一类新的基于元胞自动机的S盒的密码学性质研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research on cryptographic properties of a new S-box based on cellular automaton
  • 作者:关杰 ; 黄俊君
  • 英文作者:GUAN Jie;HUANG Junjun;Institute of Cryptography Engineering, Information Engineering University;
  • 关键词:元胞自动机 ; S盒 ; 置换性质 ; 差分分析
  • 英文关键词:cellular automaton;;S-box;;permutation property;;differential analysis
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:解放军战略支援部队信息工程大学密码工程学院;
  • 出版日期:2019-05-25
  • 出版单位:通信学报
  • 年:2019
  • 期:v.40;No.385
  • 基金:国家自然科学基金资助项目(No.61572516,No.61272041,No.61272488)~~
  • 语种:中文;
  • 页:TXXB201905020
  • 页数:9
  • CN:05
  • ISSN:11-2102/TN
  • 分类号:196-204
摘要
通过实验找到了一类新的基于元胞自动机的S盒,分析了该S盒的置换性质,证明了其仅在规模为5时是一个置换。通过构造差分矩阵的方法给出了该S盒的非平凡差分转移概率与差分矩阵的秩之间的关系,从而得到其取值范围。证明了对输入差分进行循环移位不改变其对应的非平凡差分转移概率,从而给出其在规模为5时取最大和最小非平凡差分转移概率的充要条件,彻底解决了此时该S盒的差分对应的结构和计数问题。
        A new S-box based on cellular automata was found by experiments. The permutation properties of the S-box were analyzed, which proved that the S-box was a permutation only when the size of lattice was 5. Then the relation between the nontrivial difference transition probability of the S-box and the rank of the difference matrix was proved by constructing the difference matrix. And it was proved that the cyclic shift of input differential would not change the corresponding nontrivial differential transition probability, and obtained the sufficient and necessary conditions about the maximum and minimum nontrivial differential transition probabilities when the size of lattice was 5. Then the problem of the difference distribution of the S-box in this situation is completely solved.
引文
[1]MARIOT L,PICEK S,LEPORATI A,et al.Cellular automata based S-boxes[J].Cryptography and Communications,2019,11(1):41-62.
    [2]NIST.Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm(SHA-3)family[EB].Gaithersburg:National Institute of Standards and Technology,2007.
    [3]BERTONI G,DAEMEN J,PEETERS M,et al.The KECCAK reference,SHA-3 competition(round 3)[EB].STMicroelectronics,NXPSemiconductors,2011.
    [4]DAEMEN J,CLAPP C S K.Fast hashing and stream encryption with PANAMA[C]//International Workshop on FAST Software Encryption.Springer-Verlag,1998:60-74.
    [5]CLAESEN L,DAEMEN J,GENOE M,et al.Subterranean:a 600Mbit/s cryptographic VLSI chip[C]//IEEE International Conference on Computer Design:VLSI in Computers and Processors.IEEE,1993:610-613.
    [6]DAEMEN J,GOVAERTS R,VANDEWALLE J.A new approach to block cipher design[C]//Fast Software Encryption.Cambridge Security Workshop,1993:18-32.
    [7]DOBRAUNING C,EICHLSEDER M,MENDEL F,et al.Ascon v1.2:submission to the CAESAR competition[EB].Institute for Applied Information Processing and Communications,Infineon Technologies Austria AG,2016.
    [8]SHANNON C E.Communication theory of secrecy systems[J].Bell System Technical Journal,1949,28(4):656-715.
    [9]NAJI A W,HAMEED S A,ZAIDAN B B,et al.Novel framework for hidden data in the image page within executable file using computation between advanced encryption standard and distortion techniques[J].International Journal of Computer Science and Information Security,2009,3(1):73-78.
    [10]PIEPRZYK J,FINKELSTEIN G.Towards effective nonlinear cryptosystem design[J].IEE Proceedings E-Computers and Digital Techniques,2005,135(6):325-335.
    [11]金晨辉,郑浩然,张少武,等.密码学[M].北京:高等教育出版社,2009.JIN C H,ZHENG H R,ZHANG S W,et al.Cryptography[M].Beijing:Higher Education Press,2009.
    [12]江志松.元胞自动机的语法复杂性[D].苏州:苏州大学,2001.JIANG Z S.The grammatical complexity of cellular automata[D].Suzhou:Suzhou University,2001.
    [13]李倩男,李云强,蒋淑静,等.Keccak类非线性变换的差分性质研究[J].通信学报,2012,33(9):140-146.LI Q N,LI Y Q,JIANG S J,et al.Research on differential properties of Keccak-like nonlinear transform[J].Journal on Communications,2012,33(9):140-146.
    [14]DINUR I,MORAWIECKI P,PIEPRZYK J,et al.Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function[J].Theory and Application of Cryptographic Techniques,2015:733-761.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700