Araştırma Makalesi
BibTex RIS Kaynak Göster
Yıl 2019, Cilt: 11 Sayı: 2, 58 - 73, 31.12.2019

Öz

Kaynakça

  • Beaulieu, R., Shors, D., Smith, J., Clark, S.T., Weeks, B., Wingers, L., \textit{The SIMON and SPECK families of lightweight block ciphers}, Cryptology ePrint Archive, Report \textbf{2013/404}(2013).
  • Biham, E., \textit{New types of cryptanalytic attacks using related keys}, EUROCRYPT'93, LNCS, \textbf{765}(1994), 398--409.
  • Biham, E., Biryukov, A., Shamir, A., \textit{Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials}, EUROCRYPT'99, LNCS, \textbf{3027}(1999), 12--23.
  • Biham, E., Shamir, A., \textit{Differential cryptanalysis of DES-like cryptosystems}, Journal of Cryptology, \textbf{4(1)}(1991), 372.
  • Biryukov, A., Wagner, D., \textit{Slide attacks}, In: Knudsen, L.R. (ed.) FSE 1999 LNCS, \textbf{1636}(1999), 245--259.
  • Blondeau, C., Gerarad, B., \textit{Multiple differential cryptanalysis: Theory and practice}, In: Jaux, A. (ed.) FSE 2011. LNCS, \textbf{6733}(2011), 35--54.
  • Bogdanov, A., Analysis and Design of Block Cipher Constructions, PhD thesis, 2009.
  • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C., \textit{Present: An ultra-lightweight block cipher}, CHES 2007, LNCS, \textbf{4727}(2007), 450--466.
  • Bogdanov, A., Rijmen, V., \textit{Linear Hulls with correlation zero and linear cryptanalysis of block ciphers}, Cryptology ePrint Archive, Report \textbf{2011/123}(2011).
  • Cannire, C., Dunkelman, O., Knezevi, M., \textit{Katan and Ktantana family of small and efficient hardware-oriented block ciphers}, CHES 2009, LNCS, \textbf{5747}(2009), 272--288.
  • Carlet, C., Ding, C., \textit{Nonlinearities of S-boxes}, Finite fields and their applications, \textbf{13(1)}(2007), 121--135.
  • Daemen, J., Rijmen, V., The Design of Rijndael, Springer-Verlag, 2002.
  • Diffie, W., Ledin, G. (translators), \textit{SMS4 encryption algorithm for wireless networks}, Cryptology ePrint Archive, Report \textbf{2008/329}(2008).
  • Emami, S., Ling, S., Nikolic, I., Pieprzyk, J., Wang, H., \textit{The Resistance of PRESENT-80 against related key differential attacks}, Cryptology and Communications, \textbf{Sep. 2014}(2014), 171--187.
  • Engels, D., Saarinen, M.J.O., Schweitzer, P., Smith, E. M., \textit{The Hummingbird-2 Lightweight Authenticated Encryption Algorithm}, RFID Sec 2011, 7th Workshop on RFID Security and Privacy, 26-28, Amherst, Massachusetts, USA, 2011.
  • Gallagher, P. (Director), A Statistical Test for Random and Pseudorandom Number Generators for Cryptographic Application, Apr, 2010.
  • Gong, Z., Nikova, S., Law, Y. W., \textit{KLEIN: A New Family of Lightweight Block Ciphers}, RFID Sec 2011, LNCS Vol. 7055, 1-18, 2011.
  • Guo, J., Peyrin, T., Poschmann, A., The LED Block Cipher, Cryptographic Hardware and Embedded Systems CHES 2011, LNCS, 2011.
  • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S., \textit{HIGHT: A new block cipher suitable for low-resource device}, CHES 2006, LNCS, \textbf{4249}(2006), 46--59.
  • Kanda, M., Practical Security Evaluation against Differential and Linear Cryptanalysis for Feistel Ciphers with SPN Round Function, SAC 2000, LNCS 2012, 324-338, Springer-Verlag, 2001.
  • Kim, J., Hong, S., Sung, J., Lee, C., Lee, S., \textit{Impossible differential cryptanalysis for block cipher structure}, INDOCRYPT 2003, LNCS, \textbf{2904}(2003), 82--96.
  • Kim, T., Kim, J., Hong, S., Sung, J., \textit{Linear and differential cryptanalysis of reduced SMS4 block cipher}, Cryptology ePrint Archive, Report \textbf{2008/281}(2008).
  • Knudsen, L.R., Leander, G., Poschmann, A., Robshaw, M.J.B., \textit{PRINTcipher: A block cipher for IC printing}, In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010, LNCS, \textbf{6225}(2010), 16--32.
  • Knudsen, L., Robshaw, M.J.B., Block Cipher Companion, Book Springer, 2011, ISBN 978-3-642-17341-7.
  • Kumar, M., Pal, S.K., Yadav, P., \textit{Mathematical constructs of lightweight block ciphers-A survey}, American Jr. of Mathematics and Sciences, \textbf{2(1)(2013)}, ISSN No: 2250-3102.
  • Lai, X., Massey, J.L., Markov Ciphers and Differential Cryptanalysis, In: Davis D.W. (ed.) EUROCRYPT 1991. LNCS, Vol. 547, 17-38. Springer, Heidelberg, 1991.
  • Leander, G., Paar, C., Poschmann, A., \textit{New Lightweight DES Variants}, FSE 2007, LNCS, \textbf{4593}(2007), 196-210.
  • Matsuda, S., Moriai, S., \textit{Lightweight cryptography for the cloud: Exploit the power of Bitslice Implementations}, CHES 2012, LNCS, \textbf{7428}(2012), 408-425.
  • Matsui, M., Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology EUROCRYPT 1993, LNCS, Vol. 765, 386-397, Springer-Verlag, 1994.
  • Matsui, M., On Correlation between the Order of S-Boxes and the Strength of DES, In: De Santis, A. (ed.), EUROCRYPT 1994, LNCS, Vol. 950, 366-375, Springer, 1995.
  • Piret, G., Roche, T., Carlet, C., \textit{PICARO- A block cipher allowing efficient higher order side channel resistance}, ACNS 2012, LNCS, \textbf{7341}(2012), 311-328.
  • Poschmann, A.Y., Lightweight Cryptography: Cryptographic Engineering for a Pervasive World, PhD thesis 2009.
  • Rijmen, V., Cryptanalysis and design of iterated block cipher, PhD Thesis, 1997.
  • Saarinen, M.O., \textit{Cryptographic analysis of all 4x4 bit S-boxes}, Cryptology ePrint Archive, Report \textbf{2011/218}(2011).
  • Shannon, C. E., \textit{Communication theory of secrecy systems}, Bell Systems Technical Journal, (1949), 656-715.
  • Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T., \textit{Piccolo: An ultra-lightweight block cipher}, CHES 2011, LNCS, \textbf{6917}(2011), 342-357.
  • Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T., \textit{The 128-bit block cipher CLEFIA}, (Extended Abstract) FSE 2007, LNCS, \textbf{4593}(2007), 181-195.
  • Sorkin, A., \textit{LUCIFER: A cryptographic algorithm}, Cryptologia, \textbf{8(1)}(1984), 22-35.
  • Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J., \textit{SEA: A scalable encryption algorithm for small embedded applications}, CARDIS 2006, LNCS, \textbf{3928}(2006), 222-236.
  • Su, B., Wu, W., Zhang, W., \textit{Differential cryptanalysis of SMS4 block cipher}, Cryptology ePrint Archive, Report \textbf{2010/62}(2010).
  • Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E., Twine: A Lightweight, Versatile Block cipher, ECRYPT Workshop on Lightweight Cryptography, 2011, http://www.uclouvain.be/crypto/ecryptlc11/static/post proceedings.pdf.
  • Tezcan, C., Ozbudak, F., \textit{Differential factors: Improved attacks on SERPENT}, Cryptology ePrint Archive, Report \textbf{2014/860}(2014).
  • Wang, M., Sun, Y., Tischhauser, E., Preneel, B., \textit{A model for structure attacks, with applications to PRESENT and serpent}, In: Canteaut, A. (ed.) FSE 2012, LNCS, \textbf{7549}(2012), 49-68.
  • Wheeler, D., Needham, R., \textit{TEA, a tiny encryption algorithm}, FSE 1994, LNCS, \textbf{1008}(1995), 363-366.
  • Wu, W., Zhang, L., \textit{LBlock: Lightweight block cipher}, Cryptology ePrint Archive, \textbf{2011/345}(2011).
  • Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I., \textit{RECTANGLE: A bit-slice ultra-lightweight cipher suitable for multiple platforms}, Cryptology ePrint Archive, Report \textbf{2014/084}(2014).

FeW: A Lightweight Block Cipher

Yıl 2019, Cilt: 11 Sayı: 2, 58 - 73, 31.12.2019

Öz

In this paper, we propose a new lightweight block cipher \textit{FeW} which encrypts plaintext in the blocks of 64-bit using 80/128 bits key to produce 64-bit ciphertext. We also propose a new structure namely \emph{Feistel-M structure} by admixture of Feistel and 4-branch  generalised Feistel structures. This new structure significantly contributes to enhance the security margins of our design against the basic cryptanalytic attacks like differential, linear and impossible differential attacks. Security analysis signifies that \emph{FeW} has enough security margins against these cryptanalytic attacks and it can resist any key recovery attack beyond 17 rounds with the complexity better than $ 2^{64} $.

Kaynakça

  • Beaulieu, R., Shors, D., Smith, J., Clark, S.T., Weeks, B., Wingers, L., \textit{The SIMON and SPECK families of lightweight block ciphers}, Cryptology ePrint Archive, Report \textbf{2013/404}(2013).
  • Biham, E., \textit{New types of cryptanalytic attacks using related keys}, EUROCRYPT'93, LNCS, \textbf{765}(1994), 398--409.
  • Biham, E., Biryukov, A., Shamir, A., \textit{Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials}, EUROCRYPT'99, LNCS, \textbf{3027}(1999), 12--23.
  • Biham, E., Shamir, A., \textit{Differential cryptanalysis of DES-like cryptosystems}, Journal of Cryptology, \textbf{4(1)}(1991), 372.
  • Biryukov, A., Wagner, D., \textit{Slide attacks}, In: Knudsen, L.R. (ed.) FSE 1999 LNCS, \textbf{1636}(1999), 245--259.
  • Blondeau, C., Gerarad, B., \textit{Multiple differential cryptanalysis: Theory and practice}, In: Jaux, A. (ed.) FSE 2011. LNCS, \textbf{6733}(2011), 35--54.
  • Bogdanov, A., Analysis and Design of Block Cipher Constructions, PhD thesis, 2009.
  • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C., \textit{Present: An ultra-lightweight block cipher}, CHES 2007, LNCS, \textbf{4727}(2007), 450--466.
  • Bogdanov, A., Rijmen, V., \textit{Linear Hulls with correlation zero and linear cryptanalysis of block ciphers}, Cryptology ePrint Archive, Report \textbf{2011/123}(2011).
  • Cannire, C., Dunkelman, O., Knezevi, M., \textit{Katan and Ktantana family of small and efficient hardware-oriented block ciphers}, CHES 2009, LNCS, \textbf{5747}(2009), 272--288.
  • Carlet, C., Ding, C., \textit{Nonlinearities of S-boxes}, Finite fields and their applications, \textbf{13(1)}(2007), 121--135.
  • Daemen, J., Rijmen, V., The Design of Rijndael, Springer-Verlag, 2002.
  • Diffie, W., Ledin, G. (translators), \textit{SMS4 encryption algorithm for wireless networks}, Cryptology ePrint Archive, Report \textbf{2008/329}(2008).
  • Emami, S., Ling, S., Nikolic, I., Pieprzyk, J., Wang, H., \textit{The Resistance of PRESENT-80 against related key differential attacks}, Cryptology and Communications, \textbf{Sep. 2014}(2014), 171--187.
  • Engels, D., Saarinen, M.J.O., Schweitzer, P., Smith, E. M., \textit{The Hummingbird-2 Lightweight Authenticated Encryption Algorithm}, RFID Sec 2011, 7th Workshop on RFID Security and Privacy, 26-28, Amherst, Massachusetts, USA, 2011.
  • Gallagher, P. (Director), A Statistical Test for Random and Pseudorandom Number Generators for Cryptographic Application, Apr, 2010.
  • Gong, Z., Nikova, S., Law, Y. W., \textit{KLEIN: A New Family of Lightweight Block Ciphers}, RFID Sec 2011, LNCS Vol. 7055, 1-18, 2011.
  • Guo, J., Peyrin, T., Poschmann, A., The LED Block Cipher, Cryptographic Hardware and Embedded Systems CHES 2011, LNCS, 2011.
  • Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S., \textit{HIGHT: A new block cipher suitable for low-resource device}, CHES 2006, LNCS, \textbf{4249}(2006), 46--59.
  • Kanda, M., Practical Security Evaluation against Differential and Linear Cryptanalysis for Feistel Ciphers with SPN Round Function, SAC 2000, LNCS 2012, 324-338, Springer-Verlag, 2001.
  • Kim, J., Hong, S., Sung, J., Lee, C., Lee, S., \textit{Impossible differential cryptanalysis for block cipher structure}, INDOCRYPT 2003, LNCS, \textbf{2904}(2003), 82--96.
  • Kim, T., Kim, J., Hong, S., Sung, J., \textit{Linear and differential cryptanalysis of reduced SMS4 block cipher}, Cryptology ePrint Archive, Report \textbf{2008/281}(2008).
  • Knudsen, L.R., Leander, G., Poschmann, A., Robshaw, M.J.B., \textit{PRINTcipher: A block cipher for IC printing}, In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010, LNCS, \textbf{6225}(2010), 16--32.
  • Knudsen, L., Robshaw, M.J.B., Block Cipher Companion, Book Springer, 2011, ISBN 978-3-642-17341-7.
  • Kumar, M., Pal, S.K., Yadav, P., \textit{Mathematical constructs of lightweight block ciphers-A survey}, American Jr. of Mathematics and Sciences, \textbf{2(1)(2013)}, ISSN No: 2250-3102.
  • Lai, X., Massey, J.L., Markov Ciphers and Differential Cryptanalysis, In: Davis D.W. (ed.) EUROCRYPT 1991. LNCS, Vol. 547, 17-38. Springer, Heidelberg, 1991.
  • Leander, G., Paar, C., Poschmann, A., \textit{New Lightweight DES Variants}, FSE 2007, LNCS, \textbf{4593}(2007), 196-210.
  • Matsuda, S., Moriai, S., \textit{Lightweight cryptography for the cloud: Exploit the power of Bitslice Implementations}, CHES 2012, LNCS, \textbf{7428}(2012), 408-425.
  • Matsui, M., Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology EUROCRYPT 1993, LNCS, Vol. 765, 386-397, Springer-Verlag, 1994.
  • Matsui, M., On Correlation between the Order of S-Boxes and the Strength of DES, In: De Santis, A. (ed.), EUROCRYPT 1994, LNCS, Vol. 950, 366-375, Springer, 1995.
  • Piret, G., Roche, T., Carlet, C., \textit{PICARO- A block cipher allowing efficient higher order side channel resistance}, ACNS 2012, LNCS, \textbf{7341}(2012), 311-328.
  • Poschmann, A.Y., Lightweight Cryptography: Cryptographic Engineering for a Pervasive World, PhD thesis 2009.
  • Rijmen, V., Cryptanalysis and design of iterated block cipher, PhD Thesis, 1997.
  • Saarinen, M.O., \textit{Cryptographic analysis of all 4x4 bit S-boxes}, Cryptology ePrint Archive, Report \textbf{2011/218}(2011).
  • Shannon, C. E., \textit{Communication theory of secrecy systems}, Bell Systems Technical Journal, (1949), 656-715.
  • Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T., \textit{Piccolo: An ultra-lightweight block cipher}, CHES 2011, LNCS, \textbf{6917}(2011), 342-357.
  • Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T., \textit{The 128-bit block cipher CLEFIA}, (Extended Abstract) FSE 2007, LNCS, \textbf{4593}(2007), 181-195.
  • Sorkin, A., \textit{LUCIFER: A cryptographic algorithm}, Cryptologia, \textbf{8(1)}(1984), 22-35.
  • Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J., \textit{SEA: A scalable encryption algorithm for small embedded applications}, CARDIS 2006, LNCS, \textbf{3928}(2006), 222-236.
  • Su, B., Wu, W., Zhang, W., \textit{Differential cryptanalysis of SMS4 block cipher}, Cryptology ePrint Archive, Report \textbf{2010/62}(2010).
  • Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E., Twine: A Lightweight, Versatile Block cipher, ECRYPT Workshop on Lightweight Cryptography, 2011, http://www.uclouvain.be/crypto/ecryptlc11/static/post proceedings.pdf.
  • Tezcan, C., Ozbudak, F., \textit{Differential factors: Improved attacks on SERPENT}, Cryptology ePrint Archive, Report \textbf{2014/860}(2014).
  • Wang, M., Sun, Y., Tischhauser, E., Preneel, B., \textit{A model for structure attacks, with applications to PRESENT and serpent}, In: Canteaut, A. (ed.) FSE 2012, LNCS, \textbf{7549}(2012), 49-68.
  • Wheeler, D., Needham, R., \textit{TEA, a tiny encryption algorithm}, FSE 1994, LNCS, \textbf{1008}(1995), 363-366.
  • Wu, W., Zhang, L., \textit{LBlock: Lightweight block cipher}, Cryptology ePrint Archive, \textbf{2011/345}(2011).
  • Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I., \textit{RECTANGLE: A bit-slice ultra-lightweight cipher suitable for multiple platforms}, Cryptology ePrint Archive, Report \textbf{2014/084}(2014).
Toplam 46 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Mühendislik
Bölüm Makaleler
Yazarlar

Manoj Kumar 0000-0001-6900-4075

Sk Pal Bu kişi benim

Anupama Panigrahi Bu kişi benim

Yayımlanma Tarihi 31 Aralık 2019
Yayımlandığı Sayı Yıl 2019 Cilt: 11 Sayı: 2

Kaynak Göster

APA Kumar, M., Pal, S., & Panigrahi, A. (2019). FeW: A Lightweight Block Cipher. Turkish Journal of Mathematics and Computer Science, 11(2), 58-73.
AMA Kumar M, Pal S, Panigrahi A. FeW: A Lightweight Block Cipher. TJMCS. Aralık 2019;11(2):58-73.
Chicago Kumar, Manoj, Sk Pal, ve Anupama Panigrahi. “FeW: A Lightweight Block Cipher”. Turkish Journal of Mathematics and Computer Science 11, sy. 2 (Aralık 2019): 58-73.
EndNote Kumar M, Pal S, Panigrahi A (01 Aralık 2019) FeW: A Lightweight Block Cipher. Turkish Journal of Mathematics and Computer Science 11 2 58–73.
IEEE M. Kumar, S. Pal, ve A. Panigrahi, “FeW: A Lightweight Block Cipher”, TJMCS, c. 11, sy. 2, ss. 58–73, 2019.
ISNAD Kumar, Manoj vd. “FeW: A Lightweight Block Cipher”. Turkish Journal of Mathematics and Computer Science 11/2 (Aralık 2019), 58-73.
JAMA Kumar M, Pal S, Panigrahi A. FeW: A Lightweight Block Cipher. TJMCS. 2019;11:58–73.
MLA Kumar, Manoj vd. “FeW: A Lightweight Block Cipher”. Turkish Journal of Mathematics and Computer Science, c. 11, sy. 2, 2019, ss. 58-73.
Vancouver Kumar M, Pal S, Panigrahi A. FeW: A Lightweight Block Cipher. TJMCS. 2019;11(2):58-73.