全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...
-  2018 

一类轻量级最优S盒的构造方法
Construction methods for a class of lightweight optimal S-boxes

DOI: 10.6040/j.issn.1671-9352.0.2017.566

Keywords: 最优S盒,Feistel结构,结构最优性,MISTY结构,仿射等价,
Feistel
,affine equivalence,structure-optimality,optimal S-boxes,MISTY

Full-Text   Cite this paper   Add to My Lib

Abstract:

摘要: S盒是对称密码算法中主要的非线性部件,其密码性质的好坏将直接影响到密码算法的整体安全性。给出了一类4比特最优S盒的构造方法,证明了此类最优S盒属于同一仿射等价类G1,统计给出其差分、线性和代数次数等密码学性质,计算出此类S盒的硬件实现平均等效门数为25.6。在此基础上,通过带轮密钥的3轮MISTY结构和Feistel结构构造了一类8比特S盒,给出了结构最优性的定义,并给出8比特S盒达到结构最优性的一个充分条件。
Abstract: S-boxes are fundamental nonlinear components used in symmetric ciphers. The security of the ciphers is directly affected by the cryptographic properties of the S-boxes. This paper presents a construction method for a class of 4-bit optimal S-boxes, and proves that these optimal S-boxes can be classified into the same affine equivalent class G1. For each optimal S-boxes, we count their differential, linear properties and algebraic degree, then get the average number of equivalent gate of 25.6 in hardware implement. Furthermore, utilizing three-round MISTY and Feistel structure with sub-keys, we investigate the problem of constructing 8 bit S-boxes. Using a new definition called structure-optimality, we put forward a sufficient condition when 8-bit S-boxes reach the structure-optimality

References

[1]  杨威, 万武南,陈运,等. 适用于受限设备的轻量级密码综述[J].计算机应用, 2014,34(7):1871-1877. YANG Wei, WAN Wunan, CHEN Yun, et al. Review on lightweight cryptography suitable for constrained devices[J]. Journal of Computer Applications, 2014, 34(7):1871-1877.
[2]  LIM C H. A revised version of CRYPTON: CRYPTON v1.0[C] // Proceedings of the 6th International Workshop on Fast Software Encryption. Berlin: Springer-Verlag, 1999: 31-45.
[3]  SUZAKI T, MINEMATSU K. TWINE: a lightweight block cipher for multiple platforms[C] // Proceedings of SAC 2012. Berlin: Springer-Verlag, 2012: 339-354.
[4]  LI Yongqiang, WANG Mingsheng. Constructions S-boxes for lightweight cryptography with feistel structure[C] // Proceedings of the 16th International Workshop Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2014: 127-146.
[5]  SORKIN A. Lucifer: a cryptographic algorithm[J]. Cryptologia, 1984, 8(1):22-42.
[6]  GUO J, POSCHMANN A. The PHOTON family of lightweight hash functions[C] // Proceedings of the 31st Annual International Cryptology Conference(CRYPTO). Berlin: Springer-Verlag, 2011, 6841:222-239.
[7]  GUO J, POSCHMANN A. The LED block cipher[C] // Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin: Springer-Verlag, 2011, 6917:326-341.
[8]  CANTEAUT A, DUVAL S, LEURENT G. Construction of lightweight S-boxes using Feistel and MISTY structures[C] // Proceedings of the 22nd International Conference on Selected Areas in Cryptography(SAC 2015). Cham, Switzerland: Springer International Publishing, 2015: 373-393.
[9]  LIDL R, NIEDERREITER H. Encyclopedia of mathematics and its applications[M]. Masachusetts: Addison-Wesley Publishing Company, 1983.
[10]  GOOD T, BENAISSA M. ASIC hardware performance[C] // New Stream Cipher Designs. Berlin: Springer-Verlag, 2008: 267-293.
[11]  BOYAR J, PERALTA R. A new combinational logic minimization technique with applications to cryptology[C] // Proceedings of the 9th International Symposium on Experimental Algorithms. Berlin: Springer-Verlag, 2010, 6049:178-189.
[12]  ZHANG W, BAO Z. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms[J]. Science China, 2015, 58(122103):1-15.
[13]  WU W, ZHANG L. LBlock: a lightweight block cipher[C] // Proceedings of the 9th International Conference on Applied Cryptography and Network Security(ACNS). Berlin: Springer-Verlag, 2011, 6715:327-344.
[14]  蒋超. 流密码算法中的Feistel化和S盒设计[D].上海:上海交通大学, 2009. JIANG Chao. Feistel and S-Box design in steam ciphers[D]. Shanghai: Shanghai Jiao Tong University, 2009.
[15]  SHANNON C E. Communication theory of secrecy systems[J]. Bell Technical Journal, 1949, 28(4):656-715.
[16]  CHABAUD F, VAUDENAY S. Links between differential and linear cryptanalysis[C] // Proceedings of EUROCRYPT '94. Berlin: Springer-Verlag, 1995: 356-365.
[17]  LEANDER G. On the classification of 4 bit S-boxes[C] // Proceedings of Arithmetic of Finite Fields. Berlin: Springer-Verlag, 2007: 159-176.
[18]  ULLRICH M, PRENEEL B. Finding optimal bitsliced implementations of 4×4 S-boxes[EB/OL].[2017-02-03]. https://www.esat.kuleuven.be/cosic/publications/article-2007.pdf.
[19]  SHIBUTANI K, ISOBE T, MITSUDA A. Piccolo: an ultra-lightweight blockcipher[C] // Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2011). Berlin: Springer-Verlag, 2011, 6917:342-357.
[20]  GROSSO V, LEURENT G. LS-design: bitslice encryption for efficient masked software implementations[C] // Proceedings of the 21st International Workshop on Fast Software Encryption(FSE). Berlin: Springer-Verlag, 2015: 18-35.
[21]  吴文玲, 冯登国.分组密码的设计与分析[M].2版.北京:清华大学出版社,2009. WU Wenling, FENG Dengguo. Design and analysis of block ciphers [M]. 2 ed. Beijing: Tsinghua University Press, 2009.
[22]  BORGHOFF J, CANTEAUT A. PRINCE: a low-latency block cipher for pervasive computing applications-extended abstract[C] // Proceedings of the 18th International Conference on Theory and Application of Cryptology and Information Security(ASIACRYPT). Berlin: Springer-Verlag, 2012: 208-225.
[23]  BOGDANOV A, KNUDSEN L, LEANDER G. PRESENT: an ultra-lightweight block cipher[C] //Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems(CHES 2007). Berlin: Springer-Verlag, 2007: 450-466.

Full-Text

Contact Us

[email protected]

QQ:3279437679

WhatsApp +8615387084133