DOI QR코드

DOI QR Code

SPN Block cipher SSB having same structure in encryption and decryption

암호와 복호가 동일한 SPN 블록 암호 SSB

  • Received : 2011.01.05
  • Accepted : 2011.03.23
  • Published : 2011.04.30

Abstract

Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN block cipher so called SSB which has a symmetric structure in encryption and decryption. The proposed SSB is composed of the even numbers of N rounds. Each round consists of a round key addition layer, a subsitution layer, a byte exchange layer and a diffusion layer. The subsitution layer of the odd round is inverse function of one of the even round. And the diffusion layer is a MDS involution matrix. The differential and linear attack probability of SSB is $2^{-306}$ which is same with AES. The proposed symmetric SPN block cipher SSB is believed to construct a safe and efficient cipher in Smart Card and RFID environments which is in limited hardware and software resources.

블록 암호는 Feistel 구조와 SPN 구조로 나눌 수 있다. Feistel 구조는 암호 및 복호 알고리즘이 같은 구조이고, SPN 구조는 암호 및 복호 알고리즘이 다르다. 본 논문에서는 암호와 복호 과정이 동일한 SPN 구조 블록 암호 알고리즘인 가칭 SSB를 제안한다. SSB는 짝수 N 라운드로 구성하고, 각 라운드는 라운드 키 덧셈, 치환 계층, 바이트 교환 및 확산 계층으로 구성한다. 치환 계층은 홀수 라운드와 짝수 라운드가 서로 역의 관계를 이룬다. 확산 계층은 MDS 대합 행렬로 구성한다. SSB의 차분 및 선형 공격 확률은 $2^{-306}$로 AES와 동일하다. 본 논문에서 제안한 암호와 복호가 동일한 SPN 블럭 암호는 하드웨어 구성이 간단한 장점을 가지므로 제한적 하드웨어 및 소프트웨어 환경인 스마트카드와 전자 칩이 내장된 태그와 같은 RFID 환경에서 안전하고 효율적인 암호 시스템을 구성할 수 있다.

Keywords

References

  1. National Bureau of Standards, Data Encryption Standard, FIPS-Pub. 46. National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977
  2. "Report on the Development of the Advanced Encryption Standard(AES)", http://www.csrc.nist.gov/encryption/aes/.
  3. J. Daemen, and V. Rijmen, "AES Proposal: Rijndael," http://www.csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf, 1999.
  4. "New European Schemes for Signatures. Integrity. and Encryption(NESSIE)." http:// cryptonessie.org/.
  5. "Cryptography Research and Evaluation Committees (CRYPTREC)." http: //www.cryptrec.go.jp/
  6. SEED, http://www.kisa.or.kr/seed/.
  7. Daesung Kwon, et. al., "New block cipher : ARIA," Information security and cryptology - ICISC 2003, 6th international, pp. 432-445, 2003
  8. H. Feistel, "Cryptography and Computer Privacy." Scientific American, Vol.228, No.5, pp. 15-23, 1973. https://doi.org/10.1038/scientificamerican0573-15
  9. C.E. Shannon, "Communication Theory of Secrecy System" Bell System Technical Journal, Vol. 28, No. 4, page 656-715, 1949. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x
  10. P. Barreto, V. Rijmen, J. Nakahara Jr., B. Preneel, J. Vandewalle and H.Y. Kim, "Improved SQUARE attacks against reduced-round HIEROCRYPT," 8th International Workshop on Fast Software Encryption, Springer-Verlag. pp. pp. 165-173, Apr. 2001.
  11. A. M. Youssef, S. Mister, and S. E. Tavares, "On the Design of linear Transformation for Substitution and Permutation Encryption Networks," in the Workshop Record of the Workshop on Selected Areas in Cryptography (SAC `97), pp. 40-48, Aug. 1997.
  12. S. Vaudenay, "On the need for multipermutations: Cryptanalysis of MD4 and SAFER," Proc. of Fast Software Encryption(2), LNCS 1008, Springer-Verlag, pp. 286-297, 1995
  13. V. Rijmen, J. Daemen, B. Preneel, A. Bosselares, and E. De Win, "The cipher SHARK," Fast Software Encryption, LNCS 1-39, D. Gollmann Ed., Springer-Verlag, pp. 99-112, 1996
  14. J. Daemen, L. Knudsan, and V. Rijmen, "The Block Cipher Square," Proceeding of FSE`97, LNCS Vol.1267, pp. 149-165, 1997.
  15. Federal Information Processing Standards Publication 197, "Announcing the ADVANCED ENCRYPTION STANDARD(AES)," Nov. 2001, csrc.nist.gov/publications/fips/fips197/fips-197.pdf
  16. E. Biham and A. Shamir, "Differential Cryptanalysis of the Full 16-Round DES", LNCS 537, page 2-21, 1990.
  17. M. Matsui, "Linear Cryptanalysis Method for DES", LNCS 765, page 386-397, 1994.
  18. A. Birynkov, "The Boomerang attack on 5 and 6-round reduced AES", LNCS 3373, page 42-57, 2005.
  19. J. Cheon, M. Kim, K. Kim, J. Lee and S. Kang, "Improved impossible differential cryptanalysis of Rijndael and Crypton", LNCS 2288, page 39-49, 2001.
  20. L. R. Knudsen, "Truncated and higher order differential," Fast Software Encryption-Second International Workshop, LNCS Vol.1008, pp. 196-211, 1995.
  21. S. Hong, S. Lee, J. Lim, J. Sung, and D. Cheon, "Provable security against differential and linear cryptanalysis for the SPN structure," In Fast Software Encryption 2000, LNCS Vol.1978, pp. 273-283, 2001.

Cited by

  1. 256 비트 대칭 SPN 블록 암호 XSB vol.17, pp.3, 2011, https://doi.org/10.9723/jksiis.2012.17.3.009
  2. SSB 암호 알고리즘에 대한 차분 오류 공격 vol.19, pp.1, 2011, https://doi.org/10.12673/jant.2015.19.1.48