《山东大学学报(理学版)》 ›› 2023, Vol. 58 ›› Issue (3): 85-92.doi: 10.6040/j.issn.1671-9352.0.2022.283
梁丽芳1,2,杜小妮1,2*,李锴彬2,3,谢歆1,2,李晓丹4,5
LIANG Li-fang1,2, DU Xiao-ni1,2*, LI Kai-bin2,3, XIE Xin1,2, LI Xiao-dan4,5
摘要: 一族安全性较高的分组密码算法Eslice,包含3个版本:Eslice-64-64,分组长度和密钥长度均为64比特;Eslice-64-128,分组长度为64比特,密钥长度为128比特;Eslice-128-128,分组长度和密钥长度均为128比特。Eslice的设计灵感源于LBlock。整体采用Feistel结构,轮函数采用SP结构,所选取的S盒其各项密码性质均达到最优。线性变换仅有循环移位和异或两种操作,且密钥生成算法与加密算法使用相同的S盒。进一步,分析Eslice针对差分、线性、积分等密码分析方法的安全性,利用基于混合整数线性规划(MILP)的搜索模型,得到20轮的最小活跃S盒的个数为41个,比LBlock 20轮的最小活跃S盒的个数少3个,通过活跃S盒的个数估算差分概率和线性偏差,对算法进行安全性评估。结果表明,Eslice算法可以有效的抵抗差分攻击和线性攻击。
中图分类号:
[1] BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[M] //Cryptographic Hardware and Embedded Systems-CHES 2007. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007: 450-466. [2] WU Wenling, ZHANG Lei. LBlock: a lightweight block cipher[C] //Proceedings of the 9th International Conference on Applied Cryptography and Network Security, June 7-10, 2011, Nerja, Spain. New York: ACM, 2011: 327-344. [3] ZHANG Wentao, BAO Zhenzhen, LIN Dongdai, et al. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms[J]. Science China Information Sciences, 2015, 58(12):1-15. [4] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptography, 1991, 4(1):3-72. [5] MATSUI M. Linear cryptanalysis method for DES cipher[M] //Advances in Cryptology-EUROCRYPT’93. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993: 386-397. [6] SUN Siwei, HU Lei, WANG Peng, et al. Automatic security evaluation and(related-key)differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L)and other Bit-Oriented block ciphers[M] //Advances in Cryptology-ASIACRYPT 2014. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014: 158-178. [7] LEANDER G, POSCHMANN A. On the classification of 4 bit S-boxes[M] //Arithmetic of Finite Fields: WAIFI 2007. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007: 159-176. [8] 李超, 孙兵, 李瑞林.分组密码的攻击方法与实例分析[M]. 北京: 科学出版社, 2010. LI Chao, SUN Bing, LI Ruilin. Attack method of block cipher and case analysis[M]. Beijing: Science Press, 2010. [9] BLONDEAU C, LEANDER G, NYBERG K. Differential-linear cryptanalysis revisited[J]. Journal of Cryptology, 2017, 30(3):859-888. [10] KUMAR M, PAL S K, PANIGRAHI A. FeW: a lightweight block cipher[J]. Turkish Journal of Mathematics and Computer Science, 2019, 11(2):58-73. [11] KNUDSEN L, WAGNER D. Integral cryptanalysis[M] //Fast Software Encryption: FSE 2002. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002: 112-127. [12] TODO Y. Structural evaluation by generalized integral property[M] //Advances in Cryptology-EUROCRYPT 2015, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015: 287-314. [13] XIANG Zejun, ZHANG Wentao, BAO Zhenzhen, et al. Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers[M] //Advances in Cryptology-ASIACRYPT 2016, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016: 648-678. [14] WEIZE Y, SELÇUK K. A lightweight masked AES implementation for securing IoT against CPA attacks[J]. IEEE Transactions on Circuits and Systems, 2017, 64(11):2934-2944. |
[1] | 李昂,关杰. 一类轻量级最优S盒的构造方法[J]. 山东大学学报(理学版), 2018, 53(7): 85-94. |
[2] | 程璐,魏悦川,李安辉,潘晓中. Midori算法的多维零相关线性分析[J]. 山东大学学报(理学版), 2018, 53(2): 88-94. |
[3] | 杜承航1,2,陈佳哲1,2. 轻量级分组密码算法MIBS不可能差分分析[J]. J4, 2012, 47(7): 55-58. |
[4] | 杨林1,2,王美琴1,2. 约减轮的MIBS算法的差分分析[J]. J4, 2010, 45(4): 12-15. |
|