Browse > Article
http://dx.doi.org/10.3837/tiis.2022.05.011

A New BISON-like Construction Block Cipher: DBISON  

Zhao, Haixia (Key Laboratory of Cognitive Radio and Information Processing, Ministry of Education, Guilin University of Electronic Technology)
Wei, Yongzhuang (Guangxi Key Laboratory of Cryptography and Information Security, Guilin University of Electronic Technology)
Liu, Zhenghong (Key Laboratory of Cognitive Radio and Information Processing, Ministry of Education, Guilin University of Electronic Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.5, 2022 , pp. 1611-1633 More about this Journal
Abstract
At EUROCRYPT 2019, a new block cipher algorithm called BISON was proposed by Canteaut et al. which uses a novel structure named as Whitened Swap-Or-Not (WSN). Unlike the traditional wide trail strategy, the differential and linear properties of this algorithm can be easily determined. However, the encryption speed of the BISON algorithm is quite low due to a large number of iterative rounds needed to ensure certain security margins. Commonly, denoting by n is the data block length, this design requires 3n encryption rounds. Moreover, the block size n of BISON is always odd, which is not convenient for operations performed on a byte level. In order to overcome these issues, we propose a new block cipher, named DBISON, which more efficiently employs the ideas of double layers typical to the BISON-like construction. More precisely, DBISON divides the input into two parts of size n/2 bits and performs the round computations in parallel, which leads to an increased encryption speed. In particular, the data block length n of DBISON can be even, which gives certain additional implementation benefits over BISON. Furthermore, the resistance of DBISON against differential and linear attacks is also investigated. It is shown the maximal differential probability (MDP) is 1/2n-1 for n encryption rounds and that the maximal linear probability (MLP) is strictly less than 1/2n-1 when (n/2+3) iterative encryption rounds are used. These estimates are very close to the ideal values when n is close to 256.
Keywords
BISON block cipher; DBISON block cipher; Differential cryptanalysis; Linear cryptanalysis; WSN construction;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Zhang and W. L. Wu, "Authenticated encryption based on SM4 round function," Acta Electronica Sinica, vol. 46, no.6, pp. 1294-1299, 2018.
2 S. Vaudenay, "On the Lai-Massey scheme," in Proc. of Advances in Cryptology-ASIACRYPT'99, Singapore, pp. 8-19, 1999.
3 L. Grassi, C. Rechberger, and S. Ronjom, "Subspace trail cryptanalysis and its applications to AES," IACR Trans. Symm.Cryptol, vol. 2016, no. 2, pp. 192-225, 2017.
4 E. Biham and A. Shamir, "Differential cryptanalysis of DES-like cryptosystems," Journal of Cryptology, vol. 4, pp. 3-72, 1991.   DOI
5 A. Canteaut and J. Roue, "On the behaviors of affine equivalent S-boxes regarding differential and linear attacks," in Proc. of EUROCRYPT 2015, Sofia, Bulgaria, pp. 45-74, 2015.
6 V. T. Hoang, B. Morris and P. Rogaway, "An enciphering scheme based on a card shuffle," in Proc. of CRYPTO 2012, California, USA, pp. 1-13, 2012.
7 C. E. Shannon, "Communication theory of secrecy systems," Bell System Technical Journal, vol. 28, no. 4, pp. 656-715, 1949.   DOI
8 M. Kanda, "Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function," in Proc. of SAC 2000: Selected Areas in Cryptography-SAC 2000, Ontario, Canada, pp. 324-338, 2000.
9 J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard, Berlin, Germany: Springer, 2002.
10 S. Vaudenay, "The end of encryption based on card shuffling," in Proc. of CRYPTO 2012 Rump Session, California, USA, 2012.
11 S. Tessaro, "Optimally secure block ciphers from ideal primitives," in Proc. of ASIACRYPT 2015, Auckland, New Zealand, pp. 437-462, 2015.
12 A. Hamza, D. Shehzad, M. S. Sarfraz, et al., "Novel secure hybrid image steganography technique based on pattern matching," KSII Transactions on Internet and Information Systems, vol. 15, no. 3, pp. 1051-1077, 2021.
13 J. Daemen and V. Rijmen, "Security of a wide trail design," in Proc. of Cryptology-INDOCRYPT 2002, Hyderabad, India, pp. 1-11, 2002.
14 L. Grassi, C. Rechberger, and S. Ronjom, "A new structural-differential property of 5-round AES," in Proc. of EUROCRYPT 2017, Paris, France, pp. 289-317, 2017.
15 T. Kranz, G. Leander and F. Wiemer, "Linear cryptanalysis: key schedules and tweakable block ciphers," IACR Trans. Symmetric Cryptol, vol. 2017, no. 1, pp. 474-505, 2017.
16 N. T. Courtois and G. V. Bard, "Algebraic cryptanalysis of the Data Encryption Standard," in Proc. of Cryptography and Coding 2007, Cirencester, UK, pp. 152-169, 2007.
17 C. Li, B Sun, R. Li, et al., Attack Methods and Instances Analysis for Block Ciphers, Beijing, China: Science Press, 2010.
18 M. Matsui, "New block encryption algorithm MISTY," in Proc. of FSE 1997: Fast Software Encryption-FSE'97, Haifa, Israel, pp. 54-68, 1997.
19 X. Lai, J. L. Massey and S. Murphy, "Markov ciphers and differential cryptanalysis," in Proc. of EUROCRYPT 1991, Brighton, UK, pp. 17-38, 1991.
20 A. Canteaut, V. Lallemand, G. Leander, et al., "BISON instantiating the Whitened Swap-Or-Not construction," in Proc. of EUROCRYPT 2019, Darmstadt, Germany, pp. 585-616, 2019.