Computer Science ›› 2020, Vol. 47 ›› Issue (7): 263-267.doi: 10.11896/jsjkx.200200034

;

• Information Security • Previous Articles     Next Articles

Revised Impossible Differential Cryptanalysis of PFP Block Cipher

SHEN Xuan, WANG Xin-mei, HE Jun, SUN Zhi-yuan   

  1. College of Information and Communication,National University of Defense Technology,Wuhan 430010,China
  • Received:2020-02-05 Online:2020-07-15 Published:2020-07-16
  • About author:SHEN Xuan,born in 1990,Ph.D,lectu-rer.His main research interests include design and cryptanalysis of symmetric ciphers.
    HE Jun,born in 1979,Ph.D,professor.His main research interests include cryptography and network security.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China(61902414)

Abstract: Nowadays,the application scenarios in the resource-constrained terminal system appear more and more,and the data encryption requirement of them also needs to be satisfied.There are many lightweight block ciphers designed such as PRESENT which is an international standard block cipher.PFP cipher is an ultra-lightweight block cipher which takes Feistel structure,and its round function is designed by using the experience of PRESENT cipher for reference.The block size of PFP is 64-bit,the key size of PFP is 80-bit and its round number is 34.For PFP,this paper studies its ability against impossible differential cryptanalysis.In the design document,the designers proposed a 5-round impossible differential and attacked reduced 6-round PFP cipher with this distinguisher.Moreover,the designers can recover 32-bit master key.Comparing with this result,by exploiting the differential property of the S-box in PFP,this paper constructs a 7-round impossible differential distinguisher and attack reduced 9-round PFP.Moreover,it can recover 36-bit master key.Therefore,the result is much better than the known one in terms of either the round number or the recovered key.So far as I know,the result in this paper is the best impossible differential cryptanalysis of PFP cipher.

Key words: Block cipher, Impossible differential cryptanalysis, Non-linear component, PFP algorithm, PRESENT algorithm

CLC Number: 

  • TP309
[1]DAEMEN J,RIJMEN V.The Design of Rijndael:AES-the Advanced Encryption Standard[M].Berlin:Springer-Verlag,2002:31-148.
[2]HONG D,SUNG J,HONG S,et al.HIGHT:a new block cipher suitable for low-resource device[C]//Proceedings of the 2006 International Workshop on Cryptographic Hardware and Embedded Systems.Yokohama,Japan,2006:46-59.
[3]BOGDANOV A,KNUDSEN L R,LEANDER G,et al.PRE-SENT:an ultra-lightweight block cipher[C]//Proceedings of the 2007 International Workshop on Cryptographic Hardware and Embedded Systems.Vienna,Austria,2007:450-466.
[4]GUO J,PEYRIN T,POSCHMANN A,et al.The LED block cipher[C]//Proceeding of the 2011 International Workshop on Cryptographic Hardware and Embedded Systems.Nara,Japan,2011:326-341.
[5]WU W L,ZHANG L.LBlock:a lightweight block cipher[C]//Proceedings of the 9th International Conference on Applied Cryptography and Network Security.Nerja,Spain,2011:327-344.
[6]YANG G Q,ZHU B,SUDER V,et al.The Simeck family of lightweight block ciphers[C]// Proceeding of the 2015 International Workshop on Cryptographic Hardware and Embedded Systems.Saint-Malo,France,2015:307-329.
[7]BEIERLE C,JEAN J,KÖLBL S,et al.The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS[C]// Proceeding of the 36th Advances in Cryptology-CRYPTO 2016.Santa Barbara,CA,USA,2016:123-153.
[8]BANIK S,PANDEY S K,PEYRIN T,et al.GIFT:A SmallPresent[C]//Proceeding of the 2017 International Workshop on Cryptographic Hardware and Embedded Systems.Taipei,Taiwan,2017:321-345.
[9]HUANG Y H,DAI X J,SHI Y Y,et al.Ultra-light weightblock cipher algorithm(PFP) based on Feistel structure[J].Computer Science,2017,44(3):163-168.
[10]KNUDSEN L R.Truncated and Higher Order Differentials[C]//Proceeding of the Fast Software Encryption-FSE 1994.Leuven:Springer-Verlag,1995:196-211.
[11]BLONDEAU C,GERARD B.Multiple Differential Cryptanaly-sis:Theory and Practice [C]//Proceeding of the Fast Software Encryption-FSE 2011.Lyngby:Springer-Verlag,2011:35-54.
[12]BIHAM E,BIRYUKOV A,SHAMIR A.Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials [C]//Proceeding of the Advances in Cryptology-EUROCRYT 1999.Prague:Springer-Verlag,1999:12-23.
[13]BOURA C,LALLEMAND V,PLASENCIA M N,et al.Making the impossible possible[J].Journal of Cryptology,2018,31(1):101-133.
[14]SHEN X,HE J.Improved Impossible Differential Attack on 7-round Reduced ARIA-256[J].KSII Transactions on Internet and Information Systems,2019,13(11):5773-5784.
[15]SASAKI Y,TODO Y.New Impossible Differential Search Tool from Design and Cryptanalysis Aspects[C]//Advances in Cryptology-EUROCRYT 2017.Paris,2017:185-215.
[16]WU X N,LI Y X,WEI Y Z,et al.Impossible differential distinguisher analysis of GRANULE and MANTRA algorithm[J].Journal on Communications,2020,41(1):94-101.
[17]KNUDSEN L.DEAL-A 128-bit Block Cipher [R].University ofBergen,Norway,1998.
[1] WANG Jian, CHEN Hua, KUANG Xiao-yun, YANG Yi-wei, HUANG Kai-tian. Study on Threat of Persistent Fault Attack [J]. Computer Science, 2021, 48(11A): 523-527.
[2] ZHU Ren-jie. Study on SM4 Differential Fault Attack Under Extended Fault Injection Range [J]. Computer Science, 2019, 46(11A): 493-495.
[3] LI Lang and LIU Bo-tao. Surge:A New Low-resource and Efficient Lightweight Block Cipher [J]. Computer Science, 2018, 45(2): 236-240.
[4] LI Lang, ZOU Yi, LI Zhu-hua and LIU Bo-tao. Differential Fault Analysis on DBlock Cipher Algorithm [J]. Computer Science, 2017, 44(7): 116-119.
[5] HUANG Yu-hua, DAI Xue-jun, SHI Yang-yang, LIU Ning-zhong, ZENG Qing-xi and SU Fei. Ultra-lightweight Block Cipher Algorithm (PFP) Based on Feistel Structure [J]. Computer Science, 2017, 44(3): 163-167.
[6] MA Meng, ZHAO Ya-qun and LIU Qing-cong. Integral Zero-correlation Cryptanalysis on Zodiac [J]. Computer Science, 2017, 44(2): 202-205.
[7] DAI Xue-jun, HUANG Yu-hua and LIU Ning-zhong. VHF:A Lightweight Block Cipher Based on Dual Pseudo-random Transformation and Feistel Structure [J]. Computer Science, 2017, 44(2): 192-194.
[8] DONG Da-qiang and YIN Xin-chun. New Improved Algorithm Based on REESSE3+ [J]. Computer Science, 2017, 44(12): 120-125.
[9] GAO Hong-jie and WEI Hong-ru. Impossible Differential Attack on 12-round Block Cipher ESF [J]. Computer Science, 2017, 44(10): 147-149.
[10] CHEN Yu-lei and WEI Hong-ru. Impossible Differential Cryptanalysis of ESF [J]. Computer Science, 2016, 43(8): 89-91.
[11] SUN Cui-ling WEI Hong-ru. Research on Impossible Differential Attack of Cipher SMS4 [J]. Computer Science, 2015, 42(7): 191-193.
[12] WEN Ya-min, LI Feng-xia, GONG Zheng and TANG Shao-hua. Fast Implementation of KLEIN for Resisting Timing and Cache Side-channel Attacks on AVR [J]. Computer Science, 2015, 42(3): 148-152.
[13] QIU Feng-pin and WEI Hong-ru. Impossible Differential Cryptanalysis of CLEFIA-128 [J]. Computer Science, 2015, 42(11): 208-211.
[14] YIN Guang-li and WEI Hong-ru. Impossible Differential Cryptanalysis of CLEFIA [J]. Computer Science, 2014, 41(Z6): 352-356.
[15] HU Zhi-hua,QIN Zhong-ping and ZHANG Qing. Novel Method for Impossible Differential Cryptanalysis of 9-Round AES_256 [J]. Computer Science, 2014, 41(8): 197-201.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!