您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2015, Vol. 50 ›› Issue (09): 49-54.doi: 10.6040/j.issn.1671-9352.0.2015.070

• 论文 • 上一篇    下一篇

SIMON类算法轮函数的线性性质

董向忠, 关杰   

  1. 解放军信息工程大学密码工程学院, 河南 郑州 450000
  • 收稿日期:2015-02-04 修回日期:2015-07-22 出版日期:2015-09-20 发布日期:2015-09-26
  • 通讯作者: 关杰(1974-),女,教授,主要研究方向为密码编码理论与技术.E-mail:guanjie007@163.com E-mail:guanjie007@163.com
  • 作者简介:董向忠(1989-),男,硕士研究生,研究方向为分组密码的安全性分析.E-mail:dxzqiu@163.com
  • 基金资助:
    国家自然科学基金资助项目(61202491,61272041,61272488)

Linear properties of the round function of SIMON family of block ciphers

DONG Xiang-zhong, GUAN Jie   

  1. School of Cryptography Engineering, the PLA Information Engineering University, Zhengzhou 450000, Henan, China
  • Received:2015-02-04 Revised:2015-07-22 Online:2015-09-20 Published:2015-09-26

摘要: SIMON类算法是美国国家安全局于2013年提出的一类Feistel结构的轻量级分组密码算法。通过分析轮函数F(x)的线性逼近式的线性性质,在线性逼近式的二次项相互独立的情况下,给出了轮函数F(x)的线性逼近式的相关系数为0、1/2k时输入和输出掩码应满足的条件,同时也给出了二次项相关时相关系数与输入和输出掩码之间的关系。

关键词: SIMON, 循环移位, 线性分析, 相关系数

Abstract: SIMON is a family of the lightweight Feistel block ciphers designed by the U.S National Security Agency in 2013. We analyze the linear properties of the F-function F(x) and propose the sufficient conditions for correlation coefficient being 0 and 1/2k respectively when the quadratic terms of the linear approximations are independent. We also give the relationship between the correlation coefficient and the input-output masks when the quadratic terms are not independent.

Key words: correlation coefficient, linear cryptanalysis, SIMON, rotation

中图分类号: 

  • TN918.1
[1] BOGDANOV A, KNUDSEN L, LEANDER G, et al. Present: an ultra-lightweight block cipher[C]//Cryptographic Hardware and Embedded Systems-CHES 2007. Berlin Heidelberg: Springer, 2007:450-466.
[2] BORGHO J, CANTEAUT A, GUNEYSU T, et al. PRINCE-a low-latency block cipher for pervasive computing applications[C]//Proceedings of ASIACRYPT 2012. Berlin Heidelberg:Springer, 2012:208-225.
[3] CANNIERE C D, DUNKELMAN O, KNEZEVIC M. KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers[C]//Proceedings of Cryptographic Hardware and Embedded Systems. Berlin Heidelberg: Springer, 2009:272-288.
[4] SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-Bit Blockcipher CLEFIA[C]//Proceedings of Fast software encryption. Berlin Heidelberg: Springer, 2007:181-195.
[5] MATSUI M. Linear cryptanalysis method for DES cipher[C]//Advances in Cryptology-EUROCRYPT'93. Berlin Heidelberg: Springer, 1994:386-397.
[6] ALKHZAIMI H, LAURIDSEN M M. Cryptanalysis of the SIMON family of block ciphers[EB/OL]. [2014-12-10]. http://eprint.iacr.org/2013/543.pdf.
[7] ABED F, LIST E, LUCKS S, et al. Differential and linear cryptanalysis of reduced-round SIMON[EB/OL]. [2014-12-25]. http://eprint.iacr.org/2013/526.pdf.
[8] WANG N, WANG X, JIA K, et al. Improved differential attacks on reduced SIMON versions[EB/OL]. [2014-12-25]. http://eprint.iacr.org/2014/448.pdf.
[9] ALIZADEH J, ALKHZAIMI H A, AREF M R, et al. Improved linear cryptanalysis of round reduced SIMON[EB/OL]. [2014-12-20]. http://eprint.iacr.org/2014/681.pdf.
[10] TUPSAMUDRE H, BISHT S, MUKHOPADHYAY D. Differential fault analysis on the families of SIMON and SPECK ciphers[C]//Fault Diagnosis and Tolerance in Cryptography(FDTC). New York:IEEE, 2014:40-48.
[11] WANG Qingju, LIU Zhiqiang, VARICI K, et al. Cryptanalysis of Reduced-round SIMON32 and SIMON48[J]. Lecture Notes in Computer Science, 2014, 8885:143-160.
[12] BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK families of lightweight block ciphers[EB/OL]. [2015-01-05]. http://eprint.iacr.org/2013/404.pdf.
[1] 程璐,魏悦川,李安辉,潘晓中. Midori算法的多维零相关线性分析[J]. 山东大学学报(理学版), 2018, 53(2): 88-94.
[2] 李述山. 基于尾部样本数据的尾部相关性分析[J]. 山东大学学报(理学版), 2014, 49(12): 49-54.
[3] 王灵垠1,刘琚2. 降低OFDM系统峰均功率比的时频联合块交织方法[J]. J4, 2012, 47(11): 83-87.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!