Computer Science ›› 2017, Vol. 44 ›› Issue (12): 120-125.doi: 10.11896/j.issn.1002-137X.2017.12.024

Previous Articles     Next Articles

New Improved Algorithm Based on REESSE3+

DONG Da-qiang and YIN Xin-chun   

  • Online:2018-12-01 Published:2018-12-01

Abstract: REESSE3+is an 8 rounds block cipher algorithm proposed by Professor Su in 2014.Based on the REESSE3+,this paper made some improvements.Since REESSE3+ is inspired by IDEA which was proposed by Professor Lai,three incompatible group operations were used to ensure their security,and we used the Markov model proposed by Professor Lai to make a comparison between REESSE3+(16) and the 16 bit input of improved algorithm.Through experiments,we found that in the face of differential crypt analysis,the 16 bit input of improved algorithm is more secure than the original REESSE3+(16).

Key words: REESSE3+,Improved algorithm,Markov cipher,Block cipher

[1] SU S H,Lü S W,DONG D Q.A 128-bit Block Cipher Based on Three Group Arithmetics[DB/OL].http://eprint.iacr.org/2014/704.pdf.
[2] SU S H.The REESSE Symmetric Key Cryptosystem[J].Computer Engineering and Applications,2004,0(19):84-86.(in Chinese) 苏盛辉.REESSE对称密钥密码体制[J].计算机工程与应用,2004,0(19):84-86.
[3] BIHAM E,SHAMIR A.Differential cryptanalysis of DES-like cryptosystems[J].Journal of Cryptology,1991,4(1):3-72.
[4] BIHAM E,SHAMIR A.Differential Cryptanalysis of the Full 16-Round DES[C]∥International Cryptology Conference on Advances in Cryptology.Springer-Verlag,1992:487-496.
[5] HEYS H M.A Tutorial on Linear and Differential Cryptanalysis[J].Cryptologia,2001,6(3):189-221.
[6] BIHAM E,SHAMIR A.Differential Cryptanalysis of the Data Encryption Standard[M].Springer-Verlag,1993.
[7] LAI X J.On the design and security of block ciphers[C]∥Series in Information Processing.1992.
[8] LAI X J.International Data Encryption Algorithm[J].Hepato- logy,2007,0(6):2125-2126.
[9] STINSON D R.Cryptography:Theory and Practice[M].CRCPress,1995.
[10] LAI X J,MASSEY J L,MURPHY S.Markov ciphers and differential cryptanalysis[C]∥International Conference on Theory and Application of Cryptographic Techniques.Springer-Verlag,1991:17-38.
[11] O’CONNOR L,GOLIC J D.A Unified Markow Approach to Differential and Linear Cryptanalysis[C]∥International Confe-rence on the Theory and Applications of Cryptology:Advances in Cryptology.Springer-Verlag,1994:387-397.
[12] KATZ J,LINDE Y.Introduction to modern cryptography.http://www.pdfsdocuments.com/introductions-to-modern-crypotography-principles-and-protocols.pdf.
[13] SCHNEIER B,SUTHERLAND P.Applied Cryptography:Protocols,Algorithms,and Source Code in C[M].John Wiley & Sons,2015.
[14] BURGIN M.Theory of information:fundamentality,diversityand unification[M].World Scientific,2010.
[15] KEILSON J.Markov Chain Models — Rarity and Exponentiality[M].Springer New York,1979.
[16] MINC H.Nonnegative matrices[M].John Wiley & Sons,1988:318-330.
[17] HARPES C,HARPES C.Cryptanalysis of iterated block ciphers[C]∥ETH Series in Information Processing.Hartung-Gorre,1996.
[18] BIHAM E,DUNKELMAN O,KELLER N.New cryptanalytic results on IDEA[C]∥International Conference on Theory and Application of Cryptology and Information Security.Springer-Verlag,2006:412-427.
[19] BIRYUKOV A,NAKAHARA J,YILDIRIM H M.Differential entropy analysis of the IDEA block cipher[J].Journal of Computational & Applied Mathematics,2014,9(6):561-570.
[20] LAI X J,MASSEY J L.A Proposal for a New Block Encryption Standard[M]∥Advances in Cryptology — EUROCRYPT ’90.Springer Berlin Heidelberg,1999:389-404.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!