Browse > Article
http://dx.doi.org/10.9723/jksiis.2012.17.3.009

256 bit Symmetric SPN Block cipher XSB  

Cho, Gyeong-Yeon (부경대학교 공과대학 IT융합응용공학과)
Publication Information
Journal of Korea Society of Industrial Information Systems / v.17, no.3, 2012 , pp. 9-17 More about this Journal
Abstract
In this paper, we propose a SPN 256 bit block cipher so called XSB(eXtended SPN Block cipher) which has a symmetric structure in encryption and decryption. The proposed XSB is composed of the even numbers of N rounds where the first half of them, 1 to N/2-1 round, applies a pre-function and the last half of them, N/2+1 to N round, employs a post-function. Each round consists of a round key addition layer, a substiution layer, a byte exchange layer and a diffusion layer. And a symmetry layer is located in between the pre-function layer and the post-function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc.
Keywords
AES; ARIA; SHACAL-2; SPN; Cipher; Decipher;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 H. Feistel, "Cryptography and Computer Privacy." Scientific American, Vol.228, No.5, pp. 15-23, 1973.   DOI   ScienceOn
2 C.E. Shannon, "Communication Theory of Secrecy System" Bell System Technical Journal, Vol. 28, No. 4, page 656-715, 1949.   DOI
3 "Report on the Development of the Advanced Encryption Standard(AES)", http://www.csrc.nist.gov/encryption/aes/.
4 J. Daemen, and V. Rijmen, "AES Proposal: Rijndael," http://www.csrc.nist.gov/ encryption/ aes/rijndael/Rijndael.pdf, 1999.
5 Daesung Kwon, et. al., "New block cipher : ARIA," Information security and cryptology - ICISC 2003, 6th international, pp. 432-445, 2003
6 H. Handschuh and D. Naccache, "SHACAL, " Primitive submitted to NESSIE by Gemplus, Sep. 2000.
7 "New European Schemes for Signatures. Integrity. and Encryption(NESSIE)." http://cryptonessie.org/.
8 조경연, 송홍복, "암호와 복호가 동일한 변형 AES," 한국산업정보학회논문지, 제15권, 2호, pp. 1-9, 6월 2010.   과학기술학회마을
9 조경연, "암호와 복호가 동일한 SPN 블록 암호 SSB," 한국해양정보통신학회논문지, 제15권, 4호, pp. 860-868, 2011.   과학기술학회마을   DOI
10 조경연, 송홍복, "비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록암호," 한국전자통신학회논문지, 제6권, 2호, pp. 171-179, 2011.
11 A. M. Youssef, S. Mister, and S. E. Tavares, "On the Design of linear Transformation for Substitution and Permutation Encryption Networks," in the Workshop Record of the Workshop on Selected Areas in Cryptography (SAC `97), pp. 40-48, Aug. 1997.
12 S. Vaudenay, "On the need for multipermutations: Cryptanalysis of MD4 and SAFER," Proc. of Fast Software Encryption(2), LNCS 1008, Springer-Verlag, pp. 286-297, 1995
13 V. Rijmen, J. Daemen, B. Preneel, A. Bosselares, and E. De Win, "The cipher SHARK," Fast Software Encryption, LNCS 1-39, D. Gollmann Ed., Springer-Verlag, pp. 99-112, 1996
14 J. Daemen, L. Knudsan, and V. Rijmen, "The Block Cipher Square," Proceeding of FSE'97, LNCS Vol.1267, pp. 149-165, 1997.
15 E. Biham and A. Shamir, "Differential Cryptanalysis of the Full 16-Round DES", LNCS 537, page 2-21, 1990.
16 M. Matsui, "Linear Cryptanalysis Method for DES", LNCS 765, page 386-397, 1994.
17 S. Hong, S. Lee, J. Lim, J. Sung, and D. Cheon, "Provable security against differential and linear cryptanalysis for the SPN structure," In Fast Software Encryption 2000, LNCS Vol.1978, pp. 273-283, 2001.
18 A. Birynkov, "The Boomerang attack on 5 and 6-round reduced AES", LNCS 3373, page 42-57, 2005.
19 J. Cheon, M. Kim, K. Kim, J. Lee and S. Kang, "Improved impossible differential cryptanalysis of Rijndael and Crypton", LNCS 2288, page 39-49, 2001.
20 L. R. Knudsen, "Truncated and higher order differential," Fast Software Encryption-Second International Workshop, LNCS Vol.1008, pp. 196-211, 1995.