Browse > Article

A study on the constitution of S box and G function in SEED-type cipher  

송홍복 (동의대학교 전기.전자.정보통신.메카트로닉스 공학부)
조경연 (부경대학교 전자 컴퓨터 정보통신 공학부)
Abstract
In this paper, a way of constituting optimized S box and G function was suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over GF(2$\^$8/) which has neither a fixed point, whose input and output are the same except 0 and 1, nor an opposite flexed number, whose output is one's complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes diffusive linear transform with 4 S-box outputs using the matrix of 4$\times$4 over GF(2$\^$8/). G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, there can be no weak input, where a fried point, an opposite fried point, and output can be two's complement of input, and the construction of hardware can be made easy. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 이명동, 'SEED 암흐 알고리즘의 FPGA 구현을위한 RTL 수준 VHDL 설계,' 한남대학교 대학원 컴퓨터공학과 석사학위논문, 2001
2 Young-Ho Seo, Jong-Hyeon Kim and Dong-Wook Kim, 'Hardware Implementation of 128-bit Symmetric Cipher SEED,' The Second IEEE Asia Pacific Conference on ASICs, PP. 183-186, Aug. 2000
3 ANSI X3.92, 'American National Standard for Data Encryption A1gorithm(DEA),' NIST, 1983
4 J. Daenien, R. Govaerts and J. Vandewalle, 'Correlation Matrixes,' Past Software Encryption, LNCS 1008, Spring-Verlag, PP. 275-285, 1994
5 한국정보보호센터, 128 비트 블록 암호알고리즘(SEED) 개발 및 분석 보고서, Dec. 1998
6 J. S. Kang, C. S. Park, S. J. Lee and J. L. Lim, 'On the optimal diffusion layer with practical security against Differential and Linear Cryptanalysis,' Proceedings of ICISC'99, LNCS 1787, Spring-Verlag, PP. 33-52, 1999
7 T. Jakobsen and L.R. Knudsen- 'The interpolation attack on block cipher,' Fast Software Encryption, LNCS 1267, E. Biham, Ed., Sprmger-Verlag, PP. 28-40, 1997
8 정찬호, 'SEED에 대한 효과적인 Brute-Force공격 알고리증,' 한국항공대학교 컴퓨터공학과 석사학위논문, 2001
9 A.M. Youssef, Z.G. Chen and S.E. Tavares, 'Construction of Highly Nonlinear Injective S-boxes With Application to CAST-like Encryption Algorithms,' Proceedings of the Canadian Conference on Electrical and Computer Engineering(CCECE'97), 1997
10 Nyberg, K., 'Perfect nonlinear S-boxes,' In Advances in Cryptology, EUR0CRYPT'91, ol. 547, Lecture Notes in Computer Science, Springer-Verlag, PP. 378-386, 1991
11 Joan Daemen, Vincent Rijmen, 'AES Proposal: Rijndael', 1999
12 Jennifer Seben-y, Xian-Mo Zhang and Yuliang Zheng, 'Systematic Generation of Cryp10-graphically Robust S-boxes,' The preceedings of the First ACM Conference on Computer and Communications Security, PP. 172-182, Nov. 1993
13 K. Nyberg, 'Differentially uniform mappings for cryptography,' Advances in Cryptology, Proceedings of Eurocrypt '93, LNCS 765, T. Helleseth, ED., Springer-Verlag, PP. 55-64, 1994
14 J. Daemen, L. Knudsen and V. Rijmen, 'The block cipher SQUARE,' Proceedings of Fast Software Encryption (4), LNCS, Springer-Verlag, 1997
15 Webster, A. and S. Tavares, 'On the Design of S-Boxes,' Advances on Cryptology, CRYPTO '85, PP. 523-534, 1985
16 S. Vaudenay, 'On the need for multi-permutations: Cryptanalysis of MD4 and SAFER,' Proceedings of Fast Software Encryption (2), LNCS 1008, Springer-Verlag, pp. 286-297, 1995
17 Serge Mister and Carlisle Adams, 'Practical S-box Design,' Workshop record of the Work-shop on selected area in Cryptography(SAC'96), Queen's University, PP. 61-76, Aug. 1996
18 M. Matsui, 'The first experimental Cryp-tanalysis of the Data Encryption Standard,' Advances in Cryptology, Proceedings of CRYPTO '94, Springer-Verlag, Berlin, PP. 1-11, 1994
19 E. Biham and A. Shamir, 'Differential cryptoanalysis of DES-like cryptosystems,' Journal of Cryptology, Vol. 4, No. 1, PP. 3-72, 1991   DOI
20 NIST, 'Advanced Encryption Standard De-velopment Effort.' http://csrc.nist.gov/ encryption/ acs
21 V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers and E De Win, 'The cipher SHARK,' Fast Soltware Encryption, LNCS 1039, D. Gollmann, Ed., Sprmger-Verlag, PP. 99-112, 1996
22 전신우, 정용진, '128 비트 SEED 암호 알고리즘의 고속처리를 위한 하드웨어 구현,' 통신정보보호학회지, Vol. 11, No. 1, PP. 13-23, Peb.2001