用户名: 密码: 验证码:
基于改进粒子群算法的S盒优化设计研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
现代密码学理论和密码技术是信息安全领域的重要基础。在信息时代的今天,随着网络和通信技术的高速发展和广泛应用,越来越多的信息在网络上传输,信息的安全与保护问题显得愈发重要。分组密码是密码学的一个重要分支,它具有速度快、易于标准化和便于软硬件实现等特点,通常是信息与网络安全中实现数据加密、数字签名、认证及密钥管理的核心体制。而S盒是许多分组密码算法中的唯一非线性部件,因此,它的密码强度决定了整个分组密码算法的安全强度。使用传统的数学方法来解决密码学和信息安全中的问题难以获得较好的全局效果,近年来仿生智能优化算法已经在经典的NP-C等问题的求解和实际应用中表现出强大的生命力,并且具有较好的全局性能。目前,应用于S盒设计较为先进的算法是遗传算法。但是遗传算法具有模式收敛性质,容易出现早熟现象,因而影响到其优化效果。粒子群算法由于其粒子具有记忆性,所以可以很好的避免局部最优,增加收敛速度,可以有效的减少计算时间。因此本文深入研究了改变惯性权重的粒子群算法,并用其解决S盒优化设计问题。
     本文提出利用改变惯性权重的粒子群算法优化S盒,通过调整社会因子、学习因子和惯性权重参数设置避免了粒子群算法初期易出现早熟、迭代后期收敛速度变慢等问题,并可以根据不同的应用需要控制粒子群算法的收敛速度,从而得到更精确的优化结果。通过与其他S盒设计方法进行比较,实验证明粒子群算法设计的S盒可以增强抗密码分析能力,提高密码强度,并能设计出大量密码性能较好的S盒,并且与遗传算法相比可以大大减少S盒设计时间,提高设计效率。本文将改变惯性权重的粒子群算法设计的S盒结果应用于图像加密领域中,通过明文图和加密图结果、密钥敏感性分析、明文与加密图直方图比较、明文敏感性分析等几方面验证了本文设计的S盒可以有效的应用于实际加密当中,具有较好的推广价值。
Modern Cryptography Theory and password technology is an important foundation for the field of information security. In the information age of today, with the development of networking and communication technology, more and more information transmitted over the network, information security and protection becomes increasingly important. Block cipher is an important branch of cryptography, it has features of easy to achieve standardization and ease of hardware and software, usually it is the core system in information and network security for data encryption, digital signature, authentication and key management. The S-box is the only non-linear components in block cipher, so its password strength determines the strength of block cipher security. It's difficult to obtain good global results using traditional mathematical methods. In recent years, intelligent optimization algorithm is effective in classic NP-C problem solving and has better overall performance. Currently, genetic algorithm is the more advanced method in S-box design. But it prone to premature and, therefore, affect its optimization. Because of PSO has memory, so you can avoid a good local optimum, can effectively reduce computational time. This article in-depth study of the inertia weight particle swarm algorithm, and used to solve the optimization problem S-box.
     This thesis presents the inertia weight particle swarm optimization S-box, avoid early PSO prone to premature and slow convergence of iterative problems later by adjusting the social factor, learning factor and inertia weight parameter is set, and according to different applications need to control the convergence rate of PSO, resulting in more accurate optimization results. The experimental design proved PSO can enhance the anti-S-box cryptanalysis, increase password strength, and can design a better performance of the S-boxes, and can significantly reduce the S box design time compared with genetic algorithm and increase design efficiency. Then S-box designed by the inertia weight particle swarm algorithm are applied to the field of image encryption, verify the design of S-boxes can be effectively used in the actual encryption of them, with good promotional value through explicit graph, graph the results of encryption, key sensitivity analysis, clear and encryption histogram graph comparing, the sensitivity analysis of several aspects.
引文
[1]张焕国,冯秀涛,覃中平,刘玉珍.演化密码与DES的演化研究[J].计算机学报,2003,26(12):167-168
    [2]刘晓晨,冯登国.满足若干密码学性质的S-盒的构造[J].软件学报,2000,11(10):129-132
    [3]殷新春,杨洁.基于快速收敛遗传算法的S盒的优化算法[J].计算机应用,2006,26(4):803-805.
    [4]杨义先,黄银峰.基于智能算法的S盒设计研究[D].北京邮电大学硕士学位论文,2004.
    [5]W.F.Friedman.The Index of Coincidence and Its Application In Cryptography.Riverbank publication No.22,Riverbank Labs,1920[M].Reprinted by Aegean Park Press,1987.
    [6]C.E.Shannon.Communication Theory of Secrecy Systems.Bell System Technology Jounal[J],Vol.28,pp;656-715,1949.
    [7]National Bureau of Standards,NBS FLPS PUB46.Data Encryption Standard.U.S.Department of Commerce[M],Jan 1977.
    [8]W.Diffe and M.E.Hellman.New Direction in cryptography.IEEE Transaction on Information Theory[J],Vol.IT22,No.6,pp.644-654,1976.
    [9]R.L.Lifster,A.Shamir,and L.M.Adleman.A Method for Obtaining Digital Signature and Public Key Cryptosystems.Communications of the ACM[J],Feb 1978,V.21,No,2,pp.120-126.
    [10]王衍波,薛通.应用密码学[M].机械工业出版社.2003年.
    [11]冯登国,裴定一.密码学导引[M].科学技术出版社.1999年.
    [12]冯登国,吴文玲.分组密码的设计与分析[M].北京:清华大学出版社,2000.
    [13]冯登国.国内外密码学研究现状及发展趋势[J].计算机应用,2002,24(9):20-21.
    [14]何德全,肖国镇,杨波.现代密码学[M].北京:清华大学出版社,2003.
    [15]张焕国,刘玉珍.密码学引论[M].武汉大学出版社,2003.
    [16]多磊,李超.分组密码的设计与分析[D].国防科学技术大学研究生院理学硕士学位论文,2002.
    [17]韦宝典,王新梅.高级加密标准AES中若干问题的研究[D].西安电子科技大学博士论文,2003.
    [18]胡予濮,肖国镇.分组密码的设计与安全性分析[D].西安电子科技大学博士论文,1999.
    [19]刘景伟,王新梅.分组密码中关键问题的研究[D].西安电子科技大学硕士学位论文,2004.
    [20]张文涛,卿斯汉.分组密码的分析与设计[D].中国科学院研究生院博士学位论文,2003.
    [21]周旋,李超.分组密码的设计与分析[D].国防科学技术大学研究生院理学硕士学位论文,2003.
    [22]冯登国.密码分析学[M].北京:清华大学出版社,广西科学科技出版社,2000.
    [23]冯登国,宁鹏.S-盒的非线性准则之间的关系[J].通信学报,1998,19(4):72-76.
    [24]Kazumaro Aoki, Helger Lipmaa. Fast Implementations of AES Candidates[A]. InProc. Third AES Candidate Conference[C],April 13-14,2000.
    [25]Suresh Chari,Charanjit Jutla.A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards [A]. Second Advanced Encryption Standard Candidate Conference[C],pp.133-147,1999.
    [26]E Biham.A Note on Comparing the AES Candidates[A].Second Advanced Encryption Standard Candidate Conference[C],pp.85-92,1999.
    [27]O Baudron,H Gilbert.Report on the AES Candidates[R].Second Advanced Encryption Standard Candidate Conference[C],pp.53--67,1999.
    [28]吴文玲,冯登国,卿斯汉.简评美国公布的15个AES侯选算法[J].计算机应用,1999,10(3):226-229.
    [29]韦宝典,刘景伟,王新梅NESSIE分组密码及其安全性分析[J].西安电子科技大学学报(自然科学版),2004,31(3):377-382.
    [30]Yan Braziler.The Statistical Evaluation of the NESSIE Submission Camellia [EB/OL].http://citeseer.ist.psu.edu/549548.html.
    [31]陈勤,周丽.Rijndael分组密码的研究与分析[J].计算机工程与应用,2002,8(4):113-115.
    [32]张文涛,卿斯汉,吴文玲.对低轮SAFER++的差分-非线性密码分析[J].计算机研究与 发展,2003,40(6):791-798.
    [33]贺也平,吴文玲,卿斯汉.截断差分-线性密码分析[J].软件学报,2000,11(10):294-298.
    [34]胡豫濮,蔡勉,肖国镇.一类高阶差分密码分析[J].电子学报,1999,27(10):74-78.
    [35]何大可.一种迭代型分组密码的差分密码分析[J].西南交通大学学报,1998,33(6):611-616.
    [36]周麟,胡汉平,闵志方.一种混沌分组密.码的设计及分析[J].计算机与数字工程,2004,32(2):17-19.
    [37]张如文.一类广义Feistel密码的线性分析[J].中国科学院研究生院学报,2003,20(1):31-38.
    [38]吴文玲,马恒太,唐柳英,卿斯汉.5轮SAFER++的非线性密码分析[J].电子学报,2003,31(7):961-965.
    [39]张丽琼,吕述望.插值攻击中的多项式表示[J].通信技术,2003,136(4):80-81.
    [40]Khoongming Khoo,Guang Gong.Highly nonlinear S-boxes with reduced bound on maximum correlation(extended abstract).Information Theory[C],2003.Proceedings. IEEE International Symposium on 29 June-4 July 2003 Page(s):254-254
    [41]Hua Chen,Deng-guo Feng. An Effective Evolutionary Strategy for BijectiveS-boxes[J].Evolutionary Computation,2004.CEC2004.Congress on Volume 2, 19-23 June 2004 Page(s):2120-2123 Vol.2
    [42]C.H.Lim.A new 128-bit block cipher.in Pmc.of 1st AES Candidate Conference[C]. Aug.20-22,1998,Ventura,USA.
    [43]The Network Simulator-ns-2[EB/OL].http://www.isi.edu/nsnam/ns/.
    [44]潘止君,康立山.演化计算[M].北京:清华大学出版社,1998.
    [45]Chen H, Feng D.An Effeetive Evolutionary Strategy for Bijeetive S-boxes[J]. Evolutionary ComPutation,2004,2:2120-2123
    [46]谷大武.分组密码理论与某些关键技术研究[D].西安:西安电子科技大学,1998
    [47]毕晓君.信息智能处理技术[M].北京:电子工业出版社,2010.
    [48]Hou E S H,Ansari N,Ren H.A genetic algorithm for multiproces-sor scheduling[J].IEEE Transactions Parallel and Distributed Sys-tems,1994,5(2):113-120.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700