您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2016, Vol. 51 ›› Issue (3): 132-142.doi: 10.6040/j.issn.1671-9352.0.2015.358

• • 上一篇    

Piccolo结构抵抗差分和线性密码分析能力评估

殷勍,王念平*   

  1. 解放军信息工程大学密码工程学院, 河南 郑州 450000
  • 收稿日期:2015-07-27 出版日期:2016-03-20 发布日期:2016-04-07
  • 通讯作者: 王念平(1973- ),男,博士,副教授,研究方向为密码学. E-mail:wwnnpp@126.com E-mail:yinch-epath@foxmail.com
  • 作者简介:殷勍(1990- ),男,硕士研究生,研究方向为分组密码的安全性分析.E-mail:yinch-epath@foxmail.com
  • 基金资助:
    “十二五”国家密码基金资助项目(MMJJ201401007)

Security evaluation for Piccolo structure against differential and linear cryptanalysis

YIN Qing, WANG Nian-ping*   

  1. School of Cryptography Engineering, the PLA Information Engineering University, Zhengzhou 450000, Henan, China
  • Received:2015-07-27 Online:2016-03-20 Published:2016-04-07

摘要: Piccolo结构是从Piccolo算法中归结出来的一种分组密码结构,该结构的特色在于轮函数和移位变换的设计。为评估Piccolo结构的密码性能,对该结构抵抗差分密码分析和线性密码分析的能力进行了研究。给出了任意轮差分特征中活动轮函数和活动S盒个数的一个下界,并通过研究Piccolo结构的差分线性对偶性,进而给出了任意轮线性逼近中活动轮函数和活动S盒个数的一个下界。

关键词: 差分密码分析, 活动S盒, 下界, 活动轮函数, Piccolo结构, 线性密码分析

Abstract: Piccolo structure is a block cipher structure induced from block cipher Piccolo. The design features of this structure are round function and shifting transformation. To evaluate the security of Piccolo structure, the security against differential and linear cryptanalysis was investigated in detail. The lower bounds on number of active round function and active S-boxes for arbitrary round differential characteristics were given. By studying the duality between differential characteristics and linear approximations of Piccolo structure, the lower bounds on number of active round function and active S-boxes for arbitrary round linear approximations were also given.

Key words: linear cryptanalysis, active S-boxes, differential cryptanalysis, Piccolo structure, active round function, lower bounds

中图分类号: 

  • TN918.2
[1] SHIBUTANI K, ISOBE T, HIWATARI H, et al. Piccolo:an ultra-lightweight block cipher[C] //Cryptographic Hardware and Embedded Systems. Berlin Heidelberg:Springer-Verlag, 2011:342-357.
[2] NYBERG K. Generalized Feistel networks[C] //Advances in Cryptology-ASIACRYPT96. Berlin Heidelberg:Springer-Verlag, 1996:91-104.
[3] ADAMS C. The CAST-256 Encryption Algorithm[J]. Computer Science & Communications Dictionary, 2001, 81(4):864-894.
[4] RIVEST R, ROBSHAW M. The RC6 block cipher[EB/OL]. [2015-02-16]. ftp://cs.usu.edu.ru/crypto/RC6/rc6v11.pdf.
[5] SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-bit block cipher CLEFIA[C] //Fast Software Encryption07.Berlin Heidelberg:Springer-Verlag, 2007:181-195.
[6] BURWICK C, COPPERSMITH D, DAVIGNON E, et al. MARS-a candidate cipher for AES[EB/OL]. [2015-02-25]. http://cryptosoft.de/docs/Mars.pdf.
[7] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991:3-72.
[8] MATSUI M. Linear cryptanalysis method for DES cipher[C] //Advances in Cryptology(EUROCRYPT93). Berlin Heidelberg:Springer-Verlag, 1994:386-397.
[9] WANG Q Y, ZHANG B, JIN C H. Practical security against differential and linear cryptanalysis for SMS4-like Cipher[J]. Journal of Networks, 2013, 8(8):1689-1693.
[10] ZHANG Lei, WU Wenling. Differential analysis of the extended generalized Feistel networks[J]. Information Processing Letters, 2014, 114(12):723-727.
[11] ZHAO Guangyao, CHENG Lei, LI Chao, et al. On the practical security bound of GF-NLFSR structure with SPN round function[C] //Provable Security 2014. Berlin Heidelberg: Springer-Verlag, 2014:40-54.
[12] 王念平, 殷勍. SMS4型密码结构抵抗差分和线性密码分析能力评估[J]. 密码学报, 2015, 2(2):189-196. WANG Nianping, YIN Qing. Security evaluation for SMS4-typed ciphers structure against differential and linear cryptanalysis[J]. Journal of Cryptologic Research, 2015, 2(2):189-196.
[13] KNUDSEN L R. Practically secure Feistel ciphers[C] //Fast Software Encryption93.Berlin Heidelberg:Springer-Verlag, 1994:211-221.
[14] 金晨辉, 郑浩然, 张少武,等. 密码学[M]. 北京:高等教育出版社, 2009. JIN Chenhui, ZHENG Haoran, ZHANG Shaowu, et al. Cryptography[M]. Beijing:Higher Education Press, 2009.
[15] DAEMEN J, RIJMEN V. The design of rijndael:AES-the advanced encryption standard [M]. Berlin:Springer-Verlag, 2002.
[16] SCHNEIER B, KELSEY J. Unbalanced Feistel networks and block cipher design[C] //Fast Software Encryption95. Berlin Heidelberg:Springer-Verlag, 1996:121-144.
[1] YANG Xiao-ying, LIU Xin. M矩阵及其逆矩阵的Hadamard积最小特征值下界的估计[J]. J4, 2012, 47(8): 64-67.
[2] 田大东,苗连英,李梅. 边染色7-临界图边数的新下界[J]. J4, 2010, 45(8): 36-39.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!