An Improved SPEED Cryptosystem based on Function Pool

함수 풀에 기반한 개선된 SPEED 암호시스템

  • Published : 2001.03.01

Abstract

본 논문에서는 Zheng이 제시한 비밀키 암호시스템인 SPEED를 개선한 암호시스템을 제안한다. 제안된 암호시스템에서는 암호화에 사용되는 부울 함수를 키에 따라 가변적으로 함수 풀(function pool)로부터 선택함으로써 함수 선택에 대한 약간의 오버헤드만으로 선형 공격(linear cryptanalysis) 및 차분 공격(differential cryptanalysis)등 알려진 공격에 대해 향상된 저항성을 가지도록하였다.

Keywords

References

  1. Y. Zheng, 'The SPEED cipher,' Proc of Financial Cryptography '97, LNCS, Vol.1318, pp. 24-28, Springer- Verlag, 1997
  2. H. Feistel, 'Cryptography and computer privacy,' Scientific American, Vol.228, pp. 15-23, 1973
  3. H. Feistel, W. A. Notz and J. L. Smith, 'Some cryptographic techniques for machine-to-machine data communications,' Proceedings of IEEE, Vol.63, No.ll, pp. 1545-1554, 1975
  4. W. Meier and O. Staffelbach, 'Nonlinearity criteria for cryptographic functions,' Proc. of EURO-CRYPT '89, LNCS, Vol.434, pp. 549-562, Springer-Verlag, 1990
  5. B. Preneel, W. V. Leekwijck, L. V. Linden, R. Govaerts and J. Vandewalle, 'Propagation characteristics of Boolean functions,' Proc. of EUROCRYPT '90. LNCS, Vol.473, pp. 161-173, Springer-Verlag, 1991
  6. J. Seberry, X. M. Zhang and Y. Zheng, 'Non-linearity and propagation characteristics of balanced Boolean functions,' Information and Computation, Vol.119, No.l, pp. 1-13, 1995 https://doi.org/10.1006/inco.1995.1073
  7. X. M. Zhang and Y. Zheng, 'Characterizing the structures of cryptographic functions satisfying the propagation criterion for almost all vectors,' Design, Codes and Cryptography, Vol.7, No.2, pp. 111-134, 1996 https://doi.org/10.1007/BF00125079
  8. W. Millan, A. Clark and E. Dawson, 'An effective genetic algorithm for finding highly nonlinear Boolean functions,' Internationa! Conference on Information and Communications Security '97, pp. 149-158, 1997
  9. W. Millan, A. Clark and E. Dawson, 'Heuristic design of cryptographically strong balanced Boolean functions,' Proc. of Eurocrypt '98, LNCS, Vol.1403, pp. 489-499, Springer-Verlag, 1998
  10. M. Matsui, 'Linear cryptanalysis method for DES cipher,' Proc. of EUROCRYPT '93, LNCS, Vol.765, pp. 386-397, Springer-Verlag, 1994
  11. E, Biham and A. Shamir, 'Differential cryptanalysis of the full 16-round DES,' Proc. of CRYPTO '92, LNCS, Vol.740, pp. 487-496, Springer-Verlag, 1993
  12. C. Hall, J. Kelsey, V. Rijmen, B. Schneier and D. Wagner, 'Cryptanalysis of SPEED,' Fifth Annual Workshop on Selected Areas in Cryptography (SAC '98), LNCS, Vol.1556 pp. 319-338, Springer-Verlag, 1999. (Also in the rump session of Financial Cryptography '98)
  13. B. S. Kaliski Jr. and Y. L. Yin, 'On differential and linear cryptanalysis of the RC5 encryption algorithm,' Proc. of CRYPTO '95, LNCS, Vol.963. pp. 171-184, Springer-Verlag, 1995
  14. R. Rivest, 'The RC5 encryption algorithm,' Proc. of Fast Software Encryption, LNCS, Vol.1008, pp. 86-96, Springer-Verlag, 1995
  15. V. Rijmen, B. Preneel and E. De Win, 'On weaknesses of non-surjective round functions,' Design, Codes and Cryptography, Vol.12, No.3, pp. 253-266, November 1997 https://doi.org/10.1023/A:1008224928678
  16. P. Hawkes and L. O'Connor, 'On applying linear cryptanalysis to IDEA,' Proc of ASIACRYPT '96, LNCS, Vol.1163, pp. 105-115, Springer-Verlag, 1996