计算机科学 ›› 2017, Vol. 44 ›› Issue (2): 192-194.doi: 10.11896/j.issn.1002-137X.2017.02.030

• 信息安全 • 上一篇    下一篇

基于双伪随机变换和Feistel结构的轻量级分组密码VHF

代学俊,黄玉划,刘宁钟   

  1. 南京航空航天大学计算机科学与技术学院 南京210016,南京航空航天大学计算机科学与技术学院 南京210016,南京航空航天大学计算机科学与技术学院 南京210016
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受江苏省科技支撑计划项目(BE2013879),南京航空航天大学青年科技创新基金项目(NS2010097)资助

VHF:A Lightweight Block Cipher Based on Dual Pseudo-random Transformation and Feistel Structure

DAI Xue-jun, HUANG Yu-hua and LIU Ning-zhong   

  • Online:2018-11-13 Published:2018-11-13

摘要: 针对资源受限的移动终端对轻量级密码的需求,提出了一种 基于双伪随机变换和Feistel结构的新的轻量级分组密码算法VHF。类似于许多其他轻量级分组密码,VHF的分组长度为128bit,密钥长度为80bit和128bit。VHF的安全评估结果表明,其可以对已知的攻击实现足够的安全性,如差分分析、线性分析和不可能差分分析等。在安全的基础上测试软件效率及硬件实现,与现有的轻量级分组密码进行的对比表明,VHF的软硬件效率都高于同为面向8位平台的国际标准CLEFIA算法。

关键词: 轻量级分组密码,硬件实现,安全分析

Abstract: A new lightweight block cipher based on double pseudo random transform and Feistel structure called VHF was proposed for the demand of the resource constrained mobile terminal for the lightweight cipher.Similar to many other lightweight block ciphers,the block size of VHF is 128bit and the key size is 80bit and 128bit.Security evaluation of VHF shows that VHF can achieve enough security margin against known attacks,such as differential cryptanalysis,linear cryptanalysis,and impossible differential cryptanalysis etc.Furthermore,VHF can be implemented efficiently not only in hardware environments but also in software platforms such as 8bit microcontroller.The implementation efficiency of both software and hardware based on VHF is higher than CLEFIA algorithm,which is the international standard also oriented to 8bit platform.

Key words: Lightweight block cipher,Hardware efficiency,Cryptanalysis

[1] DAEMEN J,RIJMEN V.The design of Rijndael:AES-the advanced encryption standard [M].Berlin Heidelberg:Springer,2002:10-18.
[2] SHIRAI T,SHIBUTANI K,AKISHITA T,et al.The 128-bitBlockcipher CLEFIA,2007[C]∥Proceedings of the 14th International Conference on Fast Software Encryption.Berlin Heidelberg:Springer,2007:181-195.
[3] BOGDANOV A,KNUDSEN L R,LEADER G,et al.PRES-ENT:An ultra-lightweight block cipher [J].Lecture Notes in Computer Science,2007:450-466.
[4] WU W L,FENG D G,ZHANG W T.Design and analysis of Block cipher [M].Beijing:TsingHua University Press,2009:5-20.(in Chinese) 吴文玲,冯登国,张文涛.分组密码的设计与分析[M].北京:清华大学出版社,2009:5-20.
[5] IZADI M,SADGHIYAN B,SADEGHIAN S S,et al.MIBS:anew lightweight block cipher[C]∥International Conference on Cryptology and Network Security Berlin Heidelberg:Springer,2009:334-348.
[6] BIHAM E,SHAMIR A.Differential cryptanalysis of the dataencryption standard [M].New York:Springer-Verlag,1993.
[7] MATSUI M.Linear Cryptanalysis Method for DES Cipher,2007[M].Berlin Heidelberg:Springer,1994:386-397.
[8] BIHAM E,BIRYUKOV A,SHAMIR A.Cryptanalysis of Skipjack Reduced to 31 Rounds using Impossible Differentials,1999[M].Berlin Heidelberg:Springer,1999:12-23.
[9] KIM J,HONG S,SUNG J,et al.Impossible Differential Crypta-nalysis for Block Cipher Structures[J].Lecture Notes in Computer Science,2003,2904:82-96.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!