用户名: 密码: 验证码:
分组密码体制中置换理论的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
分组密码是现代密码学中的一个重要研究分支,而置换理论在分组密码的研究与设计中有着重要的地位。本文首先综述了分组密码的发展历程、设计原理,以及置换理论在这个体制设计中的重要作用。接着讨论了置换的密码指标问题,并证明了正形置换是一种密码性能比较良好的置换。最后着重研究了正形置换的表示、构造、计数以及如何将线性正形置换非线性化等问题。上述工作为分组密码中置换理论的研究提供了新的方法、新的思路,并得到了一批好的置换源。本论文的主要工作和取得的研究成果如下:
     (1) 研究了有限域上的正形置换的密码学性质;并讨论了正形置换与典型分组密码DES之间的关系,计算和分析了DES中所使用的部分置换的密码指标值,指出这些指标与同阶的正形置换在密码性能上接近。
     (2) 从数学研究的角度,给出了正形置换的若干性质以及判别方法,为后几章的正形置换的构造与计数做了充分的准备。
     (3) 对正形置换的表示问题进行了研究。证明了F_2~n上正形置换与F_(2~n)上的一个次数不超过n-1的正形置换多项式形成一一对应关系。从而给出了正形置换的多项式表示,并证明了F_2~n上的全体正形置换数目一定可以被2~n整除。
     (4) 利用矩阵理论对线性正形置换给予了研究。讨论了线性正形置换与正形矩阵之间的关系,给出了正形矩阵的若干性质,求出了正形矩阵的有理标准形;利用对角正形矩阵的特点结合布尔函数构造了一批正形置换,其中包括一类非线性正形置换,得到了2~n阶正形置换在计数方面的一个下界表达式。
     (5) 讨论了最大线性正形置换的性质、计数以及如何利用最大线性正形置换来构造非线性正形置换的问题。介绍了利用最大线性正形置换构造非线性正形置换的一个方法,并给出了一个具体的构造实例。利用有限域上的多项式理论解决了最大线性正形置换的计数问题。
    
    摘要
    (6)研究了一类特殊的线性正形置换的圈结构及其腐化过程。并利用
     构造一类特殊的线性置换的方法,给出了利用多项式理论构造相
     应的线性正形置换的方法,并给出了一个实例。论述了腐化后的
     非线性正形置换与原线性置换的密码指标之间的关系。
    (7)利用有限域上的多项式理论来研究具体的有限域凡上的正形置
     换多项式,给出了具体计算有限域上正形置换多项式的过程,得
     到了有限域Fs上的正形置换多项式的具体形式及计数。
     (8)利用有限域上的多项式理论进一步研究了具体的有限域月。上的
     正形置换多项式。介绍了Zeeh算法(也叫Jacobi算法)以及有
     限域多项式根的判定方法。证明了在有限域月。不存在次数为2,
     3,5,6,7,14次的正形置换多项式,同时还证明了存在次数为
     1和4正形置换多项式。从而把有限域月。上的非线性正形置换多
     项式次数锁定在{s,9,10,11,12,13}上。
Block cipher is an important branch of mordant cryptography, and permutation theory has an important role in studying and designing of block cipher. First a review of developing history and designing principle of block cipher is given and the important function of permutation theory in block cipher is presented in this thesis. Then some cryptographic indices of permutations are discussed. Then we put more efforts on some expressions, enumerations and constructions of orthomorphic permutations, and on the problem of how to make linear orthomorphic permutations non-linear. The results obtained in this thesis
    offers some new ideas and methods for studying of permutation theory in block cipher system. The main contributions of this dissertation are as follows:
    (1) The cryptographic properties of orthomorphic permutations in finite fields are studied; The relationship between orthomorphic permutations and DBS.is studied, at same time , some cryptographic indices of some permutations used in DBS are analyzed and calculated, and furthermore it is presented that these indices are access to that of some orthomorphic permutations with same degree .
    (2) From the point of mathematical view, some properties of and criteria's for orthomorphic permutations are given. These results can be used as a sufficient preparation for the study of orthomorphic permutations in the later chapters.
    (3) The problem of the expressions of orthomorphic permutations is studied. It is showed that orthomorphic permutations in F2n are corresponding to orthomorphic permutation polynomials with degree n in finite fields F2n one by one. A conclusion is given based on this expression:
    The number of all orthomorphic permutations in F2n can be divided by 2n .
    (4) Linear orthomorphic permutations are studied by using matrix theory.
    The properties of orthomorphic matrices are given and rational standard forms of orthomorphic matrices are obtained. Using the characteristic of diagonal orthomorphic matricies and combining with Boolean functions, a kind of orthomorphic permutations is constructed, including a kind of
    
    
    
    non-linear orthomorphic permutations. And a lower bound of the enumeration of orthomorphic permutations with order 2" is obtained.
    (5) The properties and enumerations of maximal linear orthomorphic permutations are discussed, and the problem how to construct non-linear orthomorphic permutations is studied. A method how to construct non-linear orthomorphic permutations is introduced based on maximal linear orthomorphic permutations, and the enumeration of maximal linear orthomorphic permutations is solved out based on polynomial theory in finite fields.
    (6) The circle construction and corruption of a kind of linear orthomorph permutations are studied. The method for constructing linear orthomorphic permutations is given . And the cryptographic indices of non-linear orthomorphic permutations obtained are calculated.
    (7) The orthomorphic permutation polynomials in finite fields F8 are studied. We give all orthomorphic permutation polynomials in finite fields F8 , and the enumeration of orthomorphic permutation polynomials are obtained.
    (8) The orthomorphic permutation polynomials in finite fields F16 are studied. Zech algorithm( also called jacobia algorithm) and the criteria of polynomial roots in the finite fields are introduced. The following results are obtained: it is showed that there do not exist orthomorphic permutation polynomials with degree 2,3,5,6,7 and 14 , and there exists linear orthomorphic permutation polynomials with degree 1 and 4 in the finite fields F16 , so these results show that the degree of non-linear orthomorphic permutation polynomials will distributed in 8,9,10,11,12 and 13.
引文
[1] Diffie W, Hellman M E. New direction in cryptography. IEEE Trans. On Information Theory, 1997, IT-22(6):74-84
    [2] NBS. Data Encryption standard, FIPS PUB 46. National Bureau of standards, Washington, D.C., Jan. 1997
    [3] Smid M E. Branstad D K. The Data Encryption Standard: Past and Future. Proc IEEE, 1988.76(5):45-47
    [4] Rothke B DES is Dead! Long Live? Information System Security, Spring 1998:57-60
    [5] 卢开澄.计算机密码学,北京:清华大学出版社.1998
    [6] 沈世镒.近代密码学.桂林:广西师范大学出版社.1998
    [7] 吴文玲,冯登国.分组密码的设计与分析.北京:清华大学出版社.,2000
    [8] ZengKengcheng, Dai Zongduo. A Cryptographic Study on S-Boxes of DES Type Ⅱ. System Scices and Mathematical Sciences. 1991, Vol.4 No.4, 302-308
    [9] YangJunhui. Dai Zongduo, ZengKengcheng. A Cryptographic Study on S-Boxes of DES Type Ⅲ. System Sciences and Mathematical Sciences, 1992, Vol.5 No. 1,27-32
    [10] ZengKengcheng. Dai Zongduo, YangJunhui. Patterns of Entropy Drop of the Key in an S-Box of the DES. Advances in Crytology-Crypto'87 Lecture Series in Computer Sciences, Spring Verlag
    [11] K.Nyberg. On the construction of Highly Nonlinear Permutation, Advances in Cryptology-Eurocrypt'92 Proceedings, Berlin: Spring-verlag, 1992,92-98
    [12] 肖国镇,冯登国.关于置换的非线性程度的度量及其构造.密码学进展—China crypt’1998 252-256
    [13] 武传坤,王新梅.非线性置换的构造.科学通报,1992.Vol.37,NO.12,1147-1150
    [14] 金晨辉.具有均匀差分分布的一类置换.通信学报,1996,Vol.117 No.1,
    
    31-56
    [15] 邢育森,林晓东,杨义先等.密码体制中正形置换的构造与计数,通信学报,1999,Vol.20
    [16] 刘振华,舒畅.正形置换的研究与应用.第五届通信保密现状研讨会文集.1995.39-43 成都:电子部三十所国防科技保密通信重点实验室。四川省电子学会。
    [17] Liu Zhenghua, Shu Chang, Ye Dingfeng. A Method for Constructing Orthomorphic Permutations of Degree 2~m. 1999
    [18] 亢保元,王育民.线性置换与正形置换.西安电子科技大学学报,1998,28(2),254-255
    [19] 廖勇,卢起骏.仿射正形置换的结构与记数.密码与信息,1996,24(2),23-25
    [20] 谷大武,肖国镇.关于正形置换的构造与计数.西安电子科技大学学报,1997,24(3),381-385
    [21] 谷大武,肖国镇.一种改进的非正形置换的构造方法及其性能分析.西安电子科技大学学报,1997,24(4),477-481
    [22] R.Lidl and H. Niedderriter, Finite Fields, Encyclo. Math. And Appls.V.20,Addison-Wesley, Reading,MA1983
    [23] W.Narkiewicz, Uniform Distribution of Sequencess of Inters in.Residue Classes,Lect.Notes in Math., Vol1087, Springer-Verlag, Wien,251-264
    [24] C.Small, Arithmetic of Finite Fields, Pure and Appl.Math.,Vol148,Marcel Dekker, Inc.,New York, 1991
    [25] Mullen G L. Permutation Polynomials over finite fields. In: Lecture Notes in Pure and Applied Mathematics, 1993, Vol. 141, 131-151
    [26] 冯登国,宁鹏。S-盒的非线性准则之间的关系。通信学报,1996 Vol.1,46-50
    [27] Pieprzyk, J. And Finkelastein. G., Towands Effective Nonlinear Cryptosystem Design. IEEE proceeding. Pt. E, 1998, 135(6),325—335
    [28] KaisaNyberg, On the Construction of highly Nonlinear permutation. Advances in Cryptology. Proc. Eurocrypto' 92. Springer-verlag, 89—94
    [29] T. Beth and C.Ding, "On Almost perfect nonlinear permutations", Advances in Cryptology-Eurocrypt'93 proceeding, Berlin: spring-verlag, 1994, 65-76
    
    
    [30] 武传坤,密码学中的布尔函数,西安电子科技大学博士论文,1993
    [31] 冯登国.频谱理论及其在密码学中的应用。北京:科学出版社。2000
    [32] 亢保元.分组密码中置换理论的研究。西安电子科技大学博士论文,1998
    [33] B.Preneel,W.Vanleekwijk,L.Van Linden,R.Govaerts and J.Vandewalle, Propagation Characteristics of Booleans, Advances in Cryptology, Eurocrypt'90,Spring-Verlag, 1991,161-173
    [34] 李斌,具有线性结构Boolean函数的结构与计数,密码与信,No.1,1995,1-5
    [35] B.Preneel, R.Govaerts and J.Vandewalle. Boolean functions Statisfying Higher Order Propagation Criteria, Advances in Cryptology, Eurocrypt' 91,Spring-verlag, 1992,141-152
    [35] B.Preneel, R.Govaerts and J.Vandewalle. Boolean functions Statisfying Higher Order Propagation Criteria, Advances in Cryptology, Euocrypt'91, Springverlage 1992,141-152
    [36] L.Mittenthal, "Block substitutions using orthomorphic Mapping", Advances in Applied Mathematics, 1995, Vol. 16,59-71
    [37] Q.Zhai and K.Zeng, On Transformations with Halving Effect on Certain Subvarieties of the Space V_m(F_2).ChinaCrypt'96, Zhengzhou, 1996.4 50-55
    [38] 吕述望,刘振华.置换理论及其密码学应用,北京:中国科学院DCS研究中心,1996ChinaCrypt'96,Zhenzhou,1996.4,50-55
    [40] Bruck R H. Finite Nets.I. Numerical Invariants. Canadian J. of Math. 1951, Vol.3,94-107
    [39] Mann H B. The Construction of Orthogonal Latin Squares. Ann. Math.Statitics,Vol.3,1942,418-423
    [41] M.Hall and L.J.Paige. Complete Mapping of Finite Group. Pacific J. of Mathematics, 1957, Vol.5,541-549
    [42] T.W.Hungerford,冯克勤译,代数学.湖南教育出版社.1984.
    [43] ZongDuoDai Generating all linear orthomorphisms without repetition,Discrete Mathematics, 1999, Vol 205,47-55
    [44] 廖勇,卢起骏.仿射正形置换的结构与记数.密码与信息,1996,Vol.24,
    
    23-25
    [45] 冯登国,刘振华.关于正形置换的构造.通信保密,1996(2),61-64
    [46] 刑育森,林晓东,杨义先等.密码体制中正形置换的构造与计数,通信学报,1999,Vol.20,27-30
    [47] N.Jacobson著,基础代数,高等教育出版社.上海师范大学数学系译.1982年.
    [48] 万哲先,代数和编码,北京:科学出版社,1973.
    [49] ZheXianWan, Geometry of Classical Groups over Finite Fields, Studentlitteratur, Chartwell-Bratt Ltd. 1993.
    [50] L.Mittenthal, Orthormorphism Group of Binary Number, Personal Communications, 1996.
    [51] D.Wan,On a problem of Niederreiter and Robinson about finite fields, J.Austral.Math.sSoc.(Ser.A).41 (1986).32-338
    [52] M.Hall and L.J.Paige. Complete Mapping of Finite Group. Pacific J. of Mathematics, 1957, Vol.5, 41-549
    [53] 吴文玲,马恒太等.AC分组密码.通讯学报.VOL.23 NO.5,2002,(信息安全专辑)130-135
    [54] 张焕国,冯秀涛等.演化密码与DES密码的演化设计通讯学报,2002,VOL.23 NO.5,(信息安全专辑)57-65
    [54] ErnestF. Brickell and Ander W M.Odlyzko. Cryptanalysis: A Survey of Recent Results. Proceedings of The IEEE, 1988, Vol.76, No.5, May 578-593.
    [55] JamesL.Massey, An introduction to Contemporary Cryptology Proceedings of The IEEE, 1988, Vol.76, No.5,532-549.
    [56] Henk C.A.Van Tilberg, An introduction to Cryptography. Eindhoven University of Technology, The Netherlands. 1988
    [57] Gray I Mullen and Theresa P. Vaughan, Cycle of Linear permutation over a finite field, Linear algebra and its applications, 1988, Vol. 108, 63-82
    [58] T.P.Vaughan, Polynomial and linear transformations over finite fields, J. Reine Angew Math. 1974,Vol.267,179-206
    [59] T.P.Vaughan, Linear transformation of a finite field, Linear algebra Appl.
    
    1974,Vol.8,413-426
    [60] K.Zeng, J.H. Yang and Z.D. Dai, Cryptographic study on-S_boxes of DES Type II, System science and Mathematical science, 1991, Vol.4, No.4,
    [61] X.M.Zhang and J.Seberry, Highly nonlinear 0-1 balanced Boolean functions satisfying strict avalance criterion, Auscrypt'92(4-1) -(4-6)
    [62] J.Seberry, X.M.Zhang and Y.L.Zheng, Nonlinearity and propagation characteristics of balanced Boolean functions, Information and computation, 1995,Vol.119, No.1-13,1-13
    [63] S.D.Cohen, Proof of a conjecture of Chowla and Zassenhaus on permutationals over finite fields, Canad. Math. Bull, 1990, Vol.33, 230-234
    [64] D.Wan, On a conjecture of Carlitz, J. Austral. Math. Soc., Ser.A, 1987, Vol.43,375-384
    [65] W.-S.Chou, Binomial permutations of finite fields, Bull. Austral. Math. Soc., 1988, Vol.38, 325-327
    [66] R.J.Evans, J.Greene, and H.Niederreiter, Linearized polynomials and permutation polynomials of finite fields,preprint, University California, San Diego, 1990
    [67] W.-S.Chou, permutation polynomials over finite fieids and combinational applications, Ph.D.Diss., The Pennsylvania state university, 1990
    [68] M.Hall.Jr., Combinational Theory, Blaisdell, Boston, 1967
    [69] R.Lidl and W.B.Muller, permutation polynomials in RSA-cryptosystems, Proc.Crypto 83, Plenum,New York, 1984
    [70] R.Lidl and W.B.Muller, A note on polynomials and functions in algebraic cryptography, Ars Combinatoria, 1984, Vol.17(A), 223-229
    [71] R.Lidle, On cryptosystems based on polynomials and finite fields, Advances in cryptology-Eurocrypt 84, Lecture notes in computer science, Vol.209, Spring-verlag, Berlin, 1985,10-15
    [72] W.B. Muller, Polynomial functions in modean cryptology, Contributions to general Algebra 3, Teubner-verlag, Stuttgart, 1985, 7-32
    [73] R.Nobauer, Key distribution systems, based on polynomial functions and on Redei functions, Problems of contral and information theory, Vol.15, 1986,
    
    91-100
    [74] V.Varadharajan, Cryptosystems based on permutation polynomials, Internal.J.Computer Math., 1988, Vol.23,187-209
    [75] R.L. Rivest, Permutation polynomials Modulo 2w, Finite fields and their applications, 2001, Vol.7, 287-292

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700