Advanced Search
Volume 42 Issue 7
Jul.  2020
Turn off MathJax
Article Contents
Haixia ZHAO, Yongzhuang WEI, Zhenghong LIU. A Variant BISON Block Cipher Algorithm and Its Analysis[J]. Journal of Electronics & Information Technology, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517
Citation: Haixia ZHAO, Yongzhuang WEI, Zhenghong LIU. A Variant BISON Block Cipher Algorithm and Its Analysis[J]. Journal of Electronics & Information Technology, 2020, 42(7): 1796-1802. doi: 10.11999/JEIT190517

A Variant BISON Block Cipher Algorithm and Its Analysis

doi: 10.11999/JEIT190517
Funds:  The National Natural Science Foundation of China (61572148, 61872103), The Foundation of Guangxi Science and Technology Program (Guike AB18281019). The Natural Science Foundation of Guangxi (2017GXNSFBA198056), The Foundation of Key Laboratory of Cognitive Radio and Information Processing, Ministry of Education (Guilin University of Electronic Technology) (CRKL180107), The Foundation of Guangxi Key Laboratory of Cryptography and Information Security (GCIS201706)
  • Received Date: 2019-07-10
  • Rev Recd Date: 2020-03-08
  • Available Online: 2020-03-20
  • Publish Date: 2020-07-23
  • Based on the characteristics of Whitened Swap−or−Not (WSN) construction, the maximum expected differential probability (MEDP) of Bent whItened Swap Or Not -like (BISON-like) algorithm proposed by Canteaut et al. is analyzed in this paper. In particular, the ability of BISON-like algorithm with balanced nonlinear components against linear cryptanalysis is also investigated. Notice that the number of iteration rounds of BISON algorithm is rather high (It needs usually to iterate 3n rounds, n is the block length of data) and Bent function (unbalanced) is directly used to XOR with the secret key bits. In order to overcome these shortcomings, a kind of balanced Boolean functions that has small absolute value indicator, high nonlinearity and high algebraic degree is selected to replace the Bent functions used in BISON algorithm. Moreover, the abilities of this new variant BISON algorithm against both the differential cryptanalysis and the linear cryptanalysis are estimated. It is shown that the new variant BISON algorithm only needs to iterate n-round function operations; If n is relative large (e.g. n=128 or n=256), Its abilities against both the differential  cryptanalysis and the linear cryptanalysis almost achieve ideal value. Furthermore, due to the balanced function is directly XORed with the secret key bits of the variant algorithm, it attains a better local balance indeed.

  • loading
  • National Institute of Standards and Technology (NIST). FIPS PUB 197 Advanced encryption standard (AES)[S]. U.S. Department of Commerce, 2001.
    DAEMEN J and RIJMEN V. The wide trail design strategy[C]. The 8th IMA International Conference on Cryptography and Coding, Cirencester, UK, 2001: 222–238. doi: 10.1007/3-540-45325-3_20.
    DAEMEN J and RIJMEN V. The Design of Rijndael: AES-The Advanced Encryption Standard. Information Security and Cryptography[M]. Berlin Heidelberg: Springer, 2002: 35–79. doi: 10.1007/978-3-662-04722-4.
    EVEN S and MANSOUR Y. A construction of a cipher from a single pseudorandom permutation[J]. Journal of Cryptology, 1997, 10(3): 151–161. doi: 10.1007/s001459900025
    CHEN Shan, LAMPE R, LEE J, et al. Minimizing the two-round EVEN-MANSOUR cipher[J]. Journal of Cryptology, 2018, 31(4): 1064–1119. doi: 10.1007/s00145-018-9295-y
    CHEN Shan and STEINBERGER J. Tight security bounds for key-alternating ciphers[C]. The 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 2014: 327–350. doi: 10.1007/978-3-642-55220-5_19.
    GRASSI L, RECHBERGER C, and RØNJOM S. Subspace trail cryptanalysis and its applications to AES[J]. IACR Transactions on Symmetric Cryptology, 2016, 2016(2): 192–225. doi: 10.13154/tosc.v2016.i2.192-225
    GRASSI L, RECHBERGER C, and RØNJOM S. A new structural-differential property of 5-Round AES[C]. The 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 2017: 289–317. doi: 10.1007/978-3-319-56614-6_10.
    TESSARO S. Optimally secure block ciphers from ideal primitives[C]. The 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 2015: 437–462. doi: 10.1007/978-3-662-48800-3_18.
    HOANG V T, MORRIS B, and ROGAWAY P. An enciphering scheme based on a card shuffle[C]. The 32nd Annual Cryptology Conference, Santa Barbara, US, 2012: 1–13. doi: 10.1007/978-3-642-32009-5_1.
    VAUDENAY S. The end of encryption based on card shuffling[EB/OL]. https://crypto.2012.rump.cr.yp.to/9f3046f7f8235f99aabca5d4ad7946b2.pdf, 2012.
    CANTEAUT A, LALLEMAND V, LEANDER G, et al. BISON instantiating the Whitened Swap-Or-Not construction[C]. The 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 2019: 585–616. doi: 10.1007/978-3-030-17659-4_20.
    CUSICK T W and STĂNICĂ P. Cryptographic Boolean Functions and Applications[M]. Amsterdam: Elsevier, 2009: 7–16.
    ZHANG Xianmo and ZHENG Yuliang. GAC — the Criterion for Global Avalanche Characteristics of Cryptographic Functions[M]. MAURER H, CALUDE C, and SALOMAA A. J.UCS the Journal of Universal Computer Science. Berlin, Heidelberg: Springer, 1996: 320–337. doi: 10.1007/978-3-642-80350-5_30.
    ZHOU Yu, ZHANG Weiguo, LI Juan, et al. The autocorrelation distribution of balanced Boolean function[J]. Frontiers of Computer Science, 2013, 7(2): 272–278. doi: 10.1007/s11704-013-2013-x
    李超, 孙兵, 李瑞林. 分组密码的攻击方法与实例分析[M]. 北京: 科学出版社, 2010: 64–116.

    LI Chao, SUN Bing, and LI Ruilin. Attack Methods and Case Analysis of Block Cipher[M]. Beijing: Science Press, 2010: 64–116.
    KRANZ T, LEANDER G, and WIEMER F. Linear cryptanalysis: Key schedules and tweakable block ciphers[J]. IACR Transactions on Symmetric Cryptology, 2017(1): 474–505.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(2)

    Article Metrics

    Article views (2945) PDF downloads(71) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return