• Complex
  • Title
  • Keyword
  • Abstract
  • Scholars
  • Journal
  • ISSN
  • Conference
成果搜索
High Impact Results & Cited Count Trend for Year Keyword Cloud and Partner Relationship

Query:

学者姓名:邹剑

Refining:

Language

Submit

Clean All

Sort by:
Default
  • Default
  • Title
  • Year
  • WOS Cited Count
  • Impact factor
  • Ascending
  • Descending
< Page ,Total 4 >
A circuit area optimization of MK-3 S-box ESCI CSCD
期刊论文 | 2024 , 7 (1) | CYBERSECURITY
Abstract&Keyword Cite

Abstract :

In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified the irreducible polynomials over F2n\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{2<^>n}$$\end{document} into three kinds. Then we compared the logic gates required for multiplication over the finite field constructed by the three types of irreducible polynomials. According to the comparison result, we constructed the composite fields, F(24)2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{(2<^>4)<^>2}$$\end{document} and F(28)2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{(2<^>8)<^>2}$$\end{document}. Based on the isomorphism of finite fields, the operations over F216\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{2<^>{16}}$$\end{document} can be conducted over F(28)2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{(2<^>8)<^>2}$$\end{document}. Similarly, elements over F28\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{2<^>8}$$\end{document} can be mapped to the corresponding elements over F(24)2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{(2<^>4)<^>2}$$\end{document}. Next, the SAT solver was used to optimize the operations over smaller field F24\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbb {F}_{2<^>4}$$\end{document}. At last, the architecture of the optimized MK-3 S-box was worked out. Compared with the implementation proposed by the original designer, the circuit area of the MK-3 S-box in this paper is reduced by at least 55.9%.

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Li, Yanjun , Zhang, Weiguo , Lin, Yiping et al. A circuit area optimization of MK-3 S-box [J]. | CYBERSECURITY , 2024 , 7 (1) .
MLA Li, Yanjun et al. "A circuit area optimization of MK-3 S-box" . | CYBERSECURITY 7 . 1 (2024) .
APA Li, Yanjun , Zhang, Weiguo , Lin, Yiping , Zou, Jian , Liu, Jian . A circuit area optimization of MK-3 S-box . | CYBERSECURITY , 2024 , 7 (1) .
Export to NoteExpress RIS BibTex

Version :

New Demiric-Selcuk meet-in-the-middle attacks on Misty and Feistel schemes SCIE
期刊论文 | 2024 , 23 (4) | QUANTUM INFORMATION PROCESSING
Abstract&Keyword Cite

Abstract :

In this paper, we present some new key-recovery attacks on Misty L-KF, Misty R-KF, and generalized Feistel schemes. Firstly, we propose a new 5-round distinguisher on Misty L-KF structure. Based on our new distinguisher attack, we propose a new6-round Demiric-Sel & ccedil;uk meet-in-the-middle attack (DS-MITM attack) against Misty L-KF structure. Secondly, we extend our classical DS-MITM attack to a new quantum DS-MITM attack on Misty L-KF structure by using the quantum claw finding algorithm. In addition, we apply the above method to attack Misty R-KF and generalized Feistel schemes. To sum up, we construct our classical key-recovery attacks on the 6-round Misty L-KF structure and Misty R-KF structure with O(2(3n/4)) time and O(2(n/2)) memory cost. By using a quantum computer, our new quantum key-recovery attacks on the 6-round Misty L-KF structures and Misty R-KF structures can be constructed with O(2n/2) time and O(2n/2) memory cost. Furthermore, we can construct our new quantum (5d-4)-round key-recovery attacks on the d-branch contracting Feistels with O(2(d-1)n/d) time and O(2(d-1)n/d) memory cost. In the end, we can construct our new quantum(4d-3)-round and (5d-4)-round key-recovery attacks on the two types of d-branch expanding Feistels with O(2(d-1)n/d) time and O(2(d-1)n/d) memory cost.

Keyword :

Cryptanalysis Cryptanalysis Generalized Feistel scheme Generalized Feistel scheme Misty structure Misty structure Quantum DS-MITM attack Quantum DS-MITM attack

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zou, Jian , Huang, Kairong , Zhu, Min et al. New Demiric-Selcuk meet-in-the-middle attacks on Misty and Feistel schemes [J]. | QUANTUM INFORMATION PROCESSING , 2024 , 23 (4) .
MLA Zou, Jian et al. "New Demiric-Selcuk meet-in-the-middle attacks on Misty and Feistel schemes" . | QUANTUM INFORMATION PROCESSING 23 . 4 (2024) .
APA Zou, Jian , Huang, Kairong , Zhu, Min , Zou, Hongkai , Luo, Yiyuan , Liu, Qian . New Demiric-Selcuk meet-in-the-middle attacks on Misty and Feistel schemes . | QUANTUM INFORMATION PROCESSING , 2024 , 23 (4) .
Export to NoteExpress RIS BibTex

Version :

New results on quantum boomerang attacks Scopus
期刊论文 | 2023 , 22 (4) | Quantum Information Processing
SCOPUS Cited Count: 2
Abstract&Keyword Cite

Abstract :

At SAC 2021, Frixons et al. proposed quantum boomerang attacks that can effectively recover the keys of block ciphers in the quantum setting. Based on their work, we further consider how to quantize the generic boomerang attacks proposed by Biham et al. at FSE 2002, so as to obtain more generic quantum boomerang attacks. Similar to Frixons et al.’s work, we only consider quantum key recovery attacks in the single-key setting. With the help of some famous quantum algorithms, this paper presents two methods to convert the attacks of Biham et al. into some new quantum key recovery attacks. In order to proof our methods, we apply our new ideas to attack Serpent-256 and ARIA-196. To sum up, for Serpent-256, we give valid 9-round and 10-round quantum key recovery attacks respectively. The quantum time complexity of 9-round and 10-round of Serpent-256 is 2 115.43 and 2 126.6 respectively. Furthermore, we show a valid quantum key attack on 6-round ARIA-196 which has a time complexity of 2 89.8 with negligible memory. The time complexity of the above quantum attacks are better than the corresponding classical attacks and quantum generic key recovery attack via Grover’s algorithm. © 2023, The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature.

Keyword :

Block cipher Block cipher Boomerang attack Boomerang attack Key recovery attack Key recovery attack Quantum algorithm Quantum algorithm Quantum search Quantum search

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zou, H. , Zou, J. , Luo, Y. . New results on quantum boomerang attacks [J]. | Quantum Information Processing , 2023 , 22 (4) .
MLA Zou, H. et al. "New results on quantum boomerang attacks" . | Quantum Information Processing 22 . 4 (2023) .
APA Zou, H. , Zou, J. , Luo, Y. . New results on quantum boomerang attacks . | Quantum Information Processing , 2023 , 22 (4) .
Export to NoteExpress RIS BibTex

Version :

The c-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F-2(n) SCIE
期刊论文 | 2023 , 89 | FINITE FIELDS AND THEIR APPLICATIONS
WoS CC Cited Count: 4
Abstract&Keyword Cite

Abstract :

Permutation polynomials with low c-differential uniformity and boomerang uniformity have wide applications in cryptography. In this paper, by utilizing the Weil sums technique and solving some certain equations over F-2n, we determine the c-differential uniformity and boomerang uniformity of these permutation polynomials: (1) f1(x) = x + Tr-1(n)( x(2k+1)+1+ x(3)+ x + ux), where n = 2k+ 1, u is an element of F-2n with Tr-1(n)(u) = 1; (2) f(2)(x) = x + Tr-1(n)( x(2k+3)+( x + 1)(2k)+3), where n = 2k+ 1; (3) f(3)(x) = x(-1)+ Tr-1(n)(( x(-1)+ 1)(d)+ x(-d)), where nis even and dis a positive integer. The results show that the involutions f(1)(x) and f(2)(x) are APcN functions for c is an element of F(2)n\{0, 1}. Moreover, the boomerang uniformity of f(1)(x) and f(2)(x) can attain 2(n). Furthermore, we generalize some previous works and derive the upper bounds on the c-differential uniformity and boomerang uniformity of f(3)(x). (c) 2023 Elsevier Inc. All rights reserved.

Keyword :

Boomerang uniformity Boomerang uniformity C-differential uniformity C-differential uniformity Permutation polynomial Permutation polynomial

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Liu, Qian , Huang, Zhiwei , Xie, Jianrui et al. The c-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F-2(n) [J]. | FINITE FIELDS AND THEIR APPLICATIONS , 2023 , 89 .
MLA Liu, Qian et al. "The c-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F-2(n)" . | FINITE FIELDS AND THEIR APPLICATIONS 89 (2023) .
APA Liu, Qian , Huang, Zhiwei , Xie, Jianrui , Liu, Ximeng , Zou, Jian . The c-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F-2(n) . | FINITE FIELDS AND THEIR APPLICATIONS , 2023 , 89 .
Export to NoteExpress RIS BibTex

Version :

Algorithms for Solving the Unbalanced r-Collision Problem; [非平衡 r-碰撞问题的高效解决算法] Scopus CSCD PKU
期刊论文 | 2023 , 10 (3) , 574-587 | Journal of Cryptologic Research
Abstract&Keyword Cite

Abstract :

At present, the problem of r-collision in the unbalanced environment has not yet been effectively solved. In this paper, a new efficient algorithm is proposed to find an unbalanced r-collision of r different and unbalanced functions. The new algorithm adopts the techniques from the previous 3-collision algorithm, the parallel collision search (PCS) algorithm and the unbalanced meet-in-the-middle (UMitM) attack. The attack process of the new algorithm can be described as follows: First, the attacker divides r functions into left and right sets. When r is even, the corresponding left and right sets are {fl1, fl2, · · ·, flr/2} and {ft1, ft2, · · ·, ftr/2} respectively, and it is necessary to find collisions between two unbalanced functions fli and fti (for 1 ≤ i ≤ ⌊r/2⌋) at corresponding positions in the left and right sets. Take the i-th function for example, the attacker adopts the PCS algorithm to collect 2mi collisions of two unbalanced functions fli and fti. Note that the attacker needs to repeat the collection-collision operation for ⌊r/2⌋ pairs of positions in the left and right sets. If r is odd, the attacker also needs to collect 2m0 images of the left function. After the collision-collection phase, the attacker adopts the MitM attack to find a r-collision between these r − ⌊r/2⌋ lists. The main results of the new algorithm are: (1) The time complexity of the new algorithm is determined by the memory and the chosen grouping methods, which is different from the previous r-collision algorithm. (2) With sufficient storage, the time complexity formula of the new r-collision algorithm is as follows: when r = 2k, the time complexity is O(2 (r−1)n+∑r xr /2 =1 log2 Rtx + log2 2 Rlj ). When r = 2k + 1, the time complexity is O(2 (r−1)(n+log2 Rlj/2)+log r 2 Rc+∑(x r =1 −1)/2 log2 Rtx ), where Rlj is the implementation cost of the function with the highest implementation cost in the left set, Rc is the implementation cost of the unpaired function, and Rtx(1 ≤ x ≤ (r − 1)/2) is the implementation cost of each function in the right set. The attacker first needs to find min(∑r x /2 =1 logr2 Rtx + log22Rlj ) for r = 2k (or min(log2 Rc+∑ x (r =1 −r1)/2 log2 Rtx + (r−1)2logr2 Rlj ) for r = 2k + 1) so as to find the best grouping method and the best time complexity in this case. (3) With limited storage, the attacker cannot find the best time complexity without exhausting the time complexity of all grouping methods. © 2023 Authors. All rights reserved.

Keyword :

parallel collision search algorithm parallel collision search algorithm r-collision algorithm r-collision algorithm unbalanced meet-in-the-middle attack unbalanced meet-in-the-middle attack

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zou, J. , Li, J.-C. , Dong, L. et al. Algorithms for Solving the Unbalanced r-Collision Problem; [非平衡 r-碰撞问题的高效解决算法] [J]. | Journal of Cryptologic Research , 2023 , 10 (3) : 574-587 .
MLA Zou, J. et al. "Algorithms for Solving the Unbalanced r-Collision Problem; [非平衡 r-碰撞问题的高效解决算法]" . | Journal of Cryptologic Research 10 . 3 (2023) : 574-587 .
APA Zou, J. , Li, J.-C. , Dong, L. , Li, L.-C. . Algorithms for Solving the Unbalanced r-Collision Problem; [非平衡 r-碰撞问题的高效解决算法] . | Journal of Cryptologic Research , 2023 , 10 (3) , 574-587 .
Export to NoteExpress RIS BibTex

Version :

非平衡r-碰撞问题的高效解决算法 CSCD PKU
期刊论文 | 2023 , 10 (3) , 574-587 | 密码学报
Abstract&Keyword Cite

Abstract :

目前,在非平衡环境下的 r-碰撞问题还没有得到有效的解决.本文提出了一种新的高效算法来对 r 个不同的非平衡函数寻找对应的 r-碰撞.新算法是将现有的 r-碰撞算法、并行碰撞搜索算法与非平衡中间相遇攻击技术进行有机结合.具体攻击过程如下所示:首先,攻击者把 r 个函数分成左右两个集合,当 r 为偶数时,其对应的左右集合分别为{fl1,fl2,…,flr/2}和{ft1,ft2,…,ftr/2},并需要在左右集合中对应位置的两个非平衡函数 fli 和 fti(1≤i≤「r/2」)之间寻找碰撞.以第 i 对为例,攻击者在碰撞-收集阶段可以采用 PCS 算法收集两个非平衡函数 fli 和 fti 的 2mi 个碰撞.注意到,攻击者需要对左右集合中「r/2」个位置对重复上述寻找碰撞的操作.如果 r 是奇数,攻击者还需要对剩下的函数 f 收集 2m0 个函数值.在碰撞-收集阶段之后,攻击者采用中间相遇攻击在 r-「r/2」个列表中寻找 r-碰撞.新算法的主要结果是:(1)与现有的 r-碰撞算法不同,新算法的时间复杂度是由所需存储量和所选择的分组方法决定的.(2)在存储足够的情况下,新的 r-碰撞算法的时间复杂度公式为:当 r = 2k 时,时间复杂度为 O(2(r-1)n+∑r/2 x=1 log2 Rtx/r+log2 Rlj/2);当 r = 2k+1 时,时间复杂度为O(2(r-1)(n+log2Rlj/2)+log2Rc+∑(r-1)/2x=1 log2Rtx/r),其中 Rlj 表示左集合中实现代价最大的函数的实现代价,Rc 表示未配对函数的实现代价,Rtx(1≤x≤(r-1)/2)表示右集合中各函数实现代价.对于 r = 2k(或 r = 2k+1),攻击者首先需要找到 min(∑r/2x=1 log2 Rtx/r+log2 Rlj/2)(或 min(log2 Rc+∑(r-1)/2x=1 log2 Rtx/r+(r-1)log2 Rlj/2r)),从而求出该情况下的最佳分组方法和最佳时间复杂度.(3)在存储有限的情况下,如果不知道所有分组方法所需的时间复杂度,攻击者就无法得到最佳的时间复杂度.

Keyword :

r-碰撞算法 r-碰撞算法 并行碰撞搜索算法 并行碰撞搜索算法 非平衡中间相遇攻击 非平衡中间相遇攻击

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 邹剑 , 李金春 , 董乐 et al. 非平衡r-碰撞问题的高效解决算法 [J]. | 密码学报 , 2023 , 10 (3) : 574-587 .
MLA 邹剑 et al. "非平衡r-碰撞问题的高效解决算法" . | 密码学报 10 . 3 (2023) : 574-587 .
APA 邹剑 , 李金春 , 董乐 , 李灵琛 . 非平衡r-碰撞问题的高效解决算法 . | 密码学报 , 2023 , 10 (3) , 574-587 .
Export to NoteExpress RIS BibTex

Version :

Several classes of permutation pentanomials with the form xrh(xpm-1) over Fp2m SCIE
期刊论文 | 2023 , 92 | FINITE FIELDS AND THEIR APPLICATIONS
Abstract&Keyword Cite

Abstract :

In this paper, we study the permutation property of pentanomials with the form xrh(xpm-1) over Fp2m , where p is an element of {2, 3}. More precisely, based on some seventh-degree and eighth-degree irreducible pentanomials over F2, we present eight classes of permutation pentanomials over F22m by determining the solutions of some equations with low degrees. In addition, based on the investigation of algebraic curves associated with fractional polynomials over finite fields, eight classes of permutation pentanomials over F32m are discovered by choosing some seventh-degree irreducible pentanomials over F3. Finally, several classes of permutation pentanomials and heptanomials over F22m and F32m are derived from known permutation polynomials on mu 2m+1 and mu 3m+1, respectively, where mu d is the set of d-th roots of unity.(c) 2023 Elsevier Inc. All rights reserved.

Keyword :

Finite fields Finite fields Permutation heptanomial Permutation heptanomial Permutation pentanomial Permutation pentanomial Permutation polynomial Permutation polynomial

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Liu, Qian , Chen, Guifeng , Liu, Ximeng et al. Several classes of permutation pentanomials with the form xrh(xpm-1) over Fp2m [J]. | FINITE FIELDS AND THEIR APPLICATIONS , 2023 , 92 .
MLA Liu, Qian et al. "Several classes of permutation pentanomials with the form xrh(xpm-1) over Fp2m" . | FINITE FIELDS AND THEIR APPLICATIONS 92 (2023) .
APA Liu, Qian , Chen, Guifeng , Liu, Ximeng , Zou, Jian . Several classes of permutation pentanomials with the form xrh(xpm-1) over Fp2m . | FINITE FIELDS AND THEIR APPLICATIONS , 2023 , 92 .
Export to NoteExpress RIS BibTex

Version :

基于周期性质的新型密钥恢复攻击方法 CSCD PKU
期刊论文 | 2023 , 34 (9) , 4239-4255 | 软件学报
Abstract&Keyword Cite

Abstract :

针对Feistel,Misty与Type-1/2 型广义Feistel等结构,创新性地将Simon算法的周期性质与生日攻击思想相结合,提出一种新型传统密钥恢复攻击.与Simon算法可以在多项式时间内恢复周期值不同,在传统计算环境下至少需要生日攻击界才能恢复出对应的周期值.利用所提方法,可以在O(2n/4)的选择明文和密文条件下,以O(23n/4)的时间复杂度恢复出 5 轮Feistel-F结构的密钥,对应的存储复杂度为O(2n/4).上述结果比Isobe和Shibutani的工作结果多扩展 1 轮,并且所需的存储复杂度也更少.对于Feistel-FK结构,构造 7 轮密钥恢复攻击.此外,还将上述方法应用于构造Misty结构和Type-1/2 型广义Feistel结构的密钥恢复攻击.对于不同的Misty密码方案,分别给出 5 轮Misty L-F和Misty R-F结构的密钥恢复攻击,以及 6 轮Misty L-KF/FK和Misty R-KF/FK结构的密钥恢复攻击.对于d分支Type-1型广义Feistel结构,给出d 轮的密钥恢复攻击.当≥d 6时,对于d分支Type-22型广义Feistel结构的新型密钥恢复攻击轮数会优于现有密钥恢复攻击轮数.

Keyword :

Feistel Feistel Misty Misty Simon算法 Simon算法 Type-1/2型广义Feistel结构 Type-1/2型广义Feistel结构 周期性质 周期性质 密钥恢复攻击 密钥恢复攻击 生日攻击 生日攻击

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 邹剑 , 邹宏楷 , 董晓阳 et al. 基于周期性质的新型密钥恢复攻击方法 [J]. | 软件学报 , 2023 , 34 (9) : 4239-4255 .
MLA 邹剑 et al. "基于周期性质的新型密钥恢复攻击方法" . | 软件学报 34 . 9 (2023) : 4239-4255 .
APA 邹剑 , 邹宏楷 , 董晓阳 , 吴文玲 , 罗宜元 . 基于周期性质的新型密钥恢复攻击方法 . | 软件学报 , 2023 , 34 (9) , 4239-4255 .
Export to NoteExpress RIS BibTex

Version :

New Key Recovery Attack Based on Periodic Property; [基于周期性质的新型密钥恢复攻击方法] Scopus CSCD PKU
期刊论文 | 2023 , 34 (9) , 4239-4255 | Journal of Software
Abstract&Keyword Cite

Abstract :

This study proposes a new classical key recovery attack against schemes such as Feistel, Misty, and Type-1/2 generalized Feistel schemes (GFS), which creatively combines the birthday attack with the periodic property of Simon’s algorithm. Although Simon’s algorithm can recover the periodic value in polynomial time, this study requires the birthday bound to recover the corresponding periodic value in the classical setting. By this new attack, the key to a 5-round Feistel-F scheme can be recovered with the time complexity of O(23n/4) under the chosen plaintexts and ciphertexts of O(2n/4), and the corresponding memory complexity is O(2n/4). Compared with the results of Isobe and Shibutani, the above result not only increases one round but also requires lower memory complexity. For the Feistel-FK scheme, a 7-round key recovery attack is constructed. In addition, the above approach is applied to construct the key recovery attacks against Misty schemes and Type-1/2 GFS. Specifically, the key recovery attacks against the 5-round Misty L-F and Misty R-F schemes and those against the 6-round Misty L-KF/FK and Misty R-KF/FK schemes are given; for the d-branch Type-1 GFS, a d2-round key recovery attack is presented, and when d≥6, the number of rounds of the key recovery attack is superior to those of the existing key recovery attacks. © 2023 Chinese Academy of Sciences. All rights reserved.

Keyword :

birthday attack birthday attack Feistel Feistel key recovery attack key recovery attack Misty Misty periodic property periodic property Simon’s algorithm Simon’s algorithm Type-1/2 GFS Type-1/2 GFS

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Zou, J. , Zou, H.-K. , Dong, X.-Y. et al. New Key Recovery Attack Based on Periodic Property; [基于周期性质的新型密钥恢复攻击方法] [J]. | Journal of Software , 2023 , 34 (9) : 4239-4255 .
MLA Zou, J. et al. "New Key Recovery Attack Based on Periodic Property; [基于周期性质的新型密钥恢复攻击方法]" . | Journal of Software 34 . 9 (2023) : 4239-4255 .
APA Zou, J. , Zou, H.-K. , Dong, X.-Y. , Wu, W.-L. , Luo, Y.-Y. . New Key Recovery Attack Based on Periodic Property; [基于周期性质的新型密钥恢复攻击方法] . | Journal of Software , 2023 , 34 (9) , 4239-4255 .
Export to NoteExpress RIS BibTex

Version :

Further insights on constructing quantum circuits for Camellia block cipher SCIE
期刊论文 | 2023 , 22 (12) | QUANTUM INFORMATION PROCESSING
Abstract&Keyword Cite

Abstract :

The rapid development of quantum technology challenges the security of modern cryptography, which causes concern from the cryptographic community about the quantum implementation of cryptographic algorithms, as it is an important component of many quantum attacks. In this paper, the construction of quantum circuits for Camellia block cipher is investigated. Firstly, a 4-bit S-box is derived from the hardware circuit of the Camellia S-box, which divides the S-box circuit into three parts. Then, based on the rearranged circuit, as well as the implementation of the CCCNOT gate, the construction of the NCT-based circuit for the Camellia S-box is researched. Meanwhile, combined with the observations on the rearranged S-box circuit and the discussion on the in-place implementation of different matrices, a quantum circuit for the Camellia S-box with lower T-depth is presented. As an application, the various S-box circuits are used to construct quantum circuits for the Camellia family. The results reveal that the memory-efficient and depth-efficient quantum circuits of Camellia can be constructed with lower T-depth and T & sdot;M value. Besides, for each instance of Camellia, compared with existing state-of-the-art implementation with lowest T-depth and T & sdot;M value, the depth-efficient circuit designed in this work only costs about 35% of the qubits.

Keyword :

Camellia Camellia Quantum implementation Quantum implementation Qubit Qubit T-depth T-depth T & sdot;M T & sdot;M

Cite:

Copy from the list or Export to your reference management。

GB/T 7714 Lin, Da , Sun, Bing , Xiang, Zejun et al. Further insights on constructing quantum circuits for Camellia block cipher [J]. | QUANTUM INFORMATION PROCESSING , 2023 , 22 (12) .
MLA Lin, Da et al. "Further insights on constructing quantum circuits for Camellia block cipher" . | QUANTUM INFORMATION PROCESSING 22 . 12 (2023) .
APA Lin, Da , Sun, Bing , Xiang, Zejun , Zou, Jian , Guo, Yunyu . Further insights on constructing quantum circuits for Camellia block cipher . | QUANTUM INFORMATION PROCESSING , 2023 , 22 (12) .
Export to NoteExpress RIS BibTex

Version :

10| 20| 50 per page
< Page ,Total 4 >

Export

Results:

Selected

to

Format:
Online/Total:720/7275691
Address:FZU Library(No.2 Xuyuan Road, Fuzhou, Fujian, PRC Post Code:350116) Contact Us:0591-22865326
Copyright:FZU Library Technical Support:Beijing Aegean Software Co., Ltd. 闽ICP备05005463号-1