用户名: 密码: 验证码:
分组密码中置换理论的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
分组密码中置换理论的研究是近年来密码学研究上的热点之一,因为没有数据扩
    展和数据压缩的分组密码本质上就是一个置换,一个分组密码体制的好坏与其使用的
    置换有直接的关系。近年来随着差分分析和线性分析两种密码分析方法的引入和DES
    的成功破译,人们愈来愈关心分组密码中置换理论的研究,掀起一个又一个寻找、构
    造好的密码置换的高潮。本文正是在这样一个背景下研究了分组密码体制中的某些置
    换理论,内容包括有限域上的置换多项式,有限域上的置换,正形置换及全距置换等,
    作者所取得的主要研究成果如下:
     (1)用线性代数方法和有限阿贝尔群上的特征标理论对有限域上的置换多项式组
    的正交性进行了研究,展示了特征标理论在研究置换多项式方面的独到作用,为人们
    研究置换多项式提供了一条思路;得到了正交多项式组的构造性定理;并指出,近来
    人们研究的弹性函数可以看成正交多项式组的一种等价推广,于是,应用置换多项式
    组的有关结果推出了弹性函数的一些性质;总结了人们在简化置换多项式组的正交性
    的充要条件方面的结果,给出了正交多项式组的一个算法判别。
     (2)利用关于置换多项式的研究结果,对有限域上的置换进行了研究,包括对布
    尔置换,几乎完全非线性置换,高阶非线性置换的研究,这几类置换近来人们研究的
    比较多,对前人在这些方面的结果进行了总结,给出了它们的一些性质及构造方法。
     (3)正形置换是一类完全平衡映射,它具有良好的密码性质。本文对正形置换进
    行了多方面的研究,推出了正形置换的许多性质,给出了正形置换的一般性构造方法;
    阐述了正形置换与线性置换及拉丁方的关系,为正形置换的研究和应用提供了思路;
    总结了人们在构造非线性正形置换方面的结果。
     (4)全距置换也是近年来人们找到的一种密码置换源,从随机换位看,它具有良
    好的密码性质。本文对全距置换进行了研究,给出了全距置换的一些必要条件,阐述
    了全距置换与排序及排列的关系,为全距置换的研究提供了思路,并在引进全距拉丁
    方概念的基础上给出了全距置换的一个较系统的构造方法,找到了全距置换的一下界,
    为全距置换的应用打下了基础。
     (5)在本文的研究中多次用到拉丁方,展示了拉丁方在密码学上的应用,并对拉
    丁方的截集等问题做了研究。
The researches of permutation theoty of block ciphers is one of heat points in
     cryptogrophy, because in fact block ciphers are permutation ,the security of a system of block
     ciphers has much relation to permutation used in this system .The thesis is devoted to the
     study of permutation theory of block ciphers, it consist of permutation polynomials over finite
     field, permutation over finite field, orthomorphic permutation and quick trickle permutation.
     Main contributions of this work are as follows:
     ? We investigate the regularity of permutation polynomials in n indeterminate over
     finite field, show the use of characters of finite Abelian groups in study of the
     permutation polynomials; obtain some theories on the construction of orthognomal
     polynomials systems.
     ? We give a algorithm to determine orthognomal polynomials systems, and point out
     resilient function is a extension of orthognomal polynomials systems in finite field
     F.
     ? We study the Boolean permutation ,almost perfect nonlinear permutation and highly
     nonlinear permutation .Because they play an important role in block ciphers ,so men
     devote much attention to them in nearly years. We sunirnarize conclusion in these
     aspect, give the methods of the construction of these permutation.
     ? A orthomorphic permutation is a perfectly balanced mapping, so orthomorphic
     permutation has good property of cryptography .We give many properties about
     orthomorphic permutation, this lay a reliable base to study orthomorphic
     permutation.
     ? We research the construction of orthomorphic permutation through many methods,
     give an example to use orthomorphic permutation to heighten security of block
     ciphers.
     ? A n order quick trickle permutation is permutation of n objects (1,2, - ,n) ,such that
     the spacings 1 梸 2, 2 ?3, etc. are all different ,so it has good cryptographic
     properties. We give many necessary conditions of quick trickle permutation; and
     research the graphic representation of quick trickle permutation.
     ? On the definition of quick trickle Latin squares, we give a method of constructing
     quick trickle permutation.
引文
[1] . W.Adams and P. Loustaunau, An Introduction to Grobner Bsaes, New York : American Mathematical Society, 1994.
    [2] . T.Beth and C.Ding,"On Almost Perfect Nonlinear Permutations " , Advances in Cryp-tology-EUROCRYPT'93 Proceedings, Berlin: Springer-Verlag, 1994, pp. 65-76.
    [3] . J.Bierbrauer, K.Gopalakrishnan and D.R.Stinson, "Bounds for Resilient Functions and Orthogonal Arrays", (Extended Abstract) .Advances in Cryptology-CRYPTO'94 Proceedings,berlin:Springer-Verlag, 1994,pp.247-256.
    [4] . E.Biham and A.Shamir, "Differential Cryptanalysis of DES-like Cryptosys-tems" ,Journal of Cryptology, Vol.4,No. 1. 1991,pp.3-72.
    [5] . E.Biham and A.Shamir,DifferentialCryptanalysis of the Data Encryption Standard, Berlin: Springer-Verlag, 1993
    [6] . Brickell.E.F and A.M.Odlyzko, " Cryptanalysis:A Survey of Recent Results" ,Proceedings of the IEEE,Vol.76,No.5,1988,pp.578-590.
    [7] . E.F.Brickell, J.H.Moore and M.R.Purtill, "Structure in the S-Boxes of the DES" , Advances in Cryptology-CRYPTO'86 Proceedings, berlin: Springer-Verlag, 1987, pp. 3-8.
    [8] . L.Brown and J.Seberry, "On the Design of Permutation P in DES Type Cryptosystems" , Advances in Cryptology-EUROCRYPT'89 Proceedings, berlin: Springer-Verlag, 1990,pp.696-705.
    [9] . L.Brown, J.Pieprzyk and J.Seberry, "LOKI-A Cryptographic Primitive for Authentication and Secrecy Applications", Advances in Cryptology-AUSCRYPT'90 Proceedings, berlin: Springer-Verlag, 1990, pp. 229-236.
    [10] . P,Camion and A.Canteaut, "Construction of t-Resilient Functions over a Finite Alphabet " , Advances in Cryptology-EUROCRYPT'96 Proceedings,berlin: Springer-Verlag, 1996, pp. 283-293.
    [11] . K.W.Campbell and M.J.Wiener, "DES is not a Group" , Advances in Cryptology-CRYPTO'92 Proceedings,berlin :Springer-Verlag,1993. pp.512-520.
    [12] . K.W.Campbell and M.J.Wiener, "Proof That DES Is Not aGroup" , Advances in Cryptology-CRYPT'92 Proceedings. berlin: Springer-Verlag, 1993, pp.518-526.
    [13] . S.Chee,S.Lee and S.H.Sung, "Correlation Immune Function and Their Nonlinearity" , Advances in Cryptology-ASIACRYPT'96 Proceedings, berlin: Springer-Verlag, 1996.
    
     pp.232-243.
    [14] . L.O'Connor, "Enumerating Nondegenerate Permutations" , Advances in Cryptology-EUROCRYPT'91 Proceedings,berlin:Springer-Verlag,1991,pp.368-377.
    [15] . L.O'Connor. "On the Distribution of Characteristics in Bijective Mappings", Journal of Cryptology, No.8, 1995, pp. 67-86.
    [16] . L.O'Connor," On the Distribution of Characteristics in Bijective Mappings ". Journal of Cryptology, No.8. 1995,pp.67-86.
    [17] . L.O'Connor, "Convergence in Differential Distribution" , Advances in Cryptology-EUROCRYPT'95 Proceedings, berlin: Springer-Verlag, 1995, pp. 13-23.
    [18] . L.O'Connor, "Enumerating Nondegener Permutation" , Advances in Cryptology-EUROCRYPT'91 Proceedings, berlin: Springer-Verlag,1991, pp.368-377.
    [19] . L.O' Connor," On the Distribution of Characteristics in Bijective Mappings", Advances in Cryptology-CRYPT93 Proceedings, berlin: Springer-Verlag,1994, pp.403-412.
    [20] . D.Cox,J.Little and D.O'Shea,Ideals,Varieties and Algorithms,An Introduction to Computational Algebraic Ceometry and Commutative Algebra, New York: Springer-verlag, 1992.
    [21] . J.Denes and A.D.Keedwell, "Latin Squares:New Development in the Theory and Applications " ,North Holland, 1991.
    [22] . J.Detombe,S.Tavares, "Constructing Large Cryptographically Strong S-boxes" , Advances in Cryptology-AUSCRYPT'92 Proceedings, berlin: Springer-Verlag, 1993, pp.165-181.
    [23] . W.Diffie and M.E.Hellmann,"New Directions in Cryptography ",IEEE Transactions on Information Theory,Vol.IT-22,No.6,1976,pp.644-654.
    [24] . A. B Evans, "Orthomorphism Graphs of Groups " ,Springer-Verlag, 1992.
    [25] . A.B Evans, " Orthomorphism Graphs of Groups " ,Springer-Verlag,1992.
    [26] . S.Even and Y.Mansour, "A Construction of a Cipher From a Single Pseudorandom Permutation" , Advances in Cryptology-ASIACRYPT'91 Proceedings ,berlin: Springer-Verlag, 1993, pp.210-223.
    [27] . J.A.Gordon and H.Retkin, "Are Big S-boxes Best? " ,EEEE Workshop on Computer Security, 1981, pp. 257-262.
    [28] . M.Hall and L.J.Paige, "Complete Mappings of Finite Groups" ,Pacific Journal of Mathematics,Vol.5,1957,pp.541-549.
    [29] . H.M Heys and S.E.Tavares," Substitution-Permutation Networks Resistant to Differen-
    
     tial and Linear Cryptanalysis " Journal of Cryptology.No.9, 1 996,pp. 1-19.
    [30] . S.Hirose and K.Ikeda, "Relationships among Nonlinerity Criteria of Boolean Func-tions" ,IEICE Transactions on Fundamentals, Vol.E-78-A,No2,1995, pp. 235-243.
    [31] . N.Jacobson,Basic Algebra,W.H.FREEMAN and Company, 1 974.
    [32] . D.M.Johnson,A.L.Dulmage and N.S.Mendelsohn, "Orthomorphisms of Groups and Orthogonal Latin Squares",Canadian Journal of Mathematics, Vol.13, 1961, pp. 356-372.
    [33] . B.S.Kaliski,R.L.Rivest and A.T.Sherman, "Is the Data Encryption Standard a Group? ", Advances in Cryptology-EUROCRYPT85 Proceedings, berlin: Springer-Verlag, 1986,pp.81-95.
    [34] . J.B.Kam and G.I.Davide, "Structured Design of Substitution-Permutation Encryption Networks" ,IEEE Transcations on Computer, Vol.C-28,No.lO, 1979, pp.747-753.
    [35] . J.Kilian and P.Rogaway, "How to Protest DES Against Exhaustive Key Search" , Ad-vances in Cryptology-CRYPT'96 Proceedings, berlin: Springer-Verlag,1996, pp.252-267.
    [36] . K.Kim, "Construction of DES-like S-boxes Based on Boolean Functions Satisfying the SAC " , Advances in Cryptology-ASIACRYPT'91 Proceedings,berlin: Springer-Verlag,1991,pp.59-72
    [37] . .L.R.Knudsen and W.Meier, "Improved Differential Attacks on DES" , Advances in Cryptology-CRYPT'96 Proceedings, berlin: Springer-Verlag,1996, pp.216-228.
    [38] . L.R.Knudsen and W.Meier, "Improved Differential Attacks on DES" , Advances in Cryptology-CRYPT'96 Proceedings,berlin: Springer-Verlag, 1996,pp. 216-228.
    [39] . L.R.Knudsen, "Block Ciphers-Analysis,Design and Applications" ,PHD. Thesis,Arhus University, November 1994.
    [40] . X.Lai, "On the Design and Security of Block Ciphers" ,ETH Series in Information Processing, Vol. l,Konstanz: Hartung-Gorre Verlag,1992.
    [41] . S.K.Langford and M.E.Hellman, "Differential-Linear Cryptanalysis" , Advances in Cryptology-CRYPT'94 Proceedings, berlin: Springer-Verlag.1994, pp. 17-25.
    [42] . RXidl and H.Niederreiter,Finite Fields,Encyclopedia of Mathematics and its Applica-tions, Vol.20,Addison-Wesley Publishing Company, 1983.
    [43] . R-Lidl and H.Niederreiter,Introduction to Finite Fields and Their Applications Cam-bridge University Press, 1986. [44] . Z.Liu,C.shu and D. Ye, " A Method for Constructing Orthomorphic Permutations of De-
    
     gree 2~m" ,ChinaCrypt'96,Zhengzhou,1996. 4,pp.56-59.
    [45] . S.Lloyd, " Properties of Binary Functions", Advances in Cryptology-EUROCRYPT'90 Proceedings, berlin: Springer-Verlag, 1991,pp. 124-139.
    [46] . M.Luby and C.Rockoff, "How to Construct Pseudo-Permutations from Pseudorandom Functions",SIAM Journal on Computing,Vol.17,No.2,1988,pp373-386.
    [47] . H.B.Mann,"The Construction of Orthogonal Latin Squares ".Anual of Mathematics and Statistics, VOL 13,1943,pp.418-423.
    [48] . J.L.Massey, "An Introduction to Contemporary Cryptology" proceedings of the IEEE,Vol.76,No.5,1988,pp.603-619.
    [49] . M.Matsui, "Linear Cryptanalysis Method for DES Cipher" , Advances in Cryptology-EUROCRYPT'93 Proceedings,berlin:Springer-Verlag,1994,pp.386-397.
    [50] . R.J.McEliece,Finite Fields for Computer Scientists and Engineers,Kluwer Academic Publishers, 1987.
    [51] . L.Mittenthal, "Block Substitutions Using Orthomorphic Mapping" ,Advances in Applied Mathematics, Vol. 16,1995,pp.59-71.
    [52] . L.Mittenthal, "Orthomophism Groups of Binary Numbers" ,Personal Communications, 1996.
    [53] . S.Miyaguchi, "The FEAL Cipher Family" , Advances in Cryptology-CRYPT'90 Proceedings, berlin: Springer-Verlag,1991, pp.627-638.
    [54] . G.L.Mullen, "Permutation polynomials Over Finite Fields" ,In:Lecture Notes in Pure and Applied Mathematics,Vol.l41,1993,pp.l31-135.
    [55] . NBS FIPS PUB46, " Data Encryption Standard " .National Bureau of Standards,U.S.Department of Commerce,Jan 1997.
    [56] . K.Nyberg and L.R.Knudsen, "Provable Security Against Differential Cryptanalysis" , Advances in Cryptology-CRYPT'92 Proceedings,berlin: Springer-Verlag, 1992,pp. 566-574.
    [57] . K.Nyberg, " Differentially Uniform Mappings for Cryptography" , Advances in Cryptology-EUROCRYPT'93 Proceedings,berlin: Springer-Verlag, 1994,pp.55-64.
    [58] . K.Nyberg, "On the Construction of Highly Nonlinear Permutation" , Advances in Cryptology-EUROCRYPT'92 Proceedings,berlin: Springer-Verlag,1992, pp. 92-98.
    [59] . K.Nyberg, "Perfect Nonlinear S-boxes" , Advances in Cryptology-EUROCRYPT9'1 Proceedings, berlin: Springer-Verlag, 1991, pp. 378-386.
    [60] . J.Patarin, "How to Construct Pseudorandom and Super Pseudorandom Permutations
    
     from One Single Pseudorandom Function" , Advances in Cryptology-EUROCRYPT'92 Proceedings,berlin:Springer-Verlag, 1 993,pp.256-266.
    [61] . J.Pieprzyk and X.M.zhang," Permutation Generators of Alternating Groups " , Advances in Cryptology-AUSCRYPT'90 Proceedings, berlin: Springer-Verlag,1990, pp.237-244.
    [62] . J.Pieprzyk, "How to Construct Pseudorandom Permutations from One Single Pseu-dorandom Function " , Advances in Cryptology-EUROCRYPT'90 Proceed-ings,berlin:Springer-Verlag,1990,pp.225-236.
    [63] . J.Pieprzyk, " Nonlinear of Exponent Permutation " , Advances in Cryptology-EUROCRYPT' 89 Proceedings,berlin: Springer-Verlag, 1 990,pp. 1-1 3 .
    [64] . M.Portz," A Generalized Description of DES-based and Benes-based Permutationgener ators" , Advances in Cryptology-AUSCRYPT'92 Proceedings, berlin: Springer-Verlag, 1993,pp.397-409.
    [65] . M.Portz,W.V.Leekwijck,etc., "Propagation Characteristic of Boolean Functions" Ad-vances in Cryptology-EUROCRYPT'90 Proceedings, berlin: Springer-Verlag,1991, pp.161-173.
    [66] . F.M.Reza,An Introduction to Information Theory,McGraw-Hill Book Company, Inc.,1961.
    [67] . .R.L.Rivest,etal, "A Method for Obtaining Digital Signture and Public Key Cryptosys-tems",Communications of ACM, Vol.21, 1978,pp.l20-126.
    [68] . B.Sadeghiyan and J.Pieprzyk, "A Construction for Pseudorandom Permutations from A Single Pseudorandom Function" , Advances in Cryptology-EUROCRYPT'92 Pro-ceedings,berlin: Springer-Verlag, 1 992,pp.267-284.
    [69] . B.Sadeghiyan and J.pieprzyk, "On Necessary and Sufficient Condition for the Con-struction of Super Pseudorandom Permutations " , Advances in Cryptology-ASIAOCRYPT'91 Proceedings,berlin:Springer-Verlag,1993,pp.l94-209.
    [70] . B.Schneier,Applied Cryptography, Second Edition-Protocols, Algorithms. andSource Code in C,John Wiley & Sons,Inc.,1996.
    [71] . J.Seberry,X.M.Zheng and Y.Zheng, "Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics" , (Extended Abstract) . Advances in Cryptology-CRYPT'93 Proceedings,berlin:Springer-Verlag,1994,pp.49-60.
    [72] . J.Seberry,X.M.Zheng and Y.Zheng, " Relationships Among Nonlinearity Criteria" , Ad-vances in Cryptology-EUROCRYPT'95 Proceedings,berlin:Springer-Veriag,1995,pp.376-388.
    
    
    [73]. A. Shamir, "On the Security of DES", Advances in Cryptology-CRYPT'85 Proceedings,berlin: Springer-Verlag, 1986,pp.280-281.
    [74]. C.E Shannon, "Communication Theory of Secrecy Systems" ,Bell System Technology Journal, Vol.28,1949, pp.656-715.
    [75]. M.Sivabalan, S.E.Tavares and L.E.Peppard, "On the Design of SP Networks From an Information Theoretic Point of View" , Advances in Cryptology-CRYPT'92 Proceedings, berlin: Springer-Verlag, 1993, pp.260-279.
    [76]. D.R. Stinson, CRYPTOGRAPHY:Theory and Practics,CRC Press,Inc., 1995.
    [77]. H.Wielandt, Finite Permutation Groups,Academic Press Inc. 1964.
    [78]. X.M.Zheng and Y.Zheng, "On Nonlinear Resilient Functions", Advances in Cryptology-EUROCRYPT'95 Proceedings,berlin:Springer-Verlag, 1995,pp.274-288.
    [79]. X.M.Zheng and Y.Zheng, "On the Difficulty of Constructing Cryptographically Strong Substitution Boxes" ,Journal of Universal Computer Science, Vol.2, No.3,1996, pp. 147-162.
    [80]. Q.Zhai and K.Zeng, "On Transformations with Halving Effect on Certain Subvarieties of the Space V_m (F_2)" ,ChinaCrypt'96,Zhengzhou, 1996.4,pp.50-55.
    [81]. X.M.Zhang and Y.Zheng, "On the Difficulty of Constructing Cryptographically Strong Substitution Boxes" Journal of Universal Computer Science,Vol.2, No.3, 1996, p.147-162.
    [82].冯登国,“频谱理论及其在通信保密技术中的应用”,西安电子科技大学博士论文,1995年四月。
    [83].冯登国,刘振华,“关于正形置换的构造”,通信保密,1996(2):61-64。
    [84].冯登国,宁鹏,“S-盒的非线性准则之间的关系”,通信学报,Vol.19,No.4,April。1998,pp72-76.
    [85].冯登国,肖国镇,“布尔函数的对偶点与线性点”,通信学报,1996 (1):46-50。
    [86].冯登国,肖国镇,“布尔函数的线性结构的谱特征”,电子科学学刊,1995(3)。
    [87].谷大武,“分组密码理论与木某些关键技术研究”,西安电子科技大学博士论文,1998年1月。
    [88].华罗庚,数论导引,科学出版社,1979。
    [89].金晨辉,“具有均匀差分分布的一类置换”,通信学报,Vol.17,No.1,1996,pp.51-56.
    [90].廖勇,卢起骏,“仿射正形置换的结构与记数”,密码与信息,No.2,996,pp.23-25.
    
    
    [91].刘振华,舒畅,“正形置换的研究和应用”,第五届通信保密现状研讨会论文集,西昌,1995,成都:电子部三十所国防科技保密通信重点实验室。四川省电子学会,1995,pp.39-43.
    [92].吕述望,刘振华等,置换理论及其密码学应用,北京:中国科学院DCS中心,1996。
    [93].齐忠涛,“一类布尔函数的若干性质”,科学通报,1987,32(6),404-406。
    [94].丘维声,“一重差置换”,北京大学学报,1986(5),37-47.
    [95].王承德,“可分解为相同长度轮换乘积的完全映射”,北京理工大学学报.Vol.15,No.1,1995.pp.1-5
    [96].王杰,“关于排列的型”,北京大学学报,1990(5),580-591。
    [97].王新梅,肖国镇,纠错码-原理与方法,西安:西安电子科技大学出版社,1991。
    [98].王育民,“Shannon信息保密理论的新进展”,电子学报,Vol.26,No.7,July,1998.
    [99].王育民,何大可,保密学—基础与应用,西安:西安电子科技大学出版社,1990。
    [100].吴文玲,“密码安全的度量指标”,西安电子科技大学博士论文,1997年5月。
    [101].武传坤,“密码学中的布尔函数”,西安电子科技大学博士论文,1993年1月。
    [102].武传坤,王新梅,“非线性置换的构造”,科学通报,Vol.37,No.12,1992.pp.1147-1150.
    [103].肖国镇,冯登国,“关于置换的非线性度的度量及构造”,密码学进展,Chinacrypt’94,科学出版社,252-256.
    [104].杨君辉,曾肯成,翟起滨,“构造大的S-boxes”,ChinaCrypt’94,西安,1994.11,pp.24-32.
    [105].杨义先,“n元H-布尔函”,北京邮电学院学报,Vol.11,No.3,1988,pp.1-9.
    [106].杨义先,林须端,编码密码学,人民邮电出版社,1992。
    [107].章照止,“布尔函数的独立性及其密码应用”,密码学进展,Chinacrypt’92,科学出版社,222-225.
    [108].章照止,杨义先,马晓敏,“信息理论密码学的新进展及研究问题”,电子学报,Vol.26,No.7,July,1998.
    [109].陆佩忠,“有限域上置换正交系的算法判别”,科学通报,Vol.43,NO.12,1998,pp.1263-1267

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700