probabilitiesubuntutweak

ubuntutweak  时间:2021-04-01  阅读:()
TheAuthenticatedCipherMORUS(v2)15Sep,2016Designers:HongjunWu,TaoHuangSubmitters:HongjunWu,TaoHuangContact:wuhongjun@gmail.
comDivisionofMathematicalSciencesNanyangTechnologicalUniversity,SingaporeTableofContents1Introduction.
32SpecicationofMORUS32.
1Preliminaries32.
1.
1Operations32.
1.
2NotationsandConstants42.
2Parameters42.
3Recommendedparametersets52.
4ThestateupdatefunctionofMOURS52.
5MORUS-64072.
5.
1TheinitializationofMORUS-64072.
5.
2Processingtheassociateddata72.
5.
3TheencryptionofMORUS-64092.
5.
4ThenalizationofMORUS-64092.
5.
5ThedecryptionandvericationofMORUS-64092.
6MORUS-1280.
102.
6.
1TheinitializationofMORUS-1280102.
6.
2Processingtheassociateddata112.
6.
3TheencryptionofMORUS-1280112.
6.
4ThenalizationofMORUS-1280113SecurityGoals124SecurityAnalysis124.
1Thesecurityoftheinitialization124.
1.
1Algebraicdegree124.
1.
2Dierentialcryptanalysis124.
2Thesecurityoftheencryptionprocess144.
3Thesecurityofmessageauthentication144.
3.
1Internalstatecollision144.
3.
2Attacksonthenalization165Features166Performance.
176.
1Softwareperformance176.
2Hardwareperformance177Designrationale187.
1Stateupdatefunction187.
2Encryptionandauthentication187.
3Selectionofrotationconstants198Changes198.
1ChangesfromMORUSv1.
1toMORUSv2198.
2ChangesfromMORUSv1toMORUSv1.
1209Intellectualproperty.
2010Consent2031IntroductionInthisdocument,wespecifytheMORUSfamilyofauthenticatedcipherswithtwodierentinternalstatesizes:640bitsand1280bits,andtwodierentkeysizes:128bitsand256bits.
ThreeMORUSalgorithms–MORUS-640-128,MORUS-1280-128,andMORUS-1280-256arerecommendedinthisspecica-tion.
MORUSisadedicatedauthenticatedcipher.
Ithasthreeparametersets,includingMORUS-640-128,MORUS-1280-128,MORUS-1280-256.
TheinternalstatesizeofMORUSiseither640bitsor1280bits.
Thekeysizecanbe128bitsor256bits.
MORUSusesa128-bitnoncewhichshouldnotbereusedwithoutchangingthekey.
A128-bittagisusedinMORUSforauthentication.
ThedesignofMORUSisbasedonthemethodofdesigningstreamciphers,whichhassmallnumberofoperationsinthestateupdatefunction.
Moreover,wecarefullychoosetheoperationswhichcanbeecientlyimplementedwiththeSIMDinstructions.
MORUSisecientinsoftware.
ThespeedofMORUS-1280canreach0.
69cpbusingIntelHaswellprocessor.
ThisisevenfasterthanAES-128-GCMwithAES-NI.
Tothebestofourknowledge,MOURSisthefastestauthenticatedcipherwithoutusingtheAES-NIinstruction.
MORUSisecientinhardware.
OnlylogicgateAND,XORandrotationsareusedinMORUS.
Theseoperationscanbeecientlyimplementedinhard-ware.
UsingtheCAESARhardwareAPI[5],MORUS-1280-128reaches96Gbit/sinXilinxVirtex-7FPGA.
InDIAC2015,MuehlberghuberandG¨urkaynakpre-sentedthatthespeedofASICimplementationofMORUSstateupdatefunctioncouldreachabove250Gbit/s[8].
Thisdocumentisorganizedasfollows.
TheMORUSspecicationisintro-ducedinSection2.
ThesecurityofMORUSisdiscussedinSection3andSection4.
ThefeaturesofMORUSarediscussedSection5.
TheperformanceofMORUSisgiveninSection6.
ThedesignrationaleisgiveninSection7.
2SpecicationofMORUS2.
1Preliminaries2.
1.
1OperationsThefollowingoperationsareusedinMORUS::bit-wiseexclusiveOR.
&:bit-wiseAND.
:concatenation.
>>:rotationtotheright.
x:ceilingoperation,xisthesmallestintegernotlessthanx.
Rotl12832(x,n):Dividea128-bitblockxinto432-bitwords,rotateeachwordleftbynbits.
Rotl25664(x,n):Dividea256-bitblockxinto464-bitwords,rotateeachwordleftbynbits.
42.
1.
2NotationsandConstantsThefollowingnotationsandconstantsareusedinMORUS:0n:nbitsof'0's.
1n:nbitsof'1's.
AD:associateddata(thisdatawillnotbeencryptedordecrypted).
AD128i:a16-byteassociateddatablock(thelastblockmaybeapartialblock).
AD256i:a32-byteassociateddatablock(thelastblockmaybeapartialblock).
adlen:bitlengthoftheassociateddatawith0≤adlen>>w(i1)mod5)mi)Noticethatmiistheplaintextblockusedineachstepandmi=0ifi=0mod5.
AndthedierenceinplaintextwillinjecttoRound2andbethesameinRound3-5.
Toeliminatethedierenceaftertwosteps,weneedthatCV6,CV10havenodierence.
Inourstudy,wewillfocusonfollowingtwoconditions:1:NodierenceatCV6.
ThisisbecauseCV6iscompletelydeterminedbythepreviousstateelementsandhasnothingtodowiththeplaintextblockinthesecondstep.
2:ForeachdierenceatbitiinCV3orCV4theremustbeadierenceatbitiinCV5.
Otherwise,isimpossibletoeliminatethedierenceusingthedierenceinthesecondplaintextblock.
Thenwesearchedtheinputdierencebitstondalowerboundforthenumberofbitswithdierence(activebits)intheinput.
Wefoundthatfortheinputdierencewithweightlessthanorequalto25,thereisnovalid10-rounddierentialcharacteristicsforMORUS.
Nowwemayevaluatetheboundforthedierentialprobabilities.
Wheninputdierenceisnbits,therearenbitsdierencesatCV2,CV3andCV5.
SinceeachbitdierencewillbeinvolvedintwoANDoperations,andeachANDoperationononebithasdierentialprobability21,thedierentialprobabilityisatmost25n(5ANDoperationsforCViandCVi+1,i=1,2,3,4,5).
Thedierentialprobabilityislessthan226*5=2130.
Next,weconsiderthecasethattheinputdierencegeteliminatedin3steps.
Ifthereare3activebitsintheinput,thedierentialprobabilityafter3stepsis2132byourapproximation.
Notethatthedierenceisnoteliminatedthroughtheapproximation.
Muchstrongerconditionsareneededtoeliminatethedif-ferences.
Hencetheprobabilitythattheinputdierencegeteliminatedafter3stepswillbemuchlowerthan2132whenthenumberofactivebitsis3.
Whenweincreasethenumberofactivebitsintheinput,thetrendistoincreasetheweightofactivebitsinthestates,whichwecanobserveinthepreviouscases.
Intuitively,thiscanbeexplainedaswhentheweightofactivebitsislow,thenumberofnewactivebitsexceedsthenumberofactivebitsgeteliminated.
Andwhentheweightishighenoughsuchthatthenumberofeliminatedactivebitsexceedsthenewactivebits,wecanexpecttheoverallweightwillbemuchhigherthanthesingledierencecaseintherst3steps.
Hence,althoughitisimpossi-bletoenumeratealltheinputdierences,webelievethatthereisnodierentialcharacteristicwithprobabilityhigherthan2128whichcaneliminatetheinputdierencein3steps.
Nowwedealwiththecasesthatthenumberofactivebitsintheinputislessthanthree.
16-Onlyoneactivebitintheinput.
Sincethepositionofactivehasnoimpactonthedierentials,weassumetheactivebitisatbit0.
Then,wepropagatethedierenceupto3steps(15rounds),assumingnoinputdierenceatnexttwosteps.
Now,weenumeratetheinputdierenceatstep2suchthatfollowingtwoconditionsaresatised:1.
ThereisnodierenceatRound11.
Again,itisbecausethedierencecannotbeeliminatedthroughthemessageinstep3.
2.
TheactivebitsatCV10coverstheactivesbitsatCV8andCV9.
Oursearchshowthatevenifweincreasethenumberofactivebitsto20intheinputofthesecondstep,itisimpossibletondadierentialcharacter-isticsatisedtheaboveconditions.
Withsimilarevaluationofprobability,andtakeconsiderationtothedierentialprobabilityintroducedbytheini-tialdierence,wecanconcludethattheprobabilitythattheinternalstatecollisionislessthan2128inthiscase.
-Twoactivebitsintheinput.
Byourapproximation,thedierentialproba-bilityisatleast2101foranytwoactivebitspropagateto3steps.
Wethinkitissafetoconsidertheprobabilityforinternalstatecollisiontobelessthan2128ifthenumberofactivebitsinthesecondstepislargerthan20,inspitethatsomedierenceintheinternalstatemaybecanceledeachother.
Inoursearch,wexonebitdierenceatbit0andtrytoimposeadierenceattheother127possiblepositions.
Andthesearchresultconrmsthatnovaliddierentialcharacteristicisfoundwhenthenumberofactivebitsislessthan21.
Now,considertherestcases:thedierencegeteliminatedafteratleast4steps.
Ifthereisonebitdierenceattheinput,thedierentialprobabilityisatleast2196usingourapproximation,whichismuchlowerthan2128.
Andifwewanttoeliminatethedierences,moreconditionsarerequired.
Hence,itisreasonabletoconsidertheprobabilitytoeliminatedtheinternaldierenceinthesecasestobelessthan2128.
Thisconcludeouranalysiswhentheinternalstatecollisionisconstructedthroughinjectionofplaintextdierences.
4.
3.
2AttacksonthenalizationInadditiontotheinternalstatecollision,whenthereisadierenceintheinternalstatebeforethenalization,thedierentialprobabilityislessthan2256after10rounds(accordingtotheanalysisgiveninSection4.
1.
2).
Hence,thedierenceatthetagisunpredictableinthiscase.
5FeaturesMORUShasthefollowingadvantages:171.
MORUSisecientinsoftware.
Accordingtotheprevioussection,thespeedofMORUS-1280is0.
69cpbonIntelHaswellprocessorsforlongmessages,whichisaround30%fasterthanAES-GCM[6].
2.
MORUSisfastinhardwareperformance.
InMORUS,thecriticalpathtogenerateakeystreamblockis3ANDgatesand8XORgates.
3.
MORUSisecientacrossplatforms.
Inconstructingauthenticatedencryp-tionschemes,AESisfrequentlyusedasabuildingblock.
Thereareau-thenticatedencryptionmodessothattheAEScanbeusedasunderlyingblockcipher,e.
g.
,EAX[1],CCM[10],GCM[6]andOCB2.
0[9].
Anum-berofdedicatedAEschemesuseAESroundfunction,e.
g.
,AEGIS[11]andALE[3].
TheseschemescanbenetfromtheAES-NIwhichperformsoneroundAESencryption/decryptioninasingleinstruction.
Ontheotherhand,althoughthewidelyuseofAES,thereareplatformswhichdonotsupporttheAES-NIinstructionset.
TheperformanceofAESbasedauthenticatedencryptionschemeswillbenotablyslowerontheseplatforms.
Incontrast,theMORUSfamilyoeramoresteadyperformanceacrossplatformssinceitsperformancedoesnotrelyontheuseofAES-NIinstructionset.
4.
Secure.
MORUSprovides128-bitauthenticationsecurity,strongerthanAES-GCM.
6Performance6.
1SoftwareperformanceWeimplementedMORUSinCcode.
WetestedthespeedontheIntelCorei7-4770processor(Haswell)running64-bitUbuntu13.
01.
Turboboostisturnedointheexperiment.
Thecompilerbeingusedisgcc4.
8.
1,andtheoptions"-O3-mavx2"areused.
Thetestisperformedbyencrypting/decryptingamessagerepeatedly,andprintingoutthenalmessage.
Toensurethatthetaggenerationisnotremovedduringthecompileroptimizationprocess,weusethetagastheIVforprocessingthenextmessage.
Toensurethatthetagvericationisnotremovedduringthecompileroptimizationprocess,wesumupthenumberoffailedvericationsandprintoutthenalresult.
Table5showsthespeedcomparisonoftheMORUS.
Forlongmessage,thespeedofMORUS-640andMOURS-1280isabout1.
19cpband0.
69cpb,respec-tively.
ThespeedofMOURS-1280isfasterthanthatofAES-128-GCMontheHaswell,whichis1.
03cpb[4].
6.
2HardwareperformanceMORUSisdesigntobeecientinhardwareimplementation.
WeimplementedMORUS-1280-128usingtheCAESARhardwareAPIproposedbyHomsirikamoletal.
fromGMU[5].
OnmodernFPGAVertix-7,thefrequencyofMORUSis367.
6MHz,using1179slices(4122LUTs)inarea.
ThethroughputofMORUS-1280forlongmessageis94,117Mbits/s.
18Table5:Thespeedcomparison(incyclesperbyte)fordierentmessagelengthonIntelHaswell.
EAmeansencryption-authentication;DVmeansdecryption-verication.
16B64B512B1024B4096B16384BMORUS-640(EA)40.
6410.
352.
301.
721.
301.
19MORUS-640(DV)38.
4710.
132.
301.
721.
291.
18MORUS-1280(EA)45.
3210.
381.
851.
240.
800.
69MORUS-1280(DV)45.
7410.
661.
911.
280.
810.
70InDIAC2015,MuehlberghuberandG¨urkaynakprovidedASICimplementa-tionresultsofMORUSandanumberofotherhardware-ecientauthenticatedciphers,includingAES-128-GCM,ICEPOLE,AEGIS,NORX,Tiaoxin-346[8].
ThethroughputoftheMORUSstateupdatefunctionisabove250Gbit/sforlongmessage.
Thethroughput/Arearatioismorethan8000kbps/GE.
Bothresultsarethehighestamongthoseauthenticatedciphers.
7DesignrationaleInourdesignofMORUS,wearetryingtodesignafastauthenticatedcipherwhichisnotbasedonAESsothatthisciphercanrunfastinplatformswithnoAES-NI.
Ourdesignisaimedatachievingthefollowinggoals:-Simple-Secure-Fastinhardware-Ecientinsoftware-AvoidusingAESroundfunction7.
1StateupdatefunctionTheconstructionofstateupdatefunctionofMORUSisbasedon5smallroundfunctionswithsimilaroperations.
Ineachroundfunction,onlyXOR,ANDandrotationsareused.
ThediusionofMORUSisfromtwotypesofrotations:therotationsonthewholeregisters(<<<)andtherotationsonfourpartialwordsinsidearegister(Rotlxxxyy).
ThelateroperationtakesadvantageoftheSSE2andAVXinstructionsinwhichtheshiftsonfourwordcanbedoneinonein-struction.
WechoosetheANDnon-linearfunctionsinceitcanbeeasilyandecientlyimplementedinbothsoftwareandhardware.
Twointernalstateele-mentsgetupdatedinaroundfunction.
Hence,everyinternalstateelementwillgetupdatedtwiceinastep.
ItisremarkablethatMORUSisconstructedusingsimplebit-wiseoperations,whichmakesitfastinhardwareimplementations.
7.
2EncryptionandauthenticationTheencryptionofMORUSadoptsthemethodusedinstreamciphers.
Thekeyandnoncearemixedintothestateduringinitializationandafterthat,thecipher19generateskeystreamsandXORsthekeystreamswiththeplaintexttoproduceciphertext.
InMORUS,messageblocksareinjectedintoitsstateupdatefunctionsoastoauthenticatethemessagesimultaneouslywiththeencryption.
IntheinitializationofMORUS,weuse16stepsofstateupdatefunction(80rounds).
Thisistoensurethestatecannotberecoveredandthedierentialprobabilityissmallaftertheinitialization.
Inthenalization,weintroduceanextraXORoperationtodistinguishthenalizationfromtheencryptionandweuseasimilarmethodasusedinAEGIS:mixingthelengthofassociateddataandplaintextisXORedtooneoftheinternalstateelementsandusedasamessageblocktoupdatethestatesfor8steps.
Inthisway,anychangeintheinternalstateorthelengthofmessagewillbeinvolvedincomputingthetag.
7.
3SelectionofrotationconstantsThediusioninMORUSreliesonthe10rotations.
Therefore,therotationcon-stantsneedtobecarefullychosen.
Weusefollowingrulesintheselectionofrotationsconstants:1.
Therotationconstantsshouldexcludethemultiplesof8.
2.
Norotationconstantshouldbeamultipleofanotherrotationconstant.
3.
Thesumofanytwoconstantsmodular32(or64forMORUS-1280)isnotequalto0oranotherconstant.
Weenumeratethepossiblechoicesofrotationconstantssatisfyingtheaboverequirementsandpropagatea1-bitdierenceonmessagetocounttheweightafterfourstepsforMORUS-640andvestepsforMORUS-1280.
Thenweselectasetoftherotationconstantswhichresultsinhighweight.
Thedesignershavenothiddenanyweaknessesinthiscipher.
8Changes8.
1ChangesfromMORUSv1.
1toMORUSv2MinormodicationsinthenalizationofMORUS.
ThestateSu+v3isre-movedinthecomputationofthemessageword.
Thetaggenerationischangedtothesamewayasthekeystreamgeneration.
ThesechangesareaimedtoimprovethehardwareeciencyofMORUS.
Thenumberofstepsusedinnalizationisincreasedfrom8to10,whichimprovesthesecuritymarginofMORUSnalization.
MoreexplanationsinthesecurityanalysisofMORUSinitializationand-nalizationareadded.
ThehardwareperformanceofMORUSisadded.
Someeditorialchanges.
208.
2ChangesfromMORUSv1toMORUSv1.
1ThereisnotweakofMORUSinthesecondroundofCAESARcompetition.
WecorrectedtheFig.
1ofthestateupdatefunctionandafewtyposinthisdocumentversion.
9IntellectualpropertyMOURSisnotpatentedanditisfreeofintellectualpropertyrestrictions.
Ifanyofthisinformationchanges,thesubmitter/submitterswillpromptly(andwithinatmostonemonth)announcethesechangesonthecrypto-competitionsmailinglist.
10ConsentThesubmitter/submittersherebyconsenttoalldecisionsoftheCAESARse-lectioncommitteeregardingtheselectionornon-selectionofthissubmissionasasecond-roundcandidate,athird-roundcandidate,analist,amemberofthenalportfolio,oranyotherdesignationprovidedbythecommittee.
Thesub-mitter/submittersunderstandthatthecommitteewillnotcommentontheal-gorithms,exceptthatforeachselectedalgorithmthecommitteewillsimplycitethepreviouslypublishedanalysesthatledtotheselectionofthealgorithm.
Thesubmitter/submittersunderstandthattheselectionofsomealgorithmsisnotanegativecommentregardingotheralgorithms,andthatanexcellentalgorithmmightfailtobeselectedsimplybecausenotenoughanalysiswasavailableatthetimeofthecommitteedecision.
Thesubmitter/submittersacknowledgethatthecommitteedecisionsreectthecollectiveexpertjudgmentsofthecommitteemembersandarenotsubjecttoappeal.
Thesubmitter/submittersunderstandthatiftheydisagreewithpublishedanalysesthentheyareexpectedtopromptlyandpubliclyrespondtothoseanalyses,nottowaitforsubsequentcommitteedecisions.
Thesubmitter/submittersunderstandthatthisstatementisrequiredasaconditionofconsiderationofthissubmissionbytheCAESARselectioncommittee.
References1.
M.
Bellare,P.
Rogaway,andD.
Wagner.
TheEAXmodeofoperation.
InFastSoftwareEncryption,pages389–407.
Springer,2004.
2.
E.
BihamandA.
Shamir.
DierentialCryptanalysisoftheDataEncryptionStan-dard.
Springer-Verlag,London,UK,UK,1993.
3.
A.
Bogdanov,F.
Mendel,F.
Regazzoni,V.
Rijmen,andE.
Tischhauser.
ALE:AES-BasedLightweightAuthenticatedEncryption.
InFastSoftwareEncryption,2013.
4.
S.
Gueron.
AES-GCMsoftwareperformanceonthecurrenthighendCPUsasaperformancebaselineforCAESAR.
DIAC2013:DirectionsinAuthenticatedCiphers,Augest2013.
215.
E.
Homsirikamol,W.
Diehl,A.
Ferozpuri,F.
Farahmand,P.
Yalla,J.
-P.
Kaps,andK.
Gaj.
CAESARHardwareAPI.
CryptologyePrintArchive,Report2016/626,2016.
http://eprint.
iacr.
org/2016/626.
6.
D.
McGrewandJ.
Viega.
TheGalois/CounterModeofOperation(GCM).
http://csrc.
nist.
gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.
pdf.
7.
A.
Mileva,V.
Dimitrova,andV.
Velichkov.
AnalysisoftheAuthenticatedCipherMORUS(v1),pages45–59.
SpringerInternationalPublishing,Cham,2016.
8.
M.
MuehlberghuberandF.
K.
G¨urkaynak.
TowardsEvaluatingHigh-SpeedASICImplementationsofCAESARCandidatesforDataatRestandDatainMotion.
WorkshoponDirectionsinAuthenticatedCiphers(DIAC)2015,2015.
9.
P.
Rogaway.
EcientInstantiationsofTweakableBlockciphersandRenementstoModesOCBandPMAC.
InAdvancesinCryptology–ASIACRYPT2004,pages16–31.
Springer,2004.
10.
D.
Whiting,R.
Housley,andN.
Ferguson.
CounterwithCBC-MAC(CCM).
Avail-ablefromhttp://csrc.
nist.
gov/groups/ST/toolkit/BCM/documents/proposedmo-des/ccm/ccm.
pdf,2003.
11.
H.
WuandB.
Preneel.
AEGIS:AFastAuthenticatedEncryptionAlgorithm.
SelectedAreasinCryptography–SAC2013,2013.

国内云服务器 1核 2G 2M 15元/月 萤光云

标题【萤光云双十二 全场6折 15元/月 续费同价】今天站长给大家推荐一家国内云厂商的双十二活动。萤光云总部位于福建福州,其成立于2002 年。主打高防云服务器产品,主要提供福州、北京、上海 BGP 和香港 CN2 节点。萤光云的高防云服务器自带 50G 防御,适合高防建站、游戏高防等业务。这家厂商本次双十二算是性价比很高了。全线产品6折,上海 BGP 云服务器折扣更大 5.5 折(测试了一下是金...

HostYun 新增可选洛杉矶/日本机房 全场9折月付19.8元起

关于HostYun主机商在之前也有几次分享,这个前身是我们可能熟悉的小众的HostShare商家,主要就是提供廉价主机,那时候官方还声称选择这个品牌的机器不要用于正式生产项目,如今这个品牌重新转变成Hostyun。目前提供的VPS主机包括KVM和XEN架构,数据中心可选日本、韩国、香港和美国的多个地区机房,电信双程CN2 GIA线路,香港和日本机房,均为国内直连线路,访问质量不错。今天和大家分享下...

AkkoCloud(60元/月 ),英国伦敦CN2 1核 768 MB 内存 10 GB SSD 硬盘 600GB 流量 英国伦敦CN2 1核  1.5G  300Mbps

官方网站:https://www.akkocloud.com/AkkoCloud新品英国伦敦CN2 GIA已上线三网回程CN2 GIA 国内速度优秀.电信去程CN2 GIALooking Glass:http://lonlg.akkocloud.com/Speedtest:http://lonlg.akkocloud.com/speedtest/新品上线刚好碰上国庆节 特此放上国庆专属九折循环优惠...

ubuntutweak为你推荐
.cn域名cn域名和com域名有啥区别?各有啥优点?硬盘工作原理数据存储的原理是什么巨星prince去世有几位好莱坞巨星死在2016年刘祚天Mc浩然的资料以及百科谁知道?www.7160.com电影网站有那些月神谭给点人妖。变身类得小说。同ip网站同IP网站9个越来越多,为什么?qq530.com求教:如何下载http://www.qq530.com/ 上的音乐杨丽晓博客杨丽晓是怎么 出道的dadi.tv海信电视机上出现英文tvservice是什么意思?
域名查询工具 vps侦探 burstnet dreamhost 外贸主机 缓存服务器 轻博客 抢票工具 360抢票助手 godaddy域名转出 远程登陆工具 老左来了 电信托管 域名与空间 沈阳主机托管 lamp什么意思 服务器托管价格 免费赚q币 512内存 godaddyssl 更多