Národní úložiště šedé literatury Nalezeno 3 záznamů.  Hledání trvalo 0.00 vteřin. 
Type-preserving Matrices and Block Cipher Security
Okediran, Tunmbi Olayemi ; Kureš, Miroslav (oponent) ; Aragona, Riccardo (vedoucí práce)
We introduced a new property of the mixing layers of block ciphers. This property is called non-type-preserving and it guarantees resistance to algebraic attacks based on imprimitivity of the group generated by the round functions. We considered the binary matrix corresponding to the mixing layer and gave necessary and sufficient conditions on the binary matrix that ensures non-type-preserving property. Then we showed that some real-life ciphers satisfy those necessary and sufficient conditions and so are non-type-preserving. The ciphers considered were GOST, PRESENT, and AES. Lastly, in chapter 4 we showed that if the mixing layer of SPN cipher that uses addition modulo 2^n for key mixing is non-type-preserving then the group generated by the round function is primitive.
Group theoretical properties of the group generated by the action of the AES-128 key schedule
Appah, Patrick ; Pavlík, Jan (oponent) ; Aragona, Riccardo (vedoucí práce)
The AES key scheduling algorithm selects the round keys which are xor-ed with the partially encrypted state in each iteration. In this work, we examine the group that arises from the AES-128 key scheduling operation. We show that the smallest group _AES containing and all translations of the message space is primitive. This implies that we cannot have a linear partition of the message space that is invariant under the action of _AES .
Type-preserving Matrices and Block Cipher Security
Okediran, Tunmbi Olayemi ; Kureš, Miroslav (oponent) ; Aragona, Riccardo (vedoucí práce)
We introduced a new property of the mixing layers of block ciphers. This property is called non-type-preserving and it guarantees resistance to algebraic attacks based on imprimitivity of the group generated by the round functions. We considered the binary matrix corresponding to the mixing layer and gave necessary and sufficient conditions on the binary matrix that ensures non-type-preserving property. Then we showed that some real-life ciphers satisfy those necessary and sufficient conditions and so are non-type-preserving. The ciphers considered were GOST, PRESENT, and AES. Lastly, in chapter 4 we showed that if the mixing layer of SPN cipher that uses addition modulo 2^n for key mixing is non-type-preserving then the group generated by the round function is primitive.

Chcete být upozorněni, pokud se objeví nové záznamy odpovídající tomuto dotazu?
Přihlásit se k odběru RSS.