65 research outputs found

    Вклад Чжэн Хэ в развитие концепции мягкой силы Китая

    Get PDF
    Статья посвящена периоду, когда китайский император Юнлэ осознал, что посредством мирных обменов с соседними странами, расширения культурного влияния, укрепления народной власти и облегчения обмена информацией и товарами с соседними странами можно достичь долгосрочных результатов развития. Он предпринял ряд мер по продвижению собственных ценностей, культуры и политики, чтобы сформировать пред-почтения других стран, привлечь и склонить их к участию во взаимодействии. В то время военно-морской флот династии Мин обладал неоспоримой властью в мире, поэтому император послал Чжэн Хэ, чтобы посетить страны Азии и Африки, демонстрируя достижения Китая в различных областях, включая культуру, экономику, науку и технологии. Это не только способствовало обмену товарами, но и укрепило сотрудничество между Китаем и зарубежными странами посредством культурного обмена. Деятельность Чжэн Хэ – это не только многолетняя дипломатическая деятельность, но и политическая деятельность в форме экономической и культурной дипломатии. Путешествие пропагандировало процветание и высокий имидж Китая, произвело положительное впечатление на жителей других стран. Такая дипломатия успешно сформировала мягкую силу Китая и заложила прочную основу для последующей публичной дипломатии. В результате миролюбивое и дружественное отношение к соседним странам, а также научно-техническое и культурное сотрудничество заложили основы политики «мягкой силы». Такой подход привлек многие страны к присоединению к системе данников династии Мин и международному порядку, приоритетом которого является Мин. С другой стороны, в результате исследования авторы приходят к выводу, что, преследуя эффект масштаба в современном международном взаимодействии, Китай должен видеть скрытый кризис. Если проводить параллель с инициативой «Один пояс, один путь», то, несмотря на выдающиеся результаты, Китай должен всесторонне оценивать экономические издержки, придерживаться принципа равенства и взаимной выгоды и в любой момент подстраиваться под обеспечение национальных интересов

    Attacks On a Double Length Blockcipher-based Hash Proposal

    Get PDF
    In this paper we attack a 2n2n-bit double length hash function proposed by Lee et al. This proposal is a blockcipher-based hash function with hash rate 2/32/3. The designers claimed that it could achieve ideal collision resistance and gave a security proof. However, we find a collision attack with complexity of Ω(23n/4)\Omega(2^{3n/4}) and a preimage attack with complexity of Ω(2n)\Omega(2^{n}). Our result shows this construction is much worse than an ideal 2n2n-bit hash function

    More Insights on Blockcipher-Based Hash Functions

    Get PDF
    In this paper we give more insights on the security of blockcipher-based hash functions. We give a very simple criterion to build a secure large class of Single-Block-Length (SBL) or double call Double-Block-Length (DBL) compression functions based on (kn,n)(kn, n) blockciphers, where knkn is the key length and nn is the block length and kk is an integer. This criterion is simpler than previous works in the literature. Based on the criterion, we can get many results from this criterion, and we can get a conclusion on such class of blockcipher-based hash functions. We solved the open problem left by Hirose. Our results show that to build a secure double call DBL compression function, it is required k>=m+1k >= m+1 where mm is the number of message blocks. Thus, we can only build rate 1/2 secure double DBL blockcipher-based compression functions if k==2k==2. At last, we pointed out flaws in Stam\u27s theorem about supercharged functions and gave a revision of this theorem and added another condition for the security of supercharged compression functions

    Improvements for Finding Impossible Differentials of Block Cipher Structures

    Get PDF
    We improve Wu and Wang’s method for finding impossible differentials of block cipher structures. This improvement is more general than Wu and Wang’s method where it can find more impossible differentials with less time. We apply it on Gen-CAST256, Misty, Gen-Skipjack, Four-Cell, Gen-MARS, SMS4, MIBS, Camellia⁎, LBlock, E2, and SNAKE block ciphers. All impossible differentials discovered by the algorithm are the same as Wu’s method. Besides, for the 8-round MIBS block cipher, we find 4 new impossible differentials, which are not listed in Wu and Wang’s results. The experiment results show that the improved algorithm can not only find more impossible differentials, but also largely reduce the search time

    Impossible Differential Cryptanalysis of FOX

    Get PDF
    Block ciphers are the very foundation of computer and information security. FOX, also known as IDEA NXT, is a family of block ciphers published in 2004 and is famous for its provable security to cryptanalysis. In this paper, we apply impossible differential cryptanalysis on FOX cipher. We find a 4-round impossible difference, by using which adversaries can attack 5, 6 and 7-round FOX64 with 2712^{71}, 21352^{135} and 21992^{199} one-round encryptions respectively. Compared to the previous best attack with 2109.42^{109.4}, 2173.42^{173.4} and 2237.42^{237.4} full-round encryptions to 5, 6 and 7-round FOX64, the method in this paper is the best attack to FOX cipher. This attack can also be applied to 5-round FOX128 with 21352^{135} one-round encryptions

    A Unified Method for Finding Impossible Differentials of Block Cipher Structures

    Get PDF
    In this paper, we propose a systematic method for finding impossible differentials for block cipher structures, better than the U\mathcal{U}-method introduced by Kim \textit{et al}~\cite{Kim03}. It is referred as a unified impossible differential finding method (UID-method). We apply the UID-method to some popular block ciphers such as {\sf Gen-Skipjack}, {\sf Gen-CAST256}, {\sf Gen-MARS}, {\sf Gen-RC6}, {\sf Four-Cell}, {\sf SMS4} and give the detailed impossible differentials. By the UID-method, we find a 16-round impossible differential on {\sf Gen-Skipjack} and a 19-round impossible differential on {\sf Gen-CAST256}. Thus we disprove the \textsl{Conjecture 2} proposed in \textsl{Asiacrypt\u2700}~\cite{Sung00} and the theorem in \textsl{FSE\u2709} rump session presentation~\cite{Pudovkina09}. On {\sf Gen-MARS} and {\sf SMS4}, the impossible differentials find by the UID-method are much longer than that found by the U\mathcal{U}-method. On the {\sf Four-Cell} block cipher, our result is the same as the best result previously obtained by case-by-case treatment

    Pseudorandomness Analysis of the Lai-Massey Scheme

    Get PDF
    At Asiacrypt’99, Vaudenay modified the structure in the IDEA cipher to a new scheme, which they called as the Lai-Massey scheme. It is proved that 3-round Lai-Massey scheme is sufficient for pseudorandomness and 4-round Lai-Massey scheme is sufficient for strong pseudorandomness. But the author didn’t point out whether three rounds and four rounds are necessary for the pseudorandomness and strong pseudorandomness of the Lai-Massey Scheme. In this paper we find a two round pseudorandomness distinguisher and a three-round strong pseudorandomness distinguisher, thus prove that three rounds is necessary for the pseudorandomness and four rounds is necessary for the strong pseudorandomness
    corecore