JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2023, Vol. 58 ›› Issue (3): 85-92.doi: 10.6040/j.issn.1671-9352.0.2022.283

Previous Articles     Next Articles

Block cipher algorithm Eslice based on Feistel structure

LIANG Li-fang1,2, DU Xiao-ni1,2*, LI Kai-bin2,3, XIE Xin1,2, LI Xiao-dan4,5   

  1. 1. College of Mathematics and Statistics, Northwest Normal University, Lanzhou 730070, Gansu, China;
    2. Key Laboratory of Cryptography and Data Analysis, Northwest Normal University, Lanzhou 730070, Gansu, China;
    3. College of Computer Science and Engineering, Northwest Normal University, Lanzhou 730070, Gansu, China;
    4. Trusted Computing and Information Assurance Laboratory, Chinese Academy of Sciences, Beijing 100190, China;
    5. School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing 100049, China
  • Online:2023-03-20 Published:2023-03-02

Abstract: A family of highly secure block cipher algorithms Eslice, including three versions: Eslice-64-64, the block length and key length are both 64 bits; Eslice-64-128, the block length is 64 bits, and the key length is 128 bits; Eslice-128-128, the block length and key length are both 128 bits. Eslices design was inspired by LBlock. The Feistel structure is adopted as a whole, and the SP structure is used for the round function. The selected S-box have all the optimal cryptographic properties. The linear transformation has only two operations: cyclic shift and XOR, and the key generation algorithm and the encryption algorithm use the same S-box. Furthermore, the security of Eslice for differential, linear, integral and other cryptanalysis methods is analyzed. The search model based on Mixed Integer Linear Programming(MILP)are used, and the number of minimum active boxes in 20 rounds is 41, which is 3 less than that of LBlock in 20 rounds. The differential probability and linear deviation are estimated by the number of active boxes, and the security of the algorithm is evaluated. The results show that Eslice can effectively resist differential attack and linear attack.

Key words: block cipher, Feistel structure, security cryptanalysis, S-box

CLC Number: 

  • TN918.4
[1] BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[M] //Cryptographic Hardware and Embedded Systems-CHES 2007. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007: 450-466.
[2] WU Wenling, ZHANG Lei. LBlock: a lightweight block cipher[C] //Proceedings of the 9th International Conference on Applied Cryptography and Network Security, June 7-10, 2011, Nerja, Spain. New York: ACM, 2011: 327-344.
[3] ZHANG Wentao, BAO Zhenzhen, LIN Dongdai, et al. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms[J]. Science China Information Sciences, 2015, 58(12):1-15.
[4] BIHAM E, SHAMIR A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptography, 1991, 4(1):3-72.
[5] MATSUI M. Linear cryptanalysis method for DES cipher[M] //Advances in Cryptology-EUROCRYPT’93. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993: 386-397.
[6] SUN Siwei, HU Lei, WANG Peng, et al. Automatic security evaluation and(related-key)differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L)and other Bit-Oriented block ciphers[M] //Advances in Cryptology-ASIACRYPT 2014. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014: 158-178.
[7] LEANDER G, POSCHMANN A. On the classification of 4 bit S-boxes[M] //Arithmetic of Finite Fields: WAIFI 2007. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007: 159-176.
[8] 李超, 孙兵, 李瑞林.分组密码的攻击方法与实例分析[M]. 北京: 科学出版社, 2010. LI Chao, SUN Bing, LI Ruilin. Attack method of block cipher and case analysis[M]. Beijing: Science Press, 2010.
[9] BLONDEAU C, LEANDER G, NYBERG K. Differential-linear cryptanalysis revisited[J]. Journal of Cryptology, 2017, 30(3):859-888.
[10] KUMAR M, PAL S K, PANIGRAHI A. FeW: a lightweight block cipher[J]. Turkish Journal of Mathematics and Computer Science, 2019, 11(2):58-73.
[11] KNUDSEN L, WAGNER D. Integral cryptanalysis[M] //Fast Software Encryption: FSE 2002. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002: 112-127.
[12] TODO Y. Structural evaluation by generalized integral property[M] //Advances in Cryptology-EUROCRYPT 2015, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015: 287-314.
[13] XIANG Zejun, ZHANG Wentao, BAO Zhenzhen, et al. Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers[M] //Advances in Cryptology-ASIACRYPT 2016, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016: 648-678.
[14] WEIZE Y, SELÇUK K. A lightweight masked AES implementation for securing IoT against CPA attacks[J]. IEEE Transactions on Circuits and Systems, 2017, 64(11):2934-2944.
[1] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[2] DU Cheng-hang1,2, CHEN Jia-zhe1,2. Impossible differential cryptanalysis of reduced-round MIBS [J]. J4, 2012, 47(7): 55-58.
[3] YANG Lin1,2, WANG Mei-Qin1,2. Differential cryptanalysis of reduced-round MIBS [J]. J4, 2010, 45(4): 12-15.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] DING Huan-huan, HE Xing-yue. Eigenvalue problem of a coupled system of singular k-Hessian equations[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2023, 58(3): 55 -63 .