Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.3.467

Security Analysis on GFN with Secret S-box  

Lee, Yongseong (Center for Information Security Technologies(CIST), Korea University)
Kang, HyungChul (Center for Information Security Technologies(CIST), Korea University)
Hong, Deukjo (Chonbuk National Universitry)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Center for Information Security Technologies(CIST), Korea University)
Abstract
In this paper, we analyze Generalized Feistel Network(GFN) Type I, Type II, Type III that round function use SP update function, secret S-box and $k{\times}k$ MDS matirx. In this case an attacker has no advantage about S-box. For each type of GFN, we analyze and restore secret S-box in 9, 6, 6 round using the basis of integral cryptanalysis with chosen plaintext attack. Also we restore secret S-box in 16 round of GFN Type I with chosen ciphertext attack. In conclusion, we need $2^{2m}$ data complexity and ${\frac{2^{3m}}{32k}},{\frac{2^{3m}}{24k}},{\frac{2^{3m}}{36k}}$ time complexity to restore m bit secret S-box in GFN Type I, Type II, Type III.
Keywords
Secret S-box; Integral cryptanalysis; Structural cryptanalysis; Generalized feistel networks;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T.Tiessen, L.R.Knudsen, S.Kolbl, and M.M.Lauridsen, Security of the AES with a Secret S-box, Fast Software Encryption 2015, August 2015.
2 A.Biryukov, and A.Shamir, Structural Cryptanalysis of SASAS, EUROCRYPT 2001, April, 2001.
3 L.Knudsen, and D.Wagner, Integral Cryptanalysis (Extended Abstract), Fast Software Encryption 2002, July, 2002.
4 National Institute of Standards and Technology, Advanced Encryption Standard, Federal Information Processing Standard (FIPS), November, 2001.
5 National Bureau of Standards, Data Encryption Standard (DES), Federal Information Processing Standard (FIPS), 1999.
6 Y.Zheng, T.Matsumoto, and H.Imai, On the construction of block ciphers provably secure and not relying on any unproved hypotheses. CRYPTO 1989. LNCS, vol. 435, pp. 461-480. Springer, Heidelberg (1990)
7 J.Daemen, L.Knudsen, and V.Rijmen, The block cipher Square, Fast Software Encryption 97, January, 1997.
8 Y.Todo, Integral Cryptanalysis on Full MISTY1, Fast Software Encryption 2015, August, 2015.
9 J.Park, S.Lee, J.Kim, and J.Lee, Korea Internet and Security Agency, The SEED encryption algorithm, RFC 4269, 2005.
10 D.Hong, J.Sung, S.Hong, J.Lim, S.Lee, B.Koo, C.Lee, D.Chang, J.Lee, K.Jeong, H.Kim, J.Kim, and S.Chee, HIGHT: A New Block Cipher Suitable for Low-Resource Device, International Workshop on Cryptographic Hardware and Embedded Systems, October, 2006.
11 D.Hong, J.Lee, D.Kim, K.H.Ryu, and D.Lee, LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors, International Workshop on Information Security Applications, 2013.
12 D.Kwon, J.Kim, S.Park, S.H.Sung, Y.Sohn, J.H.Song, Y.Yeom, E.Yoon, S.Lee, J.Lee, S.Chee, D.Han, and J.Hong, New Block Cipher: ARIA, International Conference on Information Security and Cryptology, 2003.
13 E. Biham, Cryptanalysis of Patarin's 2-Round Public key System with S-boxes(2R), EUROCRYPT 2000, May, 2000.
14 T.Shirai, K.Shibutani, T.Akishita, S.Moriai, and T.Iwata, The 128-bit Blockcipher CLEFIA, Fast Software Encryption 2007, March, 2007.
15 M.Matsui, New block encryption algorithm MISTY, Fast Software Encryption 97, January, 1997.