椭圆曲线密码体制在智能卡上的实现[J].计算机工程与应用,2003,19(6):123~125
    [47] Kwok_Wo Wong,Sun-Wah Ho,Ching-Ki Yung.A chaotic cryptography scheme for generating short ciphertext [J].Science Direct Physics Letters A, 2003,14(310): 67~73
    [48] Ronan Farrel.Bounding the Integrator Outputs of Second-Order Sigma_delta Modulators [J].IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS-Ⅱ:ANALOG AND DIGITAL SIGNAL PROCESSING, 1998, 45(6): 691~701
    [49] 吴文玲,贺也平,冯登国,卿斯汉.欧洲21世纪数据加密标准候选算法简评[J].软件学报,2001,12(1):49~55
    [50] 宋育芳,张宏科.Internet密钥交换协议的安全性分析[J]。计算机工程与应用,2004,32(8):136~139
    [51] 吴文玲,李宝,冯登国,卿斯汉.LOK197的线形密码分析[J].软件学报,2000,11(2):202~206
    [52] 王镭,陈克非.MARS算法和RC6算法分析[J].计算机工程,2001,27(4):132~134
    [53] 刘建东,关杰,刘亚斌,马军.Rijndael-128/192 7圈的密钥相关攻击[J].通信学报,2003,24(6):144~150
    [54] 韦宝典,刘东芳,王新梅.Rijndael优化实现研究[J].计算机工程与应用,2002,14(20):4~6
    [55] 李远征,任传伦.大型动态组播群组的密钥管理[J].计算机工程与应用,2004,16(5):133~134
    [56] 杜庆灵,吕述望.多发送认证的有关边界与构造[J].计算机工程与应用,2004,16(10):9~10
    [57] 何业锋,张建中.防欺诈的动态秘密分享方案[J].西安电子科技大学学报(自然科学版),2004,31(1):153~155
    [58] 黄玉划,胡爱群,宋宇波.分组密码算法的快速认证模式研究与设计[J].东南大学学报(自然科学版),2004,34(2):175~178
    [59] 帅军,张福泰,王耀燕,张永铂.高级加密标准Rijndael算法中的S盒及其实现[J].小型微型计算机系统,2003,24(7):1207~1209
    [60] 帅军,张福泰,刘红敏,尚伟林.高级加密标准Rijndael之解密算法研究[J].计算机应用研究,2003,15(2):106~107
    [61] 曾祥勇,张焕国,刘合国.高级加密标准的差分特征[J].武汉大学学报(理学版),2004,50(1):60~64
    [62] 田蕾,张家树.基于混沌密钥的小波水印方法[J].铁道学报,2004,26(1):68~72
    [63] 徐伟亮,范红.利用AES算法实现对EPON下行流量的加密技术[J].光通信技术,2004,23(2):26~28
    [64] 吉文峰,吴秀贤,金晟柱,元东豪.利用杂凑函数的在线秘密分享机制[J].电子学报,2003,32(1):45~47

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700