高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种变体BISON分组密码算法及分析

赵海霞 韦永壮 刘争红

赵海霞, 韦永壮, 刘争红. 一种变体BISON分组密码算法及分析[J]. 电子与信息学报, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517
引用本文: 赵海霞, 韦永壮, 刘争红. 一种变体BISON分组密码算法及分析[J]. 电子与信息学报, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517
Haixia ZHAO, Yongzhuang WEI, Zhenghong LIU. A Variant BISON Block Cipher Algorithm and Its Analysis[J]. Journal of Electronics & Information Technology, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517
Citation: Haixia ZHAO, Yongzhuang WEI, Zhenghong LIU. A Variant BISON Block Cipher Algorithm and Its Analysis[J]. Journal of Electronics & Information Technology, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517

一种变体BISON分组密码算法及分析

doi: 10.11999/JEIT190517
基金项目: 国家自然科学基金(61572148, 61872103),广西科技计划项目基金(桂科AB18281019),广西自然科学基金(2017GXNSFBA198056),认知无线电与信息处理省部共建教育部重点实验室主任基金(CRKL180107),广西密码学与信息安全重点实验室基金(GCIS201706)
详细信息
    作者简介:

    赵海霞:女,1981年生,博士生,研究方向为密码函数、分组密码分析

    韦永壮:男,1976年生,教授,博士生导师,研究方向为密码函数、分组密码分析

    刘争红:男,1979年生,高级实验师,硕士生导师,研究方向为通信信息安全

    通讯作者:

    韦永壮 walker_wyz@guet.edu.cn

  • 中图分类号: TN918.2; TP309

A Variant BISON Block Cipher Algorithm and Its Analysis

Funds: The National Natural Science Foundation of China (61572148, 61872103), The Foundation of Guangxi Science and Technology Program (Guike AB18281019). The Natural Science Foundation of Guangxi (2017GXNSFBA198056), The Foundation of Key Laboratory of Cognitive Radio and Information Processing, Ministry of Education (Guilin University of Electronic Technology) (CRKL180107), The Foundation of Guangxi Key Laboratory of Cryptography and Information Security (GCIS201706)
  • 摘要:

    该文基于Whitened Swap−or−Not(WSN)的结构特点,分析了Canteaut 等人提出的Bent whItened Swap Or Not –like (BISON-like) 算法的最大期望差分概率值(MEDP)及其(使用平衡函数时)抵御线性密码分析的能力;针对BISON算法迭代轮数异常高(一般为3n轮,n为数据分组长度)且密钥信息的异或操作由不平衡Bent函数决定的情况,该文采用了一类较小绝对值指标、高非线性度、较高代数次数的平衡布尔函数替换BISON算法中的Bent函数,评估了新变体BISON算法抵御差分密码分析和线性密码分析的能力。研究结果表明:新的变体BISON算法仅需迭代n轮;当n较大时(如n=128或256),其抵御差分攻击和线性攻击的能力均接近理想值。且其密钥信息的异或操作由平衡函数来决定,故具有更好的算法局部平衡性。

  • 表  1  ${\rm{MED}}{{\rm{P}}_{{\text{变体}}{\rm{BISON}}}}$, ${{\rm{MEDP}} _{{\rm{BISON}} }}$${\rm{MED}}{{\rm{P}}_{\text{理想值}}}$的对比

    $n$$17$$33$$65$$129$
    ${{\rm{MEDP}} _{{\rm{BISON}} }} = {2^{{\rm{ - }}\left( {n - 1} \right)}}$$ = {2^{ - 16}}$$ = {2^{ - 32}}$$ = {2^{ - 64}}$$ = {2^{ - 128}}$
    ${\rm{MED}}{{\rm{P}}_{{\simfont\text{变体}}{\rm{BISON}}}} = {\left( {1/2 + {2^{ - \left( {n - 3} \right)}}} \right)^{n - 1}}$$ \approx {2^{ - 15.9972}}$$ \approx {2^{ - 32}}$$ \approx {2^{ - 64}}$$ \approx {2^{ - 128}}$
    ${\rm{MED}}{{\rm{P}}_{\simfont\text{理想值}}}$$ = {\left( {{2^n} - 1} \right)^{ - 1}}$$ \approx {2^{ - 17}}$$ \approx {2^{ - 33}}$$ \approx {2^{ - 65}}$$ \approx {2^{ - 129}}$
    下载: 导出CSV

    表  2  $r$轮($r \ge n$)变体BISON算法与BISON算法综合安全性能对比

    算 法迭代
    轮数
    ${\rm{MEDP}}$${\rm{MELP}}$局部平
    衡性
    BISON算法$3n$${2^{ - \left( {n - 1} \right)}}$${2^{ - \left( {n - 1} \right)}}$
    变体BISON算法$n$${2^{ - \left( {n - 1} \right)} }{\left( {1 + \dfrac{1}{ { {2^{n - 4} } } }} \right)^n}$${2^{ - \left( {n - 2} \right)}}$
    下载: 导出CSV
  • National Institute of Standards and Technology (NIST). FIPS PUB 197 Advanced encryption standard (AES)[S]. U.S. Department of Commerce, 2001.
    DAEMEN J and RIJMEN V. The wide trail design strategy[C]. The 8th IMA International Conference on Cryptography and Coding, Cirencester, UK, 2001: 222–238. doi: 10.1007/3-540-45325-3_20.
    DAEMEN J and RIJMEN V. The Design of Rijndael: AES-The Advanced Encryption Standard. Information Security and Cryptography[M]. Berlin Heidelberg: Springer, 2002: 35–79. doi: 10.1007/978-3-662-04722-4.
    EVEN S and MANSOUR Y. A construction of a cipher from a single pseudorandom permutation[J]. Journal of Cryptology, 1997, 10(3): 151–161. doi: 10.1007/s001459900025
    CHEN Shan, LAMPE R, LEE J, et al. Minimizing the two-round EVEN-MANSOUR cipher[J]. Journal of Cryptology, 2018, 31(4): 1064–1119. doi: 10.1007/s00145-018-9295-y
    CHEN Shan and STEINBERGER J. Tight security bounds for key-alternating ciphers[C]. The 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 2014: 327–350. doi: 10.1007/978-3-642-55220-5_19.
    GRASSI L, RECHBERGER C, and RØNJOM S. Subspace trail cryptanalysis and its applications to AES[J]. IACR Transactions on Symmetric Cryptology, 2016, 2016(2): 192–225. doi: 10.13154/tosc.v2016.i2.192-225
    GRASSI L, RECHBERGER C, and RØNJOM S. A new structural-differential property of 5-Round AES[C]. The 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 2017: 289–317. doi: 10.1007/978-3-319-56614-6_10.
    TESSARO S. Optimally secure block ciphers from ideal primitives[C]. The 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 2015: 437–462. doi: 10.1007/978-3-662-48800-3_18.
    HOANG V T, MORRIS B, and ROGAWAY P. An enciphering scheme based on a card shuffle[C]. The 32nd Annual Cryptology Conference, Santa Barbara, US, 2012: 1–13. doi: 10.1007/978-3-642-32009-5_1.
    VAUDENAY S. The end of encryption based on card shuffling[EB/OL]. https://crypto.2012.rump.cr.yp.to/9f3046f7f8235f99aabca5d4ad7946b2.pdf, 2012.
    CANTEAUT A, LALLEMAND V, LEANDER G, et al. BISON instantiating the Whitened Swap-Or-Not construction[C]. The 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 2019: 585–616. doi: 10.1007/978-3-030-17659-4_20.
    CUSICK T W and STĂNICĂ P. Cryptographic Boolean Functions and Applications[M]. Amsterdam: Elsevier, 2009: 7–16.
    ZHANG Xianmo and ZHENG Yuliang. GAC — the Criterion for Global Avalanche Characteristics of Cryptographic Functions[M]. MAURER H, CALUDE C, and SALOMAA A. J.UCS the Journal of Universal Computer Science. Berlin, Heidelberg: Springer, 1996: 320–337. doi: 10.1007/978-3-642-80350-5_30.
    ZHOU Yu, ZHANG Weiguo, LI Juan, et al. The autocorrelation distribution of balanced Boolean function[J]. Frontiers of Computer Science, 2013, 7(2): 272–278. doi: 10.1007/s11704-013-2013-x
    李超, 孙兵, 李瑞林. 分组密码的攻击方法与实例分析[M]. 北京: 科学出版社, 2010: 64–116.

    LI Chao, SUN Bing, and LI Ruilin. Attack Methods and Case Analysis of Block Cipher[M]. Beijing: Science Press, 2010: 64–116.
    KRANZ T, LEANDER G, and WIEMER F. Linear cryptanalysis: Key schedules and tweakable block ciphers[J]. IACR Transactions on Symmetric Cryptology, 2017(1): 474–505.
  • 加载中
表(2)
计量
  • 文章访问数:  2920
  • HTML全文浏览量:  925
  • PDF下载量:  70
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-07-10
  • 修回日期:  2020-03-08
  • 网络出版日期:  2020-03-20
  • 刊出日期:  2020-07-23

目录

    /

    返回文章
    返回