完整後設資料紀錄
DC 欄位語言
dc.contributor.author洪俊竹en_US
dc.contributor.authorJun-Chu Hongen_US
dc.contributor.author蔡文能en_US
dc.contributor.author陳榮傑en_US
dc.contributor.authorWen-Nung Tsaien_US
dc.contributor.authorRong-Jaye Chenen_US
dc.date.accessioned2014-12-12T02:22:51Z-
dc.date.available2014-12-12T02:22:51Z-
dc.date.issued1999en_US
dc.identifier.urihttp://140.113.39.130/cdrfb3/record/nctu/#NT880392036en_US
dc.identifier.urihttp://hdl.handle.net/11536/65432-
dc.description.abstract  串流密碼系統最常見的是由一個組合器和數個線性反饋移位暫存器 ( Linear Feedback Shift Register,簡稱 LFSR ) 共同組成的。如果其中某個 LFSR 的輸出序列和組合器的輸出序列有太高的相關時,可以用相關攻擊法重建該 LFSR 的起始狀態,即得到該部份的密鑰。 W. Meier 和 O. Staffelbach 提出了使用同位檢查方程式 ( parity check equation ) 的相關攻擊法。 本論文將就此攻擊法在實作上的限制,從幾個方面加以改進:一、計算更多的同位檢查方程式;二、確實計算每個點的同位檢查方程式數目和正確率;三、藉由足夠的線性獨立方程式所構成的聯立方程組,解得 LFSR 的起始狀態,捨棄利用各點之間的關係推算出 LFSR 的輸出序列和起始狀態的方法。zh_TW
dc.description.abstractThe commonest stream cipher system uses a keystream generator which consists of several LFSRs combined by a combining function. If there exists a measure of correlation between the output sequence of the keystream generator and an arbitrary LFSR, the initial state of the LFSR can be reconstructed by a correlation attack, that is, the partial key in the LFSR is determined. W. Meier and O. Staffelbach proposed a correlation attack method using parity check equations. In this thesis, we discuss the algorithm and its constraints, and then propose some improvements: computing more low-weight parity check equations, accounting the precise number of relations of each digit, and solving the system of linear independent equations from digits instead of calculating the whole output sequence and the initial state of the LFSR from the relations among the digits.en_US
dc.language.isoen_USen_US
dc.subject串流密碼zh_TW
dc.subject相關攻擊zh_TW
dc.subjectstream cipheren_US
dc.subjectcorrelation attacken_US
dc.title串流密碼相關攻擊法中同位檢查之研究zh_TW
dc.titleParity Checks in Stream Cipher Correlation Attacksen_US
dc.typeThesisen_US
dc.contributor.department資訊科學與工程研究所zh_TW
顯示於類別:畢業論文