JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (3): 132-142.doi: 10.6040/j.issn.1671-9352.0.2015.358

Previous Articles    

Security evaluation for Piccolo structure against differential and linear cryptanalysis

YIN Qing, WANG Nian-ping*   

  1. School of Cryptography Engineering, the PLA Information Engineering University, Zhengzhou 450000, Henan, China
  • Received:2015-07-27 Online:2016-03-20 Published:2016-04-07

Abstract: Piccolo structure is a block cipher structure induced from block cipher Piccolo. The design features of this structure are round function and shifting transformation. To evaluate the security of Piccolo structure, the security against differential and linear cryptanalysis was investigated in detail. The lower bounds on number of active round function and active S-boxes for arbitrary round differential characteristics were given. By studying the duality between differential characteristics and linear approximations of Piccolo structure, the lower bounds on number of active round function and active S-boxes for arbitrary round linear approximations were also given.

Key words: linear cryptanalysis, active S-boxes, differential cryptanalysis, Piccolo structure, active round function, lower bounds

CLC Number: 

  • TN918.2
[1] SHIBUTANI K, ISOBE T, HIWATARI H, et al. Piccolo:an ultra-lightweight block cipher[C] //Cryptographic Hardware and Embedded Systems. Berlin Heidelberg:Springer-Verlag, 2011:342-357.
[2] NYBERG K. Generalized Feistel networks[C] //Advances in Cryptology-ASIACRYPT96. Berlin Heidelberg:Springer-Verlag, 1996:91-104.
[3] ADAMS C. The CAST-256 Encryption Algorithm[J]. Computer Science & Communications Dictionary, 2001, 81(4):864-894.
[4] RIVEST R, ROBSHAW M. The RC6 block cipher[EB/OL]. [2015-02-16]. ftp://cs.usu.edu.ru/crypto/RC6/rc6v11.pdf.
[5] SHIRAI T, SHIBUTANI K, AKISHITA T, et al. The 128-bit block cipher CLEFIA[C] //Fast Software Encryption07.Berlin Heidelberg:Springer-Verlag, 2007:181-195.
[6] BURWICK C, COPPERSMITH D, DAVIGNON E, et al. MARS-a candidate cipher for AES[EB/OL]. [2015-02-25]. http://cryptosoft.de/docs/Mars.pdf.
[7] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991:3-72.
[8] MATSUI M. Linear cryptanalysis method for DES cipher[C] //Advances in Cryptology(EUROCRYPT93). Berlin Heidelberg:Springer-Verlag, 1994:386-397.
[9] WANG Q Y, ZHANG B, JIN C H. Practical security against differential and linear cryptanalysis for SMS4-like Cipher[J]. Journal of Networks, 2013, 8(8):1689-1693.
[10] ZHANG Lei, WU Wenling. Differential analysis of the extended generalized Feistel networks[J]. Information Processing Letters, 2014, 114(12):723-727.
[11] ZHAO Guangyao, CHENG Lei, LI Chao, et al. On the practical security bound of GF-NLFSR structure with SPN round function[C] //Provable Security 2014. Berlin Heidelberg: Springer-Verlag, 2014:40-54.
[12] 王念平, 殷勍. SMS4型密码结构抵抗差分和线性密码分析能力评估[J]. 密码学报, 2015, 2(2):189-196. WANG Nianping, YIN Qing. Security evaluation for SMS4-typed ciphers structure against differential and linear cryptanalysis[J]. Journal of Cryptologic Research, 2015, 2(2):189-196.
[13] KNUDSEN L R. Practically secure Feistel ciphers[C] //Fast Software Encryption93.Berlin Heidelberg:Springer-Verlag, 1994:211-221.
[14] 金晨辉, 郑浩然, 张少武,等. 密码学[M]. 北京:高等教育出版社, 2009. JIN Chenhui, ZHENG Haoran, ZHANG Shaowu, et al. Cryptography[M]. Beijing:Higher Education Press, 2009.
[15] DAEMEN J, RIJMEN V. The design of rijndael:AES-the advanced encryption standard [M]. Berlin:Springer-Verlag, 2002.
[16] SCHNEIER B, KELSEY J. Unbalanced Feistel networks and block cipher design[C] //Fast Software Encryption95. Berlin Heidelberg:Springer-Verlag, 1996:121-144.
[1] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[2] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[3] 杨晓英,刘新. New lower bounds on the minimum eigenvalue of the Hadamard product of an M-matrix and its inverse [J]. J4, 2012, 47(8): 64-67.
[4] DU Cheng-hang1,2, CHEN Jia-zhe1,2. Impossible differential cryptanalysis of reduced-round MIBS [J]. J4, 2012, 47(7): 55-58.
[5] YANG Lin1,2, WANG Mei-Qin1,2. Differential cryptanalysis of reduced-round MIBS [J]. J4, 2010, 45(4): 12-15.
[6] GUAN Jie, ZHANG Ying-jie. Impossible differential characteristic probability of an added constant on modulo 2n operation [J]. J4, 2010, 45(11): 47-51.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!