密码分析

mì mǎ fēn xī
  • cryptanalysis
密码分析密码分析
  1. DES线性密码分析研究

    On the Linear Cryptanalysis of DES

  2. 随着计算机硬件技术以及密码分析学的进步,DES加密算法的安全性受到较大的威胁。

    As computer hardware technology and advances in cryptanalysis , DES encryption algorithm subject to greater security threat .

  3. Q的线性密码分析

    Linear Cryptanalysis of Q Block Cipher Linear Prediction Phase Analysis

  4. 在众多的密码分析技术中,差分密码分析技术就是其中最具有代表性质的密码分析技术,而Square密码分析技术则是针对类Square密码而提出的密码攻击方法。

    Differential cryptanalysis is just a typical general method , but Square method is a special one .

  5. Q的线性密码分析ATM信元测试器

    Linear Cryptanalysis of Q Block Cipher An Analysis Device for ATM Cell

  6. 实验结果表明:在计算机硬件技术和Internet高度发展的今天,用PC机进行密码分析是有价值的。

    The result of experiment shows it is worth using PC to analyse cryptotext on the present day under hardware and Internet technologies making great progress .

  7. 一种新的6轮AES不可能差分密码分析方法

    A new method for impossible differential cryptanalysis of the 6-round advanced encryption standard

  8. AES密码分析的若干新进展

    Some New Developments on the Cryptanalysis of AES

  9. 根据提出的准则对DES的非S-盒结构进行变种,得到了一种完全抗差分密码分析和线性密码分析的变种DES。

    According our criterion we get a variation of DES , it can immune against differential and linear attack .

  10. 随着密码分析技术的不断提高,迫切需要制定新的信息加密标准来取代过时的DES。

    With the development of cryptanalysis techniques , new encryption standards are needed urgently to replace old , outdated encryption standards .

  11. MAGENTA的差分密码分析非线性脉码调制技术及应用

    Non-Linear Pulse Code Modulation Technology and It 's Application

  12. 几乎完全非线性(AlmostPrefectNonlinear,APN)函数以其低差分的特性在抗击差分密码分析和线性密码分析攻击中具有最佳的抵抗效果。

    Because of its low differential characteristics , Almost Prefect Nonlinear ( APN ) functions have the best resistance to differential cryptanalysis and linear cryptanalysis .

  13. 本文基于连分数的Legendre定理提出了用于密码分析的连分数策略。

    The continued traction tactics for cryptanalysis based on Legendre theorem of continued fraction are proposed .

  14. 其次讨论E2和Camellia变形的安全性.结果显示如果采用一个S盒,则截断差分密码分析对10轮的Camellia构成威胁;

    Next we analyze the variant of Camellia-Camellia , and the result show that truncated differential cryptanalysis threaten the security of the 10-round Camellia .

  15. 常见的Hash函数如MD系列和SHA系列,但在过去的几年之内,对这些Hash函数的密码分析发现了许多严重的缺陷。

    Common Hash functions include SHA and MD series , but in the past few years , cryptanalysis on these Hash function have discovered many serious flaws .

  16. 介绍了DES算法的加密方法及其数学原理,分析了破译DES所用的密码学方法之一,即差分密码分析。

    This paper introduces the encryption method and maths principle of DES Cipher , analyses one of the cryptography method used to attack DES : differential cryptanalysis .

  17. 多重线性密码分析是线性密码分析方法的一种推广,如何利用多重线性密码分析方法来攻击DES一直是人们关注的焦点。

    Linear cryptanalysis with multiple approximations is a generalization of linear cryptanalysis , and how to attack DES efficiently by multiple linear cryptanalysis method is still a problem .

  18. 但一方面,DES算法密钥长度过短、易受到差分密码分析和线性密码分析方法的攻击,从而威胁着交易数据的安全性。

    But on the one hand DES has short key and fall under the difference and linearity analysis , and the business data are easy to crack by using DES .

  19. 同时,利用截断差分-线性密码分析方法得出,在类似DES结构的算法中,S-盒的摆放顺序对密码的强度有较大的影响。

    In DES like cipher algorithms , the fact that the order in which S - boxes were placed would affect the security of cipher was shown by the method .

  20. 第三章介绍了代数攻击的重要算法XL算法及其在流密码分析中的应用。

    In the third chapter , we illustrate the XL algorithm , an important algorithm used in algebraic attacks , and it applications in stream cipher .

  21. 以DPA攻击嵌有DES算法的芯片为例,论述了搭建实验平台,获取功率消耗数据并用统计学和密码分析学的方法推导分析得出结论,从而成功破解加密系统。

    Taking DPA attack on chip with DES as example , the thesis discusses building experiment roof , obtaining power consume and educing conclusion by statistics and cryptanalysis , accordingly breaking encrypted system successfully .

  22. 从密码分析的角度看,这意味着即使公开宣布正在使用盘位K,也不会泄露布莱切利所说的核位模式,也就是电线的连接关系。

    From the cryptanalyst 's point of view , this meant that even if it were openly announced that rotor-setting ' K ' was being used , this would not give away what at Bletchley they would call the core-position - the actual physical position of the wiring .

  23. 证明了,对于任意用于确定RSA明文的最后一个有效位的启示,必须有大于1/2-ε的出错概率,否则密码分析人员能够完全破译RSA。

    We show that unless a cryptanalyst can completely break the RSA encryption , any heuristic oracle he uses to determine the least significant bit of the cleartext must have an error probability greater than 1 / 2 - ε .

  24. 文中结合隐写分析中的检测技术和密码分析中的相关攻击技术,对空域图像LSB隐写术提出了一种隐写密钥恢复方法。

    By combining detecting techniques in steganalysis and correlation attack in cryptanalysis , the authors propose a new method to recover the stego key of LSB steganography in spatial domain of images .

  25. 介绍了差分密码分析,讨论了数据加密标准(DES)的S-盒的结构与差分特性,然后通过F-函数将S-盒的局部特性扩展到整个密码结构。

    The differential cryptanalysis is introduced . The properties of construction and difference on the S boxes of the date encryption standard ( DES ) are discussed . The local property of S boxes is extended to the entire cipher structure through F function .

  26. CS-CIPHER两个变体的线性密码分析

    Linear Cryptanalysis on Two Variants of CS-CIPHER

  27. 并使用线性密码分析和差分密码分析方法分析IAES的安全性,结果表明,改进算法抗线性和差分密码分析强度与AES算法基本一致。

    Use of linear cryptanalysis and differential cryptanalysis method of analysis of IAES security , the results show that the improved algorithm is basically the same intensity as AES algorithm . 3 .

  28. 在简介密码分析技术的基础上,对新算法和NTRU算法安全性进行了详细的分析和对比,对主要攻击方式和效果进行了总结。

    The experiment shows that the efficiency of the encryption and decryption is improved.3.The security analysis of the novel algorithm and NTRU is given .

  29. 在论述Vigen埁re算法加密解密原理的基础上,对Vigen埁re密文的密码分析和破译进行了详细的分析,提出了一种基于JAVAapplet的Vigen埁re密文破译的完整实现方法。

    Discusses the encryption and decryption of Vigen è re algorithm , analyzes in detail the Vigen è re cipher attack , demonstrates a complete scheme of attacking Vigen è re ciphertext based on Java Applet .

  30. 并且对SCF作了一些初步的密码分析和详细的统计测试,结果表明:SCF密码足够抵抗一些已知的密码分析、具有很好的统计性能。

    Some initial cryptanalysis and detailed statistical tests of SCF are given , the results show that SCF can resist some known cryptanalytic attacks and has excellent statistical properties.4.Security of a class of block ciphers based on chaotic maps against differential and linear cryptanalysis is studied .