1. College of Computer Science and Technology, Hengyang Normal University, Hengyang 421002, China
2. Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang 421002, China
With the popularity of IoT applications, it has a great significance to design efficient and lightweight block ciphers to ensure the information security for the resource-constrained devices. This study designs a high-efficiency lightweight block cipher named HBcipher. Its block length is 64 bits and it supports key lengths of 64 bits and 128 bits. The round function of HBcipher adopts three sets of F-functions of SPN structure, and constructs a new P2 permutation by using geometric mapping properties when designing the F-function, which effectively hides the statistical characteristics of plaintext and improves the ability of anti-statistical analysis. In order to avoid completely exposing the last round to the attacker, a whitening key module is added after the last round of P2 permutation output. Meanwhile, a dynamic AddRoundKey operation is designed. The encrypted data dynamically selects the updated subkey according to the parity of the algorithm's control signal. Compared with the general static AddRoundKey, the algorithm improves the flexibility, security, and especially the ability of resisting the self-similar attack. The experimental results show that the HBcipher algorithm has nice avalanche effect and randomization characteristics, and its software implementation performance is superior to the PRESENT which is optimized for hardware implementation. Compared with the RECTANGLE which is optimized for software implementation, the hardware implementation area of HBcipher is smaller. Security analyses shows that the HBcipher algorithm has the ability to resist the currently known attacks such as differential and linear.
李浪, 郭影, 刘波涛, 欧雨. HBcipher: 一种高效的轻量级分组密码[J]. 密码学报, 2019, 6(3): 336-352.
LI L, GUO Y, LIU B T, OU Y. HBcipher: An Efficient Lightweight Block Cipher. Journal of Cryptologic Research, 2019, 6(3): 336-352.
[1] DAEMEN J, RIJMEN V. The Design of Rijndael: AES—The Advanced encryption Standard[M]. Springer-Verlag, 2002. [DOI: 10.1007/978-3-662-04722-4]
[2] MORADI A, POSCHMANN A, LING S, et al. Pushing the limits: A very compact and a threshold implementation of AES[C]. In: Advances in Cryptology—EUROCRYPT 2011. Springer Berlin Heidelberg, 2011: 69–88. [DOI: 10.1007/978-3-642-20465-4_6]
[3] BANIK S, BOGDANOV A, REGAZZONI F. Atomic-AES: A compact implementation of the AES encryp- tion/decryption core[C]. In: Progress in Cryptology—INDOCRYPT 2016. Springer Cham, 2016: 173–190. [DOI: 10.1007/978-3-319-49890-4_10]
[4] WAMSER M S, SIGL G. Pushing the limits further: Sub-atomic AES[C]. In: Proceedings of IFIP/IEEE Interna- tional Conference on Very Large Scale Integration. IEEE, 2017: 1–6. [DOI: 10.1109/VLSI-Soc.2017.8203470]
[5] WU W, ZHANG L. LBlock: A lightweight block cipher[C]. In: Applied Cryptography and Network Securi- ty—ACNS 2011. Springer Berlin Heidelberg, 2011: 327–344. [DOI: 10.1007/978-3-642-21554-4_19]
[6] SIM S M, KHOO K, OGGIER F, et al. Lightweight MDS involution matrices[C]. In: Fast Software Encryp- tion—FSE 2015. Springer Berlin Heidelberg, 2015: 471–493. [DOI: 10.1007/978-3-662-48116-5_23]
[7] LEANDER G, PAAR C, POSCHMANN A, et al. New lightweight DES variants[C]. In: Fast Software Encryp- tion—FSE 2007. Springer Berlin Heidelberg, 2007: 196–210. [DOI: 10.1007/978-3-540-74619-5_13]
[8] ENGELS D, SAARINEN M J O, SCHWEITZER P, et al. The Hummingbird-2 lightweight authenticated en- cryption algorithm[C]. In: RFID. Security and Privacy—RFIDSec 2011. Springer Berlin Heidelberg, 2011: 19–31. [DOI: 10.1007/978-3-642-25286-0_2]
[9] LI L, LI K L, HE W W, et al. Magpie: A high-security lightweight block cipher[J]. Acta Electronica Sinica, 2017, 45(10): 2521–2527. [DOI: 10.3969/j.issn.0372-2112.2017.10.029]
李浪, 李肯立, 贺位位, 等. Magpie: 一种高安全的轻量级分组密码算法. 电子学报, 2017, 45(10): 2521–2527. [DOI: 10.3969/j.issn.0372-2112.2017.10.029]
[10] LI L, LIU B, WANG H. QTL: A new ultra-lightweight block cipher[J]. Microprocessors & Microsystems, 2016, 45: 45–55. [DOI: 10.1016/j.micpro.2016.03.011]
[11] GONG Z, NIKOVA S, LAW Y W. KLEIN: A new family of lightweight block ciphers[C]. In: RFID. Security and Privacy—RFIDSec 2011. Springer Berlin Heidelberg, 2011: 1–18. [DOI: 10.1007/978-3-642-25286-0_1]
[12] GUO J, PEYRIN T, POSCHMANN A, et al. The LED block cipher[C]. In: Cryptographic Hardware and Embedded Systems—CHES 2011. Springer Berlin Heidelberg, 2011: 326–341. [DOI: 10.1007/978-3-642-23951- 9_22]
[13] BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: An ultra-lightweight block cipher[C]. In: Cryptographic Hardware and Embedded Systems—CHES 2007. Springer Berlin Heidelberg, 2007: 450–466. [DOI: 10.1007/978-3-540-74735-2_31]
[14] KOBAYASHI E, SUZAKI T, MINEMATSU K, et al. TWINE: A lightweight block cipher for multiple platforms[C]. In: Selected Areas in Cryptography—SAC 2012. Springer Berlin Heidelberg, 2012: 339–354. [DOI: 10.1007/978- 3-642-35999-6_22]
[15] CANNIÈRE C D, DUNKELMAN O, KNEŽEVIĆ M. KATAN and KTANTAN—A family of small and efficient hardware-oriented block ciphers[C]. In: Cryptographic Hardware and Embedded Systems—CHES 2009. Springer Berlin Heidelberg, 2009: 272–288. [DOI: 10.1007/978-3-642-04138-9_20]
[16] BENADJILA R, GUO J, LOMNÉ V, et al. Implementing lightweight block ciphers on x86 architectures[C]. In: Selected Areas in Cryptography—SAC 2013. Springer Berlin Heidelberg, 2013: 324–351. [DOI: 10.1007/978-3- 662-43414-7_17]
[17] BOGDANOV A, MENDEL F, REGAZZONI F, et al. ALE: AES-based lightweight authenticated encryption[C]. In: Fast Software encryption—FSE 2013. Springer Berlin Heidelberg, 2013: 447–466. [DOI: 10.1007/978-3-662- 43933-3_23]
[18] MATSUDA S, MORIAI S. Lightweight cryptography for the cloud: Exploit the power of bitslice implementa- tion[C]. In: Cryptographic Hardware and Embedded Systems—CHES 2012. Springer Berlin Heidelberg, 2012: 408–425. [DOI: 10.1007/978-3-642-33027-8_24]
[19] COURTOIS N T, PIEPRZYK J. Cryptanalysis of block ciphers with overdefined systems of equations[C]. In: Advances in Cryptology—ASIACRYPT 2002. Springer Berlin Heidelberg, 2002: 267–287. [DOI: 10.1007/3-540- 36178-2_17]
[20] ZHANG W T, BAO Z Z, LIN D D, et al. RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms[J]. Science China Information Sciences, 2015, 58(12): 1–15. [DOI: 10.1007/s11432-015-5459-7]