您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

《山东大学学报(理学版)》 ›› 2023, Vol. 58 ›› Issue (9): 51-58.doi: 10.6040/j.issn.1671-9352.0.2022.162

•   • 上一篇    下一篇

广义SIMON类轮函数的密码学性质研究

卢健伟1(),任济洲2,关杰1   

  1. 1. 战略支援部队信息工程大学密码工程学院, 河南 郑州 450001
    2. 澳大利亚国立大学工程计算与控制学院, 堪培拉 2600,澳大利亚
  • 收稿日期:2022-03-16 出版日期:2023-09-20 发布日期:2023-09-08
  • 作者简介:卢健伟(1997—), 男,硕士研究生,研究方向为对称密码设计与分析. E-mail:lujianwei1997@163.com
  • 基金资助:
    国家自然科学基金资助项目(61802437)

Research on cryptographic properties of generalized SIMON-like round functions

Jianwei LU1(),Jizhou REN2,Jie GUAN1   

  1. 1. Cryptographic Engineering Academy, Strategic Support Forces Information Engineering University, Zhengzhou 450001, Henan, China
    2. College of Engineering Computing & Cybernetics, Australian National University, Canberra 2600, Australia
  • Received:2022-03-16 Online:2023-09-20 Published:2023-09-08

摘要:

在SIMON类非线性函数的基础上进行扩展, 得到一种广义的非线性函数Fabcdn(X), 结构为(x<<<a)&(x<<<b)⊕(x<<<c)&(x<<<d), 并分析其差分和线性等密码学性质。给出差分矩阵的秩、输出差分与差分概率之间的对应关系; 给出差分概率的取值为0或1/2r, 其中r ∈ [0, n-1];证明当输出差分β=0时差分概率非0;给出特殊移位参数选取下, 差分概率取到1/2时差分对应的结构和计数公式。利用不相交化算法, 将相关优势取值问题转化为不相交二次型中二次项的个数计算问题, 给出相关优势的取值范围。本文的结论为轻量级非线性函数的构造提供一种新方法。

关键词: SIMON算法, 非线性函数, 循环移位, 差分性质, 线性性质

Abstract:

Based on the SIMON-like nonlinear function, a generalized nonlinear function Fabcdn(X) is obtained, and the structure is as follows: (x<<<a)&(x<<<b)⊕(x<<<c)&(x<<<d). The cryptographic properties of Fabcdn(X) such as difference and linearity are given. The corresponding relationship between the rank of the difference matrix, output difference and difference probability is given; the value of the difference probability is 0 or 1/2r, where r ∈ [0, n-1]; the difference probability is non-zero when β=0; under the selection of special shift parameters, the corresponding difference structure and counting formula are given when the difference probability is 1/2. By using the disjoint algorithm, the problem of the correlated advantage value can be transformed into calculating the number of quadratic terms in the disjoint quadratic form, and the value range of the correlated advantage is given. These conclusions provide a new method for the construction of lightweight nonlinear functions.

Key words: SIMON algorithm, nonlinear function, cyclic shift, differential property, linear property

中图分类号: 

  • TN918.1

表1

相关优势点为1/2的计数表"

n F051n F0512n F182n F1827n
9 72 0 72 0
10 640 0 80 0
11 88 0 88 0
12 96 0 96 0
1 BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK lightweight block ciphers[C]//Proceedings of the 52nd Annual Design Automation Conference, San Francisco: IEEE, 2015: 1-6.
2 BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[C]//International Workshop on Cryptographic Hardware and Embedded Systems, Vienna: Springer, 2007: 450-466.
3 HELL M , JOHANSSON T , MEIER W . Grain: a stream cipher for constrained environments[J]. International Journal of Wireless Mobile Computing, 2007, 2 (1): 86- 93.
doi: 10.1504/IJWMC.2007.013798
4 DE CANNIERE C. Trivium: a stream cipher construction inspired by block cipher design principles[C]//International Conference on Information Security, Berlin: Springer, 2006: 171-186.
5 BABBAGE S, DODD M. The stream cipher MICKEY 2.0[EB/OL]. (2006-06-30)[2022-03-26]. https://www.ecrypt.eu.org/stream/p2ciphers/mickey128/old/mickey128_p2_old_20060630.pdf.2006.
6 GUO J, PEYRIN T, POSCHMANN A. The PHOTON family of lightweight hash functions[C]//Annual Cryptology Conference, Berlin: Springer, 2011: 222-239.
7 AUMASSON J-P, HENZEN L, MEIER W, et al. Quark: a lightweight hash[C]//International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara: Springer, 2010: 1-15.
8 HIROSE S, IDEGUCHI K, KUWAKADO H, et al. A lightweight 256-bit hash function for hardware and low-end devices: Lesamnta-LW[C]//International Conference on Information Security and Cryptology, Berlin: Springer, 2010: 151-168.
9 MOUHA N, MENNINK B, VAN HERREWEGE A, et al. Chaskey: an efficient MAC algorithm for 32-bit microcontrollers[C]//International Conference on Selected Areas in Cryptography, Quebec: Springer, 2014: 306-323.
10 GONG Z , HARTEL P , NIKOVA S , et al. TuLP: a family of lightweight message authentication codes for body sensor networks[J]. Journal of Computer Science Technology, 2014, 29 (1): 53- 68.
doi: 10.1007/s11390-013-1411-8
11 LUYKX A, PRENEEL B, TISCHHAUSER E, et al. A MAC mode for lightweight block ciphers[C]//International Conference on Fast Software Encryption, Bochum: Springer, 2016: 43-59.
12 YANG G, ZHU B, SUDER V, et al. The simeck family of lightweight block ciphers[C]//International Workshop on Cryptographic Hardware and Embedded Systems, Saint-Malo: Springer, 2015: 307-329.
13 董向忠, 关杰. SIMON类算法轮函数的差分性质分析[J]. 密码学报, 2015, 2 (3): 207- 216.
DONG Xiangzhong , GUAN Jie . Analysis on differential properties of the round function of SIMON family of block ciphers[J]. Journal of Cryptologic Research, 2015, 2 (3): 207- 216.
14 SHI D P, SUN S W, SASAKI Y, et al. Correlation of quadratic Boolean functions: cryptanalysis of all versions of full MORUS[C]// Annual International Cryptology Conference, Santa Barbara: Springer, 2019: 180-209.
15 关杰, 卢健伟, 刘帅. 一类新的基于元胞自动机的S盒的线性性质研究[J]. 密码学报, 2021, 8 (4): 650- 659.
GUAN Jie , LU Jianwei , LIU Shuai . Research on linear properties of a new S-box based on cellular automata[J]. Journal of Cryptologic Research, 2021, 8 (4): 650- 659.
16 关杰, 黄俊君. Keccak类S盒的线性性质研究[J]. 电子与信息学报, 2020, 42 (7): 1790- 1795.
GUAN Jie , HUANG Junjun . Research on linear properties of Keccak-like S-box[J]. Journal of Electronics & Information Technology, 2020, 42 (7): 1790- 1795.
17 鞠桂枝, 赵亚群. 多输出部分Bent函数若干性质的研究[J]. 工程数学学报, 2005, 22 (6): 1129- 1132.
JU Guizhi , ZHAO Yaqun . Study on properties of multi-output partially Bent functions[J]. Chinese Journal of Engineering Mathematics, 2005, 22 (6): 1129- 1132.
[1] 马维凤,陈鹏玉. 状态依赖型时滞微分方程的解流形及其C1-光滑性[J]. 《山东大学学报(理学版)》, 2021, 56(2): 92-96.
[2] 董向忠, 关杰. SIMON类算法轮函数的线性性质[J]. 山东大学学报(理学版), 2015, 50(09): 49-54.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] 唐风琴1,白建明2. 一类带有广义负上限相依索赔额的风险过程大偏差[J]. J4, 2013, 48(1): 100 -106 .
[2] 程智1,2,孙翠芳2,王宁1,杜先能1. 关于Zn的拉回及其性质[J]. J4, 2013, 48(2): 15 -19 .
[3] 汤晓宏1,胡文效2*,魏彦锋2,蒋锡龙2,张晶莹2,. 葡萄酒野生酿酒酵母的筛选及其生物特性的研究[J]. 山东大学学报(理学版), 2014, 49(03): 12 -17 .
[4] 廖明哲. 哥德巴赫的两个猜想[J]. J4, 2013, 48(2): 1 -14 .
[5] 赵同欣1,刘林德1*,张莉1,潘成臣2,贾兴军1. 紫藤传粉昆虫与花粉多型性研究[J]. 山东大学学报(理学版), 2014, 49(03): 1 -5 .
[6] 王开荣,高佩婷. 建立在DY法上的两类混合共轭梯度法[J]. 山东大学学报(理学版), 2016, 51(6): 16 -23 .
[7] 何海伦, 陈秀兰*. 变性剂和缓冲系统对适冷蛋白酶MCP-01和中温蛋白酶BP-01构象影响的圆二色光谱分析何海伦, 陈秀兰*[J]. 山东大学学报(理学版), 2013, 48(1): 23 -29 .
[8] 孙小婷1,靳岚2*. DOSY在寡糖混合物分析中的应用[J]. J4, 2013, 48(1): 43 -45 .
[9] 杨莹,江龙*,索新丽. 容度空间上保费泛函的Choquet积分表示及相关性质[J]. J4, 2013, 48(1): 78 -82 .
[10] 杨军. 金属基纳米材料表征和纳米结构调控[J]. 山东大学学报(理学版), 2013, 48(1): 1 -22 .