Skip to main content
Log in

The DBlock family of block ciphers

DBlock分组密码

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we propose a new family of block ciphers named DBlock. It consists of three variants which are specified as DBlock-128, DBlock-192, and DBlock-256, respectively. DBlock-n has the equal n-bit block length and key length. The structure of DBlock successfully combines the advantages of Feistel and Type-2 generalized Feistel structures together. Also, its design of round function employs different linear transforms operating on various word-sizes, which efficiently improve the diffusion effect. For key schedule of DBlock, it basically employs the same module used in encryption, except the choice of different byte permutations, which can improve its suitability for various implementation environments and also enhance its security against many cryptanalytic techniques. Our preliminary evaluation shows that DBlock can achieve enough security margin against known attacks, and it can also obtain excellent performances on various software and hardware platforms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Daemen J, Rijmen V. The design of Rijndael. In: Information Security and Cryptography. Berlin: Springer-Verlag, 2002

    Google Scholar 

  2. Biryukov A, Khovratovich D. Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui M, ed. Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 2009. 5912: 1–18

    MathSciNet  Google Scholar 

  3. Biryukov A, Khovratovich D, Nikolic I. Distinguisher and related-key attack on the full AES-256. In: Halevi S, ed. Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 2009. 5677: 231–249

    MathSciNet  Google Scholar 

  4. Biryukov A, Nikolic I. Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others. In: Gilbert H, ed. Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 2010. 6110: 322–344

    MathSciNet  Google Scholar 

  5. Zhang W, Wu W, Zhang L, et al. Improved related-Key impossible differential attacks on reduced-round AES-192. In: Biham E, Youssef A M., eds. Proceedings of the 13th International Workshop on Selected Areas in Cryptography-SAC, Montreal, Canada, 2006. 4356: 15–27

    Google Scholar 

  6. Bogdanov A, Khovratovich D, Rechberger C. Biclique Cryptanalysis of the Full AES. In: Lee D H, Wang X, eds. Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, 2011. 7073: 344–371

    MathSciNet  Google Scholar 

  7. Bogdanov A, Knudsen L, Leander G, et al. PRESENT: An ultra-lightweight block cipher. In: Paillier P, Verbauwhede I, eds. Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, 2007. 4727: 450–466

    Google Scholar 

  8. Hong D, Sung J, Hong S, et al. HIGHT: A new block cipher suitable for low-resource device. In: Goubin L, Matsui M, eds. Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, 2006. 4249: 46–59

    Google Scholar 

  9. Canniere C, Dunkelman O, Knezevic M. KATAN and KTANTAN-A family of small and efficient hardware-oriented block ciphers. In: Clavier C, Gaj K, eds. Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, Switzerland, 2009. 5747: 272–288

    Google Scholar 

  10. Wu W, Zhang L. LBlock: A lightweight block cipher. In: Lopez J, Tsudik G, eds. Proceedings of the 9th International Conference on Applied Cryptography and Network Security, Nerja, Spain, 2011. 6715: 327–344

    Google Scholar 

  11. Guo J, Peyrin T, Poschmann A, et al. The led block cipher. In: Preneel B, Takagi T, eds. Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, Japan, 2011. 6917: 326–341

    Google Scholar 

  12. Shibutani K, Isobe T, Hiwatari H, et al. Piccolo: An ultra-lightweight blockcipher. In: Preneel B, Takagi T, eds. Proceedings of the 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, Japan, 2011. 6917: 342–357

    Google Scholar 

  13. Junod P, Vaudenay S. FOX: A new family of block ciphers. In: Handschuh H, Hasan M A, eds. Proceedings of the 11th International Workshop on Selected Areas in Cryptography, Waterloo, Canada, 2004. 3357: 131–146

    Google Scholar 

  14. Kwon D, Kim J, Park S, et al. New block cipher: ARIA. In: Lim J I, Lee D H, eds. Proceedings of the 6th International Conference on Information Security and Cryptology, Seoul, Korea, 2003. 2971: 432–445

    MathSciNet  Google Scholar 

  15. Shirai T, Shibutani K, Akishita T, et al. The 128-bit blockcipher CLEFIA (Extended Abstract). In: Biryukov A, ed. Proceedings of the 14th International Workshop on Fast Software Encryption, Luxembourg, Luxembourg, 2007. 4593: 181–195

    Google Scholar 

  16. Huang J, Lai X. What is the effective key length for a block cipher: An attack on every block cipher. http://eprint.iacr.org/2012/677.pdf (2012)

    Google Scholar 

  17. Nakahara Jr J. 3D: A three-dimensional block cipher. In: Franklin M K, Hui L C K, Wong D S, eds. Proceedings of the 7th International Conference on Cryptology and Network Security, Hong-Kong, China, 2008. 5339: 252–267

    Google Scholar 

  18. Ferguson N, Lucks S, Schneier B, et al. The skein hash function family. Submission to NIST, Round 3, 2010, http://www.skein-hash.info

    Google Scholar 

  19. Suzaki T, Minematsu K. Improving the generalized Feistel. In: Hong S, Iwata T, eds. Proceedings of the 17th International Workshop Fast Software Encryption, Seoul, Korea, 2010. 6147: 19–39

    Google Scholar 

  20. Biham E, Shamir A. Differential Cryptanalysis of the Data Encryption Standard. Berlin: Springer-Verlag, 1993

    Book  MATH  Google Scholar 

  21. Matsui M. Linear cryptoanalysis method for DES cipher. In: Helleseth T, ed. Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, 1993. 765: 386–397

    Google Scholar 

  22. Biham E, Biryukov A, Shamir A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. J Crypt, 2005, 18: 291–311

    Article  MATH  MathSciNet  Google Scholar 

  23. Knudsen L, Wagner D. Integral cryptanalysis. In: Daemen J, Rijmen V, eds. Proceedings of the 9th International Workshop on Fast Software Encryption, Leuven, Belgium, 2002. 2365: 112–127

    Google Scholar 

  24. Biham E. New types of cryptanalytic attacks using related keys. J Crypt, 1994, 7: 229–246

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to WenLing Wu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, W., Zhang, L. & Yu, X. The DBlock family of block ciphers. Sci. China Inf. Sci. 58, 1–14 (2015). https://doi.org/10.1007/s11432-014-5219-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-014-5219-0

Keywords

关键词

Navigation