网络与信息安全学报 ›› 2017, Vol. 3 ›› Issue (6): 65-76.doi: 10.11959/j.issn.2096-109x.2017.00170
• 学术论文 • 上一篇
李鹏飞1,2
修回日期:
2017-05-20
出版日期:
2017-06-01
发布日期:
2017-06-21
作者简介:
李鹏飞(1991-),男,陕西渭南人,中国科学院信息工程研究所硕士生,主要研究方向为密码学。
基金资助:
Peng-fei LI1,2
Revised:
2017-05-20
Online:
2017-06-01
Published:
2017-06-21
Supported by:
摘要:
以分组密码扩散层为研究对象,根据轻量级分组密码的特点,基于2种密码结构构造轻量级扩散层,分别是基于Feistel结构构造面向软件实现的扩散层和基于LFSR构造面向硬件实现的扩散层。利用三轮Feistel结构,轮函数采用基于循环移位和异或的线性变换,构造出作用在8个4 bit和8 bit S盒上分支数为7的轻量级对合扩散层。基于LFSR构造出作用在4个4 bit和8 bit S盒上的次最优扩散层和作用在8个4 bit和8 bit S盒上分支数为7的扩散层。另外,利用LFSR构造出了6、7、8维MDBL矩阵以及16、18、32维分支数分别为7、7、12的大维数二进制矩阵。研究结果在分组密码的设计方面具有较高的应用价值。
中图分类号:
李鹏飞. 基于密码结构的扩散层构造[J]. 网络与信息安全学报, 2017, 3(6): 65-76.
Peng-fei LI. Construction of diffusion layers based on cipher structures[J]. Chinese Journal of Network and Information Security, 2017, 3(6): 65-76.
表7
利用LFSR构造出 ( F 2 8 ) 8 上分支数为7的扩散层"
LFSR维数 | LFSR状态转移矩阵的最后一列值i |
64 | 9296019069125191687、9300522668752562183、9300523218508376071 |
64 | 9300523218508376199、9300523218508376215、9300523218508376727 |
64 | 9300523218541931159、9300525417565186711、9300525417565187735 |
64 | 9300525417565253271、9300525692443160215、9309532891697901207 |
64 | 9311784691511586455、9311925428999941783、9311960613372030615 |
64 | 9311960613908901527、9311961713420529303、9311966111467040407 |
[1] | SCHNEIER B , SCHNEIER B . Data encryption standard (DES)[C]// Advances in Cryptology—EUROCRYPT’85. 1985: 3-5. |
[2] | DAEMEN J , RIJMEN V . The design of Rijndael:AES,the advanced encryption standard[M]. Berlin: SpringerPress, 2002. |
[3] | 无线局域网产品中使用的 SMS4 算法[EB/OL]. . |
SMS4 algorithm used in wireless LAN products[EB/OL]. . | |
[4] | HONG D , SUNG J , HONG S ,et al. HIGHT:a new block cipher suitable for low-resource device[C]// Cryptographic Hardware and Embedded Systems. 2006: 46-59. |
[5] | BOGDANOV A , KNUDSEN L R , LEANDER G ,et al. PRESENT:an ultra-lightweight block cipher[C]// Cryptographic Hardware and Embedded Systems . 2007: 450-466. |
[6] | SHIRAI T , SHIBUTANI K , AKISHITA T ,et al. The 128 bit blockcipher CLEFIA[C]// The 14th International Conference on Fast Software Encryption. 2007: 181-195. |
[7] | GUO J , PEYRIN T , POSCHMANN A ,et al. The LED block cipher[C]// Cryptographic Hardware and Embedded Systems. 2011: 326-341. |
[8] | WU W , ZHANG L . LBlock:a lightweight block cipher[C]// Applied Cryptography and Network Security. 2011: 327-344. |
[9] | BORGHOFF J , CANTEAUT A , GüNEYSU T ,et al. PRINCE—a low-latency block cipher for pervasive computing applications[C]// The International Conference on the Theory and Application of Cryptology and Information Security. 2012: 208-225. |
[10] | RAY B , DOUGLAS S , JASON S . The simon and speck families of lightweight block ciphers[R]. 2013. |
[11] | GéRARD B , GROSSO V , NAYA-PLASENCIA M ,et al. Block ciphers that are easier to mask:How far can we go?[C]// International Workshop on Cryptographic Hardware and Embedded Systems. 2013: 383-399. |
[12] | YANG G , ZHU B , SUDER V ,et al. The simeck family of lightweight block ciphers[C]// The International Workshop on Cryptographic Hardware and Embedded Systems. 2015: 307-329. |
[13] | GUO J , PEYRIN T , POSCHMANN A . The photon family of lightweight Hash functions[C]// Advances in Cryptology Conference. 2011: 222-239. |
[14] | ANDREEVA E , BILGIN B , BOGDANOV A ,et al. Submission to the CAESAR competition[EB/OL]. . |
[15] | RIJMEN V , DAEMEN J . The cipher shark[C]// Fast Software Encryption. 1996: 99-112. |
[16] | SCHNEIER B , KELSEY J , WHITING D ,et al. Twofish:a 128 bit block cipher[C]// The 1st AES Candidate Conference on National Institute for Standards and Technology. 1998. |
[17] | SCHNEIER B , KELSEY J , WHITING D ,et al. The twofish encryption algorithm[M]. New York:John Wiley &Sons. 1999. |
[18] | DAEMEN J , KNUDSEN L R , RIJMEN V . The block cipher square[C]// The 4th Fast Software Encryption Workshop. 1997: 149-165. |
[19] | BARRETO P , RIJMEN V . The anubis block cipher[EB/OL]. . |
[20] | BARRETO P , RIJMEN V . The khazad legacy-level block cipher[C]// Primitive Submitted to NESSIE. 2000. |
[21] | JUNOD P , VAUDENAY S . FOX:a new family of block ciphers[C]// Selected Areas in Cryptography. 2004: 114-119. |
[22] | DAI W , FURUYA S , YOSHIDA H ,et al. A new keystream generator MUGI[M]// Fast Software Encryption. Berlin: SpringerPress, 2002: 37-45. |
[23] | FILHO G D , BARRETO P , RIJMEN V . The maelstrom-0 Hash function[C]// The 6th Brazilian Symposium on Information and Computer Systems Security. 2006. |
[24] | GAURAVARAM P , KNUDSEN L R , MATUSIEWICZ K ,et al. Gr?stl a SHA-3 candidate[EB/OL]. . |
[25] | BARRETO P S L M , RIJMEN V . The Whirlpool hashing function[EB/OL]. . |
[26] | MORADI A , POSCHMANN A , LING S ,et al. Pushing the limits:a very compact and a threshold implementation of AES[C]// Advances in Cryptology – EUROCRYPT . 2011. |
[27] | 崔霆, 金晨辉 . 对合 Cauchy-Hadamard 型 MDS 矩阵的构造[J]. 电子与信息学报, 2010,32(2): 500-503. |
CUI T , JIN C H . Construction of involution cauchy-hadamard type MDS matrices[J]. Journal of Electronics &Information Technology, 2010,32(2): 500-503. | |
[28] | SAJADIEH M , DAKHILALIAN M , MALA H ,et al. On construction of involutory MDS matrices from Vandermonde Matrices in GF[J]. Designs,Codes and Cryptography, 2012,64(3): 287-308. |
[29] | SAJADIEH M , DAKHILALIAN M , MALA H ,et al. Recursive diffusion layers for block ciphers and Hash functions[C]// The International Conference on Fast Software Encryption. 2012: 385-401. |
[30] | WU S , WANG M , WU W . Recursive diffusion layers for (lightweight) block ciphers and Hash functions[C]// Selected Areas in Cryptography. 2012: 355-371. |
[31] | AUGOT D , FINIASZ M . Exhaustive search for small dimension recursive MDS diffusion layers for block ciphers and Hash functions[C]// IEEE International Symposium on Information Theory Proceedings. 2013: 1551-1555. |
[32] | BERGER T P , . Construction of recursive MDS diffusion layers from Gabidulin codes[C]// INDOCRYPT. 2013: 274-285. |
[33] | AUGOT D , FINIASZ M . Direct construction of recursive MDS diffusion layers using shortened BCH codes[C]// Fast Software Encryption. 2014: 3-17. |
[34] | KHOO K , PEYRIN T , POSCHMANN A Y ,et al. FOAM:searching for hardware-optimal SPN structures and components with a fair comparison[C]// Cryptographic Hardware and Embedded System. 2014: 433-450. |
[35] | SIM S M , KHOO K , OGGIER F ,et al. Lightweight MDS involution matrices[C]// Fast Software Encryption. 2015: 471-493. |
[36] | NAKAHARA J , ABRAHO L . A new involutory MDS matrix for the AES[J]. International Journal of Network Security, 2009,9(2): 109-116. |
[37] | GUPTA K C , RAY I G . On constructions of circulant MDS matrices for lightweight cryptography[C]// Information Security Practice and Experience. 2014: 564-576. |
[38] | LIU M , SIM S M . Lightweight MDS generalized circulant matrices[C]// Fast Software Encryption. 2016. |
[39] | LI Y , WANG M . On the construction of lightweight circulant involutory MDS matrices[C]// Fast Software Encryption. 2016. |
[40] | KWON D , KIM J , PARK S ,et al. New block cipher:ARIA[C]// ICISC. 2003: 432-445. |
[41] | AOKI K , ICHIKAWA T , KANDA M ,et al. Camellia:a 128 bit block cipher suitable for multiple platforms design and analysis[C]// Selected Areas in Cryptography. 2000: 39-56. |
[42] | KANDA M , MORIAI S , AOKI K ,et al. E2—a new 128 bit block cipher[J]. Ieice Transactions on Fundamentals of Electronics Communications &Computer Sciences, 2000,83(1): 48-59. |
[43] | IZADI M , SADEGHIYAN B , SADEGHIAN S S ,et al. MIBS:a new lightweight block cipher[C]// The International Conference on Cryptology and Network Security. 2009: 334-348. |
[44] | BANIK S , BOGDANOV A , ISOBE T ,et al. Midori:a block cipher for low energy[C]// The International Conference on the Theory and Application of Cryptology and Information Security. 2014: 411-436. |
[45] | BILGIN B , BOGDANOV A , KNE?EVI? M ,et al. Fides:lightweight authenticated cipher with side-channel resistance for constrained hardware[C]// The International Workshop on Cryptographic Hardware and Embedded Systems. 2013: 142-158. |
[46] | SASAKI Y , TODO Y , AOKI K ,et al. Minalpher v1[C]// Submission to the CAESAR Competition. 2014. |
[47] | KWON D , SUNG S H , SONG J H ,et al. Design of block ciphers and coding theory[J]. Trends in Mathematics, 2005,8(1): 13-20. |
[48] | KOO B W , JANG H S , SONG J H . Constructing and cryptanalysis of a 16×16 binary matrix as a diffusion layer[C]// The International Workshop on Information Security Applications. 2003: 489-503. |
[49] | KOO B W , JANG H S , SONG J H . On constructing of a 32×32 binary matrix as a diffusion layer for a 256-bit block cipher[C]// Information Security and Cryptology (ICISC). 2006: 51-64. |
[50] | KANG J S , HONG S , LEE S ,et al. Practical and provable security against differential and linear cryptanalysis for substitution permutation networks[J]. ETRI Journal, 2001,23(4): 158-167. |
[51] | KANDA M , TAKASHIMA Y , MATSUMOTO T ,et al. A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis[C]// Selected Areas in Cryptography. 1998: 264-279. |
[52] | GAO Y , GUO G . Unified approach to construct 8×8 binary matrices with branch number 5[C]// The 1st Acis International Symposium on Cryptography,and Network Security,Data Mining and Knowledge Discovery,E-Commerce and ITS Applications,and Embedded Systems. 2010: 413-416. |
[53] | ASLAN B , SAKALLI M . Algebraic construction of cryptographically good binary linear transformations[J]. Security and Communication Networks, 2014,7(1): 53-63. |
[54] | SAKALL M T , ASLAN B . On the algebraic construction of cryptographically good 32×32 binary linear transformations[J]. Journal of Computational &Applied Mathematics, 2014,259: 485-494. |
[55] | SAKALL S M T , ASLAN B . Algebraic construction of 16×16 binary matrices of branch number 7 with one fixed point[EB/OL]. . |
[56] | DEHNAVI S M , RISHAKANI A M , SHAMSABAD M R M . Bitwise linear mappings with good cryptographic properties and efficient implementation[J]. Antiquity, 2015,75. |
[57] | LIM C H . CRYPTON:a new 128-bit block cipher[J]. Nist Aes Proposal, 1998. |
[58] | ETSI/SAGE TS 35.222-2011,Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 &128-EIA3;Document 2:ZUC Specification[S]. |
[59] | STERN J , VAUDENAY S . CS-Cipher[J]. Lecture Notes in Computer Science, 1998,1372: 189-205. |
[60] | MATSUI M , . New block encryption algorithm MISTY[C]// The International Workshop on Fast Software Encryption. 1997: 54-68. |
[61] | LI Y , WANG M . Constructing s-boxes for lightweight cryptography with feistel structure[C]// Cryptographic Hardware and Embedded Systems. 2014: 127-146. |
[62] | CANTEAUT A , DUVAL S , LEURENT G . Construction of lightweight s-boxes using feistel and misty structures[C]// The International Conference on Selected Areas in Cryptography. 2015: 373-393. |
[63] | GUO Z , WU W , GAO S . Constructing lightweight optimal diffusion primitives with feistel structure[C]// The International Conference on Selected Areas in Cryptography. 2015: 352-372. |
[64] | 张雪锋, 范九伦 . 基于线性反馈移位寄存器和混沌系统的伪随机序列生成方法[J]. 物理学报, 2010,59(4): 2289-2297. |
ZHANG X F , FAN J L . Pseudo-random sequence generating method based on LFSR and chaotic system[J]. Acta Physica Sinica, 2010,59(4): 2289-2297. | |
[65] | STALLINGS W . Cryptography and network security:principles and practice,fifth edition[M]. Pearson Education, 2011. |
[66] | TODO Y , AOKI K . Wide trail design strategy for binary mixcolumns[M]. Applied Cryptography and Network Security. 2016. |
[67] | 公丽丽 . 分组密码的软件实现评估方法研究及RECTANGLE在X86平台的软件实现测评[D]. 北京:中国科学院大学, 2015. |
GONG L L . A study of software implementation of block cipher and software implementation of RECTANGLE on X86 platforms[D]. Beijing:The University of Chinese Academy of Sciences, 2015. | |
[68] | NAKAHARA J , ABRAH?O E . A new involutory MDS matrix for the AES[J]. International Journal of Network Security, 2009,9(2): 109-116. |
[1] | 夏锐琪, 李曼曼, 陈少真. 基于机器学习的分组密码结构识别[J]. 网络与信息安全学报, 2023, 9(3): 79-89. |
[2] | 刘正斌. PRINCE密码算法的差分-线性分析[J]. 网络与信息安全学报, 2021, 7(4): 131-140. |
[3] | 葛欣欣, 李智虎, 王美琴, 胡凯. LowMC实例的差分枚举攻击效果分析[J]. 网络与信息安全学报, 2021, 7(3): 149-155. |
[4] | 陈伟建, 罗皓翔. LiCi密码的差分故障攻击[J]. 网络与信息安全学报, 2021, 7(2): 104-109. |
[5] | 李鹏飞,李永强. MDS矩阵构造方法[J]. 网络与信息安全学报, 2016, 2(6): 44-53. |
[6] | 王明生,唐再良. 线性变换移位寄存器序列[J]. 网络与信息安全学报, 2016, 2(5): 11-15. |
[7] | 刘正斌. 自动化搜索ARX密码差分特征的方法[J]. 网络与信息安全学报, 2016, 2(5): 56-63. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|