Browse > Article
http://dx.doi.org/10.13067/JKIECS.2011.6.2.171

Symmetric SPN block cipher with Bit Slice involution S-box  

Cho, Gyeong-Yeon (부경대학교 IT 융합응용공학과)
Song, Hong-Bok (동의대학교 전자공학과)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.6, no.2, 2011 , pp. 171-179 More about this Journal
Abstract
Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.
Keywords
AES; SPN(Substitution Permutation Network); cipher; symmetric layer; bit-slice involution S-box;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 L. R. Knudsen, "Truncated and higher order differential," Fast Software Encryption-Second International Workshop, LNCS Vol. 1008, pp. 196-211, 1995.
2 A. M. Youssef, S. Mister, and S. E. Tavares, "On the Design of linear Transformation for Substitution and Permutation Encryption Networks," in the Workshop Record of the Workshop on Selected Areas in Cryptography (SAC `97), pp. 40-48, Aug. 1997.
3 S. Hong, S. Lee, J. Lim, J. Sung, and D. Cheon, "Provable security against differential and linear crypta- nalysis for the SPN structure," In Fast Software Encryp- tion 2000, LNCS Vol. 1978, pp. 273-283, 2001.
4 H. Feistel, "Cryptography and Computer Privacy", Scienti- fic American, Vol. 228, No. 5, pp. 15-23, 1973.
5 National Bureau of Standards, Data Encryption Standard, FIPS-Pub. 46. National Bureau of Standards, U.S. Depart- ment of Commerce, Washington D.C., January 1977.
6 SEED, http://www.ietf.org/rfc4269.txt.
7 Federal Information Processing Standards Publication 197, "Announcing the Advanced Encryption Standard(AES)," Nov. 2001, csrc.nist.gov/publications/fips/ fips197/ fips- 197.pdf.
8 Daesung Kwon, et. al., "New block cipher : ARIA," Information security and cryptology - ICISC 2003, 6th international, pp. 432-445, 2003.
9 C.E. Shannon, "Communication Theory of Secrecy System" Bell System Technical Journal, Vol. 28, No. 4, pp. 656-715, 1949.   DOI
10 "Report on the Development of the Advanced Encryption Standard(AES)", http://www.csrc.nist.gov/archive/ace/round2/r2report..
11 J. J. Daemen, and V. Rijmen, "AES Proposal: Rijndael," http://www.csrc.nist.gov /archive/aces/rijndael/Rijindael.pdf.
12 조경연, 송홍복, "암복호가 동일한 변형 AES," 한국산업정보학회논문지, 제15권, 제2호, pp. 1-10, 2010년 6월.
13 E. Biham and A. Shamir, "Differential Cryptanalysis of the Full 16-Round DES", LNCS 537, pp. 2-21, 1990.
14 M. Matsui, "Linear Cryptanalysis Method for DES", LNCS 765, pp. 386-397, 1994.
15 J. Daemen, L. Knudsan, and V. Rijmen, "The Block Cipher Square," Proceeding of FSE`97, LNCS Vol.1267, pp. 149-165, 1997.
16 A. Birynkov, "The Boomerang attack on 5 and 6-round reduced AES", LNCS 3373, pp. 42-57, 2005.
17 J. Cheon, M. Kim, K. Kim, J. Lee and S. Kang, "Improved impossible differential cryptanalysis of Rijndael and Crypton", LNCS 2288, pp. 39-49, 2001.