Volume 30 Issue 1
Jan.  2021
Turn off MathJax
Article Contents
WANG Senpeng, HU Bin, GUAN Jie, et al., “Research on the Security Criterion of S-Boxes Against Division Property,” Chinese Journal of Electronics, vol. 30, no. 1, pp. 85-91, 2021, doi: 10.1049/cje.2020.10.013
Citation: WANG Senpeng, HU Bin, GUAN Jie, et al., “Research on the Security Criterion of S-Boxes Against Division Property,” Chinese Journal of Electronics, vol. 30, no. 1, pp. 85-91, 2021, doi: 10.1049/cje.2020.10.013

Research on the Security Criterion of S-Boxes Against Division Property

doi: 10.1049/cje.2020.10.013
Funds:

the National Natural Science Foundation of China 61572516

the National Natural Science Foundation of China 61802437

the National Natural Science Foundation of China 61902428

More Information
  • Author Bio:

    HU Bin   was born in Henan Province, China, in 1971. He is currently a professor at the Information Engineering University. His main subject interests are information security and cryptology. (Email: hb2110@126.com)

    GUAN Jie   received the Ph.D. degree from the Information Engineering University, Zhengzhou, China, in 2004. She is currently a professor at the Information Engineering University. Her main subject interest is cryptography and quantum computation. (Email: guanjie007@163.com)

    SHI Tairong   received the B.E. degree from the Information Engineering University, Zhengzhou, China, in 2014. Now, she is a Ph.D. candidate at the Information Engineering University. Her main research interest is cryptology and information security. (Email: 364815559@qq.com)

    ZHANG Kai   was born in Henan Province, China. He received the B.E. degree in 2010, M.S. degree in 2013, and Ph.D. degree in 2016 from the Information Engineering University, Zhengzhou, China. His research interests include information security and cryptology. (Email: 13683831665@139.com)

  • Corresponding author: WANG Senpeng   (corresponding author) was born in Henan Province, China. He received the B.E. degree in 2014, M.S. degree in 2017, and Ph.D. degree in 2020 from the Information Engineering University, Zhengzhou, China. His main research interests include information security and cryptology. (Email: wsp2110@126.com)
  • Received Date: 2020-05-13
  • Accepted Date: 2020-07-20
  • Publish Date: 2021-01-01
  • As a generalized integral property, division property was proposed by Todo at EUROCRYPT 2015. We propose a new security criterion of S-boxes against division property and prove that it is invariant under permutation-xor equivalence. Based on the criterion, the division properties of some important 4-bit S-boxes are showed. Then, we apply it to improve the resistance of ciphers against division-property-based integral attacks while keeping the same security level against other attacks. Specifically, the resistance of the cipher PRESENT against division-property-based integral attack is improved by 2 rounds, and the resistance of the cipher LBlock against division-property-based integral attack is improved by 1 round.
  • loading
  • [1]
    A. Bogdanov, L. Knudsen, G. Leander, et al., "PRESENT: An ultra-lightweight block cipher", Proc. of Cryptographic Hardware and Embedded Systems, Vienna, Austria, pp. 450-466, 2007.
    [2]
    W.T. Zhang, Z.Z. Bao, D. D Lin, et al., "RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms", Science China Information Sciences, Vol. 58, No. 12, pp. 1-15, 2015. doi: 10.1007/s11432-015-5459-7
    [3]
    M. Albrecht, B. Driessen, E. Kavun, et al., "Block ciphers-Focus on the linear layer (feat. PRIDE)", Proc. of Advances in Cryptology, Santa Barbara, USA, pp. 57-76, 2014.
    [4]
    W.L. Wu and L. Zhang, "LBlock: A lightweight block cipher", Proc. of Applied Cryptography and Network Security, Nerja, Spain, pp. 327-344, 2011.
    [5]
    E. Biham and A. Shamir. "Differential cryptanalysis of DES-like cryptosystems", Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, USA, pp. 2-21, 1990.
    [6]
    M. Matsui, "Linear cryptanalysis method for DES cipher", Proc. of Advances in Cryptology - EUROCRYPT, Lofthus, Norway, pp. 386-397, 1993.
    [7]
    G. Leander and A. Poschmann, "On the classification of 4 bit S-boxes", Proc. of the 1st International Workshop on Arithmetic of Finite Fields, Madrid, Spain, pp. 159-176, 2007.
    [8]
    E. Biham, R. Anderson and L.R. Knudsen, "Serpent: A new block cipher proposal", Proc. of Fast Software Encryption, Paris, France, pp. 222-238, 1998.
    [9]
    M. Saarinen, "Cryptographic analysis of all 4-bit S-boxes", Proc. of Selected Areas in Cryptography, Toronto, Canada, pp. 118-133, 2011.
    [10]
    W.T. Zhang, Z.Z. Bao, V. Rijmen, et al., "A new classification of 4-bit optimal S-boxes and its application to PRESENT, RECTANGLE and SPONGENT", Proc. of Fast Software Encryption, Istanbul, Turkey, pp. 494-515, 2015.
    [11]
    Y. Todo, "Structural evaluation by generalized integral property", Proc. of Advances in Cryptology-EUROCRYPT, Sofia, Bulgaria, pp. 287-314, 2015.
    [12]
    Y. Todo, "Integral cryptanalysis on vull MISTY1", Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, USA, pp. 413-432, 2015.
    [13]
    C. Boura and A. Canteaut, "Another view of the division property", Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, USA, pp. 654-682, 2016.
    [14]
    P. Derbez, P. Fouque and B. Lambin, "Linearly equivalent S-boxes and the division property", https://eprint.iacr.org/2019/097, 2019.
    [15]
    K. Nyberg, "Differentially uniform mappings for cryptography", Proc. of Advances in Cryptology-EUROCRYPT, Lofthus, Norway, pp. 55-64, 1993.
    [16]
    K. Nyberg, "S-boxes and round functions with controllable linearity and differential uniformity", Proc. of Fast Software Encryption, Leuven, Belgium, pp. 111-130, 1994.
    [17]
    Z.Z. Bao, J. Guo, S. Ling, et al., "PEIGEN-A platform for evaluation, implementation, and generation of S-boxes", IACR Trans. Symmetric Cryptol, No. 1, pp. 330-394, 2019. http://www.researchgate.net/publication/346703509_PEIGEN_-_a_Platform_for_Evaluation_Implementation_and_Generation_of_S-boxes
    [18]
    Y. Todo and M. Morii. "Bit-based division property and application to Simon family", Proc. of Fast Software Encryption, Bochum, Germany, pp. 357-377, 2016.
    [19]
    Z.J. Xiang, W.T. Zhang, Z.Z. Bao, et al., "Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers", Proc. of Advances in Cryptology-ASIACRYPT, Hanoi, Vietnam, pp. 648-678, 2016.
    [20]
    C. Shannon, "Communication theory of secrecy systems", Bell System Technical Journal, Vol. 28, No. 4, pp. 656-715, 1949. doi: 10.1002/j.1538-7305.1949.tb00928.x
    [21]
    W.Y. Zhang and V. Rijmen, "Division cryptanalysis of block ciphers with a binary diffusion layer", IET Information Security, Vol. 13, No. 2, pp. 87-95, 2019. doi: 10.1049/iet-ifs.2018.5151
    [22]
    K. Shibutani, T. Isobe, H. Hiwatari, et al., "Piccolo: An ultra-lightweight blockcipher", Proc. of Cryptographic Hardware and Embedded Systems, Nara, Japan, pp. 342-357, 2011.
    [23]
    S. Banik, S. Pandey, T. Peyrin, et al., "GIFT: A small present", Proc. of Cryptographic Hardware and Embedded Systems, Taipei, China, pp. 321-345, 2017.
    [24]
    T. Suzaki, K. Minematsu, S. Morioka, et al., "TWINE: A lightweight block cipher for multiple platforms", Proc. of Selected Areas in Cryptography, Windsor, Canada, pp. 339-354, 2012.
    [25]
    M. Izadi, B. Sadeghiyan, S.S. Sadeghian, et al., "MIBS: A new lightweight block cipher", Proc. of Cryptology and Network Security, Kanazawa, Japan, pp. 334-348, 2009.
    [26]
    J. Borghoff, A. Canteaut, T. Güneysu, et al., "PRINCE-A low-latency block cipher for pervasive computing applications", Proc. of Advances in Cryptology-ASIACRYPT, Beijing, China, pp. 208-225, 2012.
    [27]
    L. Zhang, W.L. Wu, Y.F. Wang, et al., "LAC: A lightweifht authenticated encryption cipher version 1", http://competitions.cr.yp.to/round1/lacv1.pdf, 2014-3-15.
    [28]
    F. Standaert, G. Piret, G. Rouvroy, et al., "ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware", Proc. of Fast Software Encryption, Delhi, India, pp. 279-299, 2004.
    [29]
    S. Banik, A. Bogdanov, T. Isobe, et al., "Midori: A block cipher for low energy", Proc. of Advances in Cryptology-ASIACRYPT, Auckland, New Zealand, pp. 411-436, 2015.
    [30]
    A. Sorkin, "Lucifer: A cryptographic algorithm", Cryptologia, Vol. 8, No. 1, pp. 22-42, 1984. doi: 10.1080/0161-118491858746
    [31]
    V. Dolmatov, "GOST 28147-89: Encryption, decryption, and message authentication code (MAC) algorithms", Information on Rfc, 2010. http://www.heise.de/netze/rfc/rfcs/rfc5830.shtml
    [32]
    Z. Eskandari, A. Kidmose, S. Kölbl, et al., "Finding integral distinguishers with ease", Proc. of Selected Areas in Cryptography, Calgary, Canada, pp. 115-138, 2018.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(2)  / Tables(6)

    Article Metrics

    Article views (638) PDF downloads(21) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return