Computer Science ›› 2023, Vol. 50 ›› Issue (10): 377-382.doi: 10.11896/jsjkx.220800007

• Information Security • Previous Articles    

Authenticated Encryption Scheme of Self-synchronous-like ZUC Algorithm

XU Rui, PENG Changgen, XU Dequan   

  1. College of Computer science and Technology,Guizhou University,Guiyang 550025,China
    State Key Laboratory of Public Big Data,Ministry of Education,Guiyang 550025,China
  • Received:2022-08-01 Revised:2022-11-07 Online:2023-10-10 Published:2023-10-10
  • About author:XU Rui,born in 1996,postgraduate.His main research interests include crypto-graphy and information security.PENG Changgen,born in 1963,Ph.D,professor,Ph.D supervisor,is a professional member of China Computer Fe-deration.His main research interests include cryptography,information security,and privacy protection of big data.
  • Supported by:
    Key Program of the National Natural Science Foundation of China(U1836205),Guizhou Province Science and Technology Plan Project Major Special Project (Qian-Science-Contract-Major-Special-Project [2018]3001) and Guizhou Science and Technology Plan Project(Qian-Science-Contract-Platform-Talent[2020]5017,Qian-Science-Contract-Supporting [2018]2159).

Abstract: Aiming at the security,efficiency and lightweight requirements of authentication encryption of ZUC algorithm,this paper proposes a kind of self-synchronous-like ZUC algorithm for associated data authentication encryption scheme ZUCAE.By improving the LFSR layer algorithm of ZUC stream cipher algorithm(ZUC-256),the scheme designs and implements a ZUC-SSL algorithm similar to self synchronous stream cipher,and uses this algorithm to make the ciphertext participate in the state update function for the generation of authentication code.This scheme encrypts the message through ZUC-256 algorithm,optimizes the initialization module,embeds the associated data into the initialization process,realizes the parallel generation of keystream and encryption,and authenticates the message before decryption,which reduces the calculation time and increases the security of the scheme.Security analysis results show that the algorithm can resist the current mainstream stream cipher related attacks based on LFSR design,and the design of self-synchronous-like stream cipher can enhance the security of authentication code.Compared with the efficiency experiments of AES-CGM and AEGIS,the results show that in the environment of large data scale,the efficiency is higher than that of AES-CGM,and is equivalent to AEGIS,so it has certain practicality.

Key words: ZUC, Stream cipher, Authentication encryption, Self-synchronizing like, Associated data

CLC Number: 

  • TP309
[1]BELLARE M,KOHNO T,NAMPREMPRE C.Authenticatedencryption in SSH:Provably fixing the SSH binary packet protocol[C]//Proceedings of the 9th ACM Conference on Compu-ter and Communications Security.2002:1-11.
[2]BELLARE M,NAMPREMPRE C.Authenticated encryption:Relations among notions and analysis of thegeneric composition paradigm[J].Journal of Cryptology,2008,21(4):469-491.
[3]ROGAWAY P.Authenticated-encryption with associated-data[C]//Proceedings of the 9th ACM Conference on Computer and Communications Security.2002:98-107.
[4]DAEMEN J,KITSOS P.The self-synchronizing stream cipher moustique[M]//New Stream Cipher Designs.Berlin:Springer,2008:210-223.
[5]TANOUGAST C,WEBER S,MILLERIOUX G,et al.An Fpga implementation of the HME self-synchronizing stream cipher for Enhanced security and performance[C]//Second NASA/ESA Conference on Adaptive Hardware and Systems(AHS 2007).IEEE,2007:110-118.
[6]FRQNCQ J,BESSON L,HUYNH P,et al.Non-triangular self-synchronizing stream ciphers[J].IEEE Transactions on Computers,2020,71(1):134-145.
[7]WU W L.Research advances on authenticated encryption algorithms[J].Journal of Cryptologic Research,2018,5(1):70-82.
[8]ZHANG F,LIANG Z Y,YANG B L,et al.Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition[J].Frontiers of Information Technology &Electronic Engineering,2019,19(12):1475-1499.
[9]TURAN M S,MCKAY K,CHANG D,et al.Status report on the second round of the NIST lightweight cryptography stan-dardization process[R].National Institute of Stan-dards and Technology Internal Report,2021.
[10]WU H,PRENEEL B.AEGIS:A fast authenticated encryption algorithm[C]//International Conference on Selected Areas in Cryptography.2013:185-201.
[11]BOGDANOV A,MENDEL F,REGAZZONI F,et al.ALE:AES-based lightweight authenticated encryption[C]//International Workshop on Fast Software Encryption.2013:447-466.
[12]ANDREEVA E,BILGIN B,BOGDANOV A,et al.APE:au-thenticated permutation-based encryption for lightweight cryptography[C]//International Workshop on Fast Software Encryption.2014:168-186.
[13]LIU J Y.Applied cryptography[M].Beijing:Tsinghua University Press,2008:165-171.
[14]UO J B,ZHANG J.Current situation and development ofstream cipher[J].Journal of Terahertz Science and Electronic Information Technology,2006,4(1):75-80.
[15]Design Team.ZUC-256 Stream Cipher[J].Journal of Cryptolo-gic Research,2018,5(2):167-179.
[16]FENG X T.ZUC Algorithm:3GPP LTE International Encryption Standard[J].Information Security and Communications Privacy,2011,9(12):45-46.
[17]WU H,TAO H,NGUYEN P H,et al.Differential Attacksagainst Stream Cipher ZUC[C]//International Conference on the Theory & Application of Cryptology & Information Security.2012.
[18]FENG X T.ZUC stream cipher algorithm[J].Journal of Information Security Research,2016,2(11):1028-1041.
[19]TANG Y L,HAN D,YAN X X,et al.Linear distinguishing attack analysis on ZUC stream cipher[J].Journal of Nanjing University of Science and Technology,2016,40(4):450-454.
[20]GUAN J,DING L,LIU S K.Guess and determine attack onSNOW3G and ZUC[J].Journal of Software,2013,24(6):1324-1333.
[21]WANG Z Y,MAO M,ZHANG Y S.Guess and determine attack on ZUC-256 stream cipher[J].Journal of Computer Applications,2019,39(S1):105-108.
[22]DING L,LIU S K,ZHANG Z Y,et al.Guess and determine attack on ZUC based on solvingnonlinear equations[C]//Procee-dings of the 1st International Workshop on ZUC Algorithm.2010.
[1] LIU Zhong-yi, SHEN Xiang-chen, NI Lu-lin, XU Chun-gen. Algorithm Improvement of Pseudo-random Sequence Collision in Information Hiding [J]. Computer Science, 2018, 45(11A): 330-334.
[2] DING Jie, SHI Hui, GONG Jing and DENG Yuan-qing. Design and Characteristic Study on Fast Stream Cipher Algorithm Based on Camellia [J]. Computer Science, 2017, 44(8): 146-150.
[3] YUAN Liu and ZHANG Long-bo. Association Rules Mining on Schema-level Interconnected Associated Data [J]. Computer Science, 2016, 43(9): 91-98.
[4] LI Jia-yu, SHI Hui, DENG Yuan-qing, GONG Jing and GUAN Yu. Differential Fault Attack and Analysis of Improvement on LEX [J]. Computer Science, 2015, 42(Z11): 352-356.
[5] WANG Lu, HU Yu-pu , GHANG Zhen-guang. Differential Fault Analysis of Grain-v1 [J]. Computer Science, 2011, 38(8): 80-82.
[6] TANG Yang,ZHANG Hong,ZHANG Kun,LI Qian-mu. Construction of Odd-variable Boolean Function with Optimum Algebraic Immunity [J]. Computer Science, 2011, 38(3): 83-86.
[7] ZHANG Zhen-guang,HU Yu-pu,WANG Lu. Cryptanalysis of Rabbit [J]. Computer Science, 2011, 38(2): 100-102.
[8] . [J]. Computer Science, 2009, 36(1): 92-95.
[9] ZHANG Meng HE Kai-cheng HAN Wen-bao ZENG Guang (Department of Information Research, Information Engineering University, Zhengzhou 450002, China). [J]. Computer Science, 2008, 35(12): 119-121.
[10] . [J]. Computer Science, 2008, 35(11): 207-209.
[11] GU Guo-Sheng ,HAN Guo-Qiang, LI Wen (College of Computer Science and Engineering, South China University of Technology, Guanzhou 510640). [J]. Computer Science, 2007, 34(5): 85-88.
[12] . [J]. Computer Science, 2006, 33(7): 145-146.
[13] . [J]. Computer Science, 2006, 33(11): 74-75.
[14] . [J]. Computer Science, 2005, 32(9): 66-67.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!