Another view of the division property

Size: px
Start display at page:

Download "Another view of the division property"

Transcription

1 Another view of the division property Christina Boura and Anne Canteaut Université de Versailles-St Quentin, France Inria Paris, France Dagstuhl seminar, January 2016

2 Motivation E K : block cipher with block size n Choose a set of inputs X F n 2 Aim: find a distinguishing property of {E K (x), x X} valid for all K At Eurocrypt 2015, Yosuke Todo introduced the division property as a generalization of integral and higher-order differential distinguishers. 1

3 Outline Characterizing a set by its parity-set Propagation of a parity-set through a block cipher Application to Present 2

4 Monomials of n variables For x and u in F n 2, Example: For u = (0101), x u = n i=1 x u i i x u = x 0 4 x1 3 x0 2 x1 1 = x 3x 1 Evaluation at Point x = (0011): = 1011 = 0 Evaluation of a monomial: i.e., u i x i for all 1 i n. x u = 1 if and only if u x 3

5 Parity set of a set Definition. Let X F n 2. Its parity set is U(X) = { u F n 2 : x X x u = 1 } Example: U(000) = {000} U(010) = {000, 010} U(011) = {000, 010, 001, 011} Then X = {000, 010, 011} U(X) = {000, 001, 011} 4

6 Correspondence between a set and its parity-set Incidence vector of a set X F n 2 : v X : vector of length 2 n having a 1 at all positions x X Proposition. Gv X = v U(X) where G is the binary square matrix such that G a,b = b a or equivalently i.e. G a,b = 1 if and only if a b 5

7 Matrix G for n = 3 Gv X = v U(X)

8 Matrix G for n = 3 Gv X = v U(X) Definition. The Reed-Muller code of length 2 n and order r, RM(r, n), is the set of all (f(x), x F n 2 ) with deg f r. G: generator matrix of RM(n, n) 7

9 Unicity of the parity set G has full-rank and G 1 = G Gv X = v U(X) Theorem. Examples: For any U F n 2, there exists a unique X Fn 2 U = U(X) such that U(X) = if and only if X =. U(X) = {u : u x} if and only if X = {x}. U(X) = {u} if and only if X is the subspace of dimension wt(u) defined by X = {x : x u}. U(X) = {1111} if and only if X = F n 2 8

10 Division property [Todo 15] Definition. if X F n 2 fulfills the division property Dn k, where 0 k n U(X) {u F n 2 : wt(u) k} The rows of G defined by the exponents u with wt(u) < k form a generator matrix of the Reed-Muller code of order (k 1). Corollary. X F n 2 fulfills the division property Dn k if and only if its incidence vector belongs to RM(k 1, n) = RM(n k, n). 9

11 Some direct consequences Corollary. [Sun et al. 15] If X fulfills D n k, then X 2k. Equality holds if and only if X is an affine subspace of dimension k. Some specific cases: X fulfills D1 n : X is even. X fulfills D n 2 : x X x = 0 [BALANCED] X fulfills D n n : U(X) = {1...1} X = Fn 2 [ALL] X fulfills D n n 1 : v X RM(1, n) or equivalently X is an (affine) hyperplane. 10

12 Propagation of a parity set through a block cipher 11

13 Determining U(S(X)) from U(X) v U(S(X)) S v (x) = 1 x X implies that the ANF of S v (x) contains some x u with u U(X) Proposition. Let V S (u) = {v F n 2 : Sv (x) contains x u } Then, U(S(X)) u U(X) V S (u) 12

14 V S (u) for Present Sbox a c 7 b d e f 0 x x x x 1 x x x x 2 x x x x 4 x x x x 8 x x x x x x 3 x x x x x x x x 5 x x x 9 x x x x x x 6 x x x x x x a x x x x x x x x x x c x x x x 7 x x x x x x x b x x x x x x x x x x d x x x x x x x e x x x x x x f x 13

15 Computing V S (u) from the inverse Sbox Theorem. Let S : x S 1 (x). Then, S(x) v contains x u if and only if S (x) u contains x v. V s (u) = {v : [S (x)] u contains x v } Example: The 1st coordinate of S is: 1 + x 1 + x 2 + x 3 + x 4 + x 2 x 4 V S (1110) = {0101, 0111, 1011, 1101, 1110, 1111} 14

16 Propagation through key addition (x k) v = u v x u k v u Then, U(Add K (X)) u U(X) {v F n 2 : v u} 15

17 Application to Present 16

18 Division distinguisher on a 3-round SPN with 4-bit Sboxes [Todo 15] Integral attack: X = C C C C C C C C C C C C C A A A invariant under the key addition and the first Sbox layer Let F = first linear layer + rounds 2 and 3. Since deg F 9 and dim X = 12, E K (X) is balanced. 17

19 Division distinguisher on a 3-round SPN with 4-bit Sboxes [Todo 15] X = C C C C C C C C C C C C C A A A In terms of parity sets: X = α + V where V = {x : x fff} U(X) {u : u fff} For each Sbox, V S (f) = {v : S v (x) contains x f } = {f}. After the first Sbox layer, U {u : u fff}. After F with deg F 9: U(E K (X)) u U V F (u) But V F (u) = {v : F v (x) contains x u } contains no v with wt(v) 1 when wt(u) 12. U(E K (X)) {v : wt(v) 2} 18

20 Division distinguisher on 4 rounds exploiting the linear layer X = C C C C C C C C C C C C A A A C U(X) = {u : u fff0} invariant under the 1st Sbox layer: After the 1st linear layer: U = {u : u 000e000e000e000e} 4 active superboxes After the 3rd Sbox layer: U {u : wt(u) 4} After the 3rd linear layer: U {u with 2 active nibbles} { f,..., f } invariant under the 4th Sbox layer U(E K (X)) {v : wt(v) 2} 19

21 Does not work on 5 rounds u U f f f 0 after 1st S-layer f f f 0 after 1st P-layer e e e e after 2nd S-layer after 2nd P-layer after 3rd S-layer after 3rd P-layer after 4th S-layer after 4th P-layer after 5th S-layer

22 Conclusions The notion of parity set enables us to capture more situations than the division property. Further improvements. We can use some other properties of the output parity set: for any fixed u, the probability that u U(X) is 1/2. 21

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Analysis of cryptographic hash functions

Analysis of cryptographic hash functions Analysis of cryptographic hash functions Christina Boura SECRET Project-Team, INRIA Paris-Rocquencourt Gemalto, France Ph.D. Defense December 7, 2012 1 / 43 Symmetric key cryptography Alice and Bob share

More information

Some attacks against block ciphers

Some attacks against block ciphers Some attacks against block ciphers hristina Boura École de printemps en codage et cryptographie May 19, 2016 1 / 59 Last-round attacks Outline 1 Last-round attacks 2 Higher-order differential attacks 3

More information

Structural Evaluation by Generalized Integral Property

Structural Evaluation by Generalized Integral Property Structural Evaluation by Generalized Integral Property Yosue Todo NTT Secure Platform Laboratories, Toyo, Japan todo.yosue@lab.ntt.co.jp Abstract. In this paper, we show structural cryptanalyses against

More information

Lecture Notes on Cryptographic Boolean Functions

Lecture Notes on Cryptographic Boolean Functions Lecture Notes on Cryptographic Boolean Functions Anne Canteaut Inria, Paris, France Anne.Canteaut@inria.fr https://www.rocq.inria.fr/secret/anne.canteaut/ version: March 10, 016 Contents 1 Boolean functions

More information

Algebraic properties of SHA-3 and notable cryptanalysis results

Algebraic properties of SHA-3 and notable cryptanalysis results Algebraic properties of SHA-3 and notable cryptanalysis results Christina Boura University of Versailles, France ICMC 2015, January 9, 2014 1 / 51 Cryptographic Hash Functions H : {0,1} {0,1} n m H h =

More information

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Jian Guo 1, Jeremy Jean 2, Ivica Nikolić 1, Kexin Qiao 3, Yu Sasaki 4, and Siang Meng Sim 1 1. Nanyang Technological

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Open problems related to algebraic attacks on stream ciphers

Open problems related to algebraic attacks on stream ciphers Open problems related to algebraic attacks on stream ciphers Anne Canteaut INRIA - projet CODES B.P. 105 78153 Le Chesnay cedex - France e-mail: Anne.Canteaut@inria.fr Abstract The recently developed algebraic

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations

Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations Christof Beierle SnT, University of Luxembourg, Luxembourg (joint work with Anne Canteaut, Gregor Leander, and Yann

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1 and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105-78153 Le Chesnay Cedex

More information

Linear Block Codes. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Linear Block Codes. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay 1 / 26 Linear Block Codes Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 28, 2014 Binary Block Codes 3 / 26 Let F 2 be the set

More information

MATH32031: Coding Theory Part 15: Summary

MATH32031: Coding Theory Part 15: Summary MATH32031: Coding Theory Part 15: Summary 1 The initial problem The main goal of coding theory is to develop techniques which permit the detection of errors in the transmission of information and, if necessary,

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura, Anne Canteaut, Christophe De Cannière To cite this version: Christina Boura, Anne Canteaut, Christophe De Cannière. Higher-order

More information

On Cryptographic Properties of the Cosets of R(1;m)

On Cryptographic Properties of the Cosets of R(1;m) 1494 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 47, NO. 4, MAY 2001 On Cryptographic Properties of the Cosets of R(1;m) Anne Canteaut, Claude Carlet, Pascale Charpin, and Caroline Fontaine Abstract

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1, and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105 78153 Le Chesnay

More information

Decomposing Bent Functions

Decomposing Bent Functions 2004 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 49, NO. 8, AUGUST 2003 Decomposing Bent Functions Anne Canteaut and Pascale Charpin Abstract In a recent paper [1], it is shown that the restrictions

More information

Algebraic Immunity of S-boxes and Augmented Functions

Algebraic Immunity of S-boxes and Augmented Functions Algebraic Immunity of S-boxes and Augmented Functions Simon Fischer and Willi Meier S. Fischer and W. Meier AI of Sbox and AF 1 / 23 Outline 1 Algebraic Properties of S-boxes 2 Augmented Functions 3 Application

More information

Vectorial Boolean Functions for Cryptography

Vectorial Boolean Functions for Cryptography Vectorial Boolean Functions for Cryptography Claude Carlet June 1, 008 To appear as a chapter of the volume Boolean Methods and Models, published by Cambridge University Press, Eds Yves Crama and Peter

More information

Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs

Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs Alex Biryukov 1,2, Dmitry Khovratovich 2, Léo Perrin 2 1 CSC, University of Luxembourg 2 SnT, University of Luxembourg https://www.cryptolux.org

More information

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Magali Bardet 1 Julia Chaulet 2 Vlad Dragoi 1 Ayoub Otmani 1 Jean-Pierre Tillich 2 Normandie Univ, France; UR, LITIS, F-76821

More information

Optimized Interpolation Attacks on LowMC

Optimized Interpolation Attacks on LowMC Optimized Interpolation Attacks on LowMC Itai Dinur 1, Yunwen Liu 2, Willi Meier 3, and Qingju Wang 2,4 1 Département d Informatique, École Normale Supérieure, Paris, France 2 Dept. Electrical Engineering

More information

Sieve-in-the-Middle: Improved MITM Attacks (Full Version )

Sieve-in-the-Middle: Improved MITM Attacks (Full Version ) Sieve-in-the-Middle: Improved MITM Attacks (Full Version ) Anne Canteaut 1, María Naya-Plasencia 1, and Bastien Vayssière 2 1 Inria Paris-Rocquencourt, project-team SECRET B.P. 105, 78153 Le Chesnay cedex,

More information

Finding Low Degree Annihilators for a Boolean Function Using Polynomial Algorithms

Finding Low Degree Annihilators for a Boolean Function Using Polynomial Algorithms Finding Low Degree Annihilators for a Boolean Function Using Polynomial Algorithms Vladimir Bayev Abstract. Low degree annihilators for Boolean functions are of great interest in cryptology because of

More information

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Ming Duan 12 and Xuejia Lai 1 1 Department of Computer Science and Engineering, Shanghai Jiao Tong University, China. 2 Basic Courses

More information

Zero-Sum Partitions of PHOTON Permutations

Zero-Sum Partitions of PHOTON Permutations Zero-Sum Partitions of PHOTON Permutations Qingju Wang 1, Lorenzo Grassi 2, Christian Rechberger 1,2 1 Technical University of Denmark, Denmark, 2 IAIK, Graz University of Technology, Austria quwg@dtu.dk,

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Construction of Lightweight S-Boxes using Feistel and MISTY structures

Construction of Lightweight S-Boxes using Feistel and MISTY structures Construction of Lightweight S-Boxes using Feistel and MISTY structures Anne Canteaut Sébastien Duval Gaëtan Leurent Inria, France SAC 2015 A. Canteaut, S. Duval, G. Leurent (Inria) Lightweight S-Boxes

More information

Similarities between encryption and decryption: how far can we go?

Similarities between encryption and decryption: how far can we go? Similarities between encryption and decryption: how far can we go? Anne Canteaut Inria, France and DTU, Denmark Anne.Canteaut@inria.fr http://www-rocq.inria.fr/secret/anne.canteaut/ SAC 2013 based on a

More information

The Invariant Set Attack 26th January 2017

The Invariant Set Attack 26th January 2017 The Invariant Set Attack 26th January 2017 Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer The Invariant Set Attack 26th January 2017 1 Nonlinear Invariant Attack

More information

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Céline Blondeau, Benoît Gérard SECRET-Project-Team, INRIA, France TOOLS for Cryptanalysis - 23th June 2010 C.Blondeau

More information

BLOCK ciphers are widely used in the field of information

BLOCK ciphers are widely used in the field of information Construction of High Quality Key-dependent S-boxes Tianyong Ao, Jinli Rao, Kui Dai, and Xuecheng Zou Abstract High quality key-dependent S-boxes can break the preconditions of many cryptanalysis technologies,

More information

Automatic Search for A Variant of Division Property Using Three Subsets (Full Version)

Automatic Search for A Variant of Division Property Using Three Subsets (Full Version) Automatic Search for A Variant of Division Property Using Three Subsets (Full Version) Kai Hu, Meiqin Wang Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong

More information

Nonlinear Invariant Attack

Nonlinear Invariant Attack Nonlinear Invariant Attack Practical Attack on Full SCREAM, iscream, and Midori64 Yosuke Todo 13, Gregor Leander 2, and Yu Sasaki 1 1 NTT Secure Platform Laboratories, Tokyo, Japan todo.yosuke@lab.ntt.co.jp,

More information

Third-order nonlinearities of some biquadratic monomial Boolean functions

Third-order nonlinearities of some biquadratic monomial Boolean functions Noname manuscript No. (will be inserted by the editor) Third-order nonlinearities of some biquadratic monomial Boolean functions Brajesh Kumar Singh Received: April 01 / Accepted: date Abstract In this

More information

Introduction to symmetric cryptography

Introduction to symmetric cryptography Introduction to symmetric cryptography hristina Boura École de printemps en codage et cryptographie May 17, 2016 1 / 48 Overview Introduction to symmetric-key cryptography Block ciphers Boolean functions

More information

Two Notions of Differential Equivalence on Sboxes

Two Notions of Differential Equivalence on Sboxes Two Notions of Differential Equivalence on Sboxes Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder To cite this version: Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder. Two Notions

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

Proving Resistance against Invariant Attacks: How to Choose the Round Constants

Proving Resistance against Invariant Attacks: How to Choose the Round Constants Proving Resistance against Invariant Attacks: How to Choose the Round Constants Christof Beierle 1, Anne Canteaut 2, Gregor Leander 1, and Yann Rotella 2 1 Horst Görtz Institute for IT Security, Ruhr-Universität

More information

1 The Algebraic Normal Form

1 The Algebraic Normal Form 1 The Algebraic Normal Form Boolean maps can be expressed by polynomials this is the algebraic normal form (ANF). The degree as a polynomial is a first obvious measure of nonlinearity linear (or affine)

More information

Cryptanalysis of PRESENT-like ciphers with secret S-boxes

Cryptanalysis of PRESENT-like ciphers with secret S-boxes Cryptanalysis of PRESENT-like ciphers with secret S-boxes Julia Borghoff Lars Knudsen Gregor Leander Søren S. Thomsen DTU, Denmark FSE 2011 Cryptanalysis of Maya Julia Borghoff Lars Knudsen Gregor Leander

More information

CCZ-equivalence and Boolean functions

CCZ-equivalence and Boolean functions CCZ-equivalence and Boolean functions Lilya Budaghyan and Claude Carlet Abstract We study further CCZ-equivalence of (n, m)-functions. We prove that for Boolean functions (that is, for m = 1), CCZ-equivalence

More information

IN this paper, we exploit the information given by the generalized

IN this paper, we exploit the information given by the generalized 4496 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 52, NO. 10, OCTOBER 2006 A New Upper Bound on the Block Error Probability After Decoding Over the Erasure Channel Frédéric Didier Abstract Motivated by

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

POLYNOMIAL CODES AND FINITE GEOMETRIES

POLYNOMIAL CODES AND FINITE GEOMETRIES POLYNOMIAL CODES AND FINITE GEOMETRIES E. F. Assmus, Jr and J. D. Key Contents 1 Introduction 2 2 Projective and affine geometries 3 2.1 Projective geometry....................... 3 2.2 Affine geometry..........................

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, & Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics

MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics Ahmed Abdelkhalek, Yu Sasaki 2, Yosuke Todo 2, Mohamed Tolba, and Amr M. Youssef :Concordia University, 2: NTT

More information

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q),

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q), Elementary 2-Group Character Codes Cunsheng Ding 1, David Kohel 2, and San Ling Abstract In this correspondence we describe a class of codes over GF (q), where q is a power of an odd prime. These codes

More information

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version )

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Anne Canteaut, Sébastien Duval, and Gaëtan Leurent Inria, project-team SECRET, France {Anne.Canteaut, Sebastien.Duval,

More information

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Thorsten Kranz, Gregor Leander, Friedrich Wiemer Horst Görtz Institute for IT Security, Ruhr University Bochum Block Cipher Design k KS m

More information

Linear and Statistical Independence of Linear Approximations and their Correlations

Linear and Statistical Independence of Linear Approximations and their Correlations Linear and Statistical Independence of Linear Approximations and their Correlations Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Boolean Functions and their Applications Os, Norway,

More information

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT Wentao Zhang 1, Zhenzhen Bao 1, Vincent Rijmen 2, Meicheng Liu 1 1.State Key Laboratory of Information

More information

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations Bitslice Encryption for Efficient Masked Software Implementations Vincent Grosso 1 Gaëtan Leurent 1,2 François Xavier Standert 1 Kerem Varici 1 1 UCL, Belgium 2 Inria, France FSE 2014 G Leurent (UCL,Inria)

More information

Differential Attacks Against SPN: A Thorough Analysis

Differential Attacks Against SPN: A Thorough Analysis Differential Attacks Against SPN: A Thorough Analysis Anne Canteaut, Joëlle Roué To cite this version: Anne Canteaut, Joëlle Roué. Differential Attacks Against SPN: A Thorough Analysis. Codes, Cryptology,

More information

An Improved Affine Equivalence Algorithm for Random Permutations

An Improved Affine Equivalence Algorithm for Random Permutations An Improved Affine Equivalence Algorithm for Random Permutations Itai Dinur Department of Computer Science, Ben-Gurion University, Israel Abstract. In this paper we study the affine equivalence problem,

More information

Cryptanalysis of Achterbahn-128/80. Maria Naya-Plasencia. INRIA-Projet CODES FRANCE

Cryptanalysis of Achterbahn-128/80. Maria Naya-Plasencia. INRIA-Projet CODES FRANCE Cryptanalysis of Achterbahn-128/80 Maria Naya-Plasencia INRIA-Projet CODES FRANCE Outline 1 Achterbahn 2 Tools used in our cryptanalysis 3 Cryptanalysis of Achterbahn-128/80 Achterbahn [Gammel-Göttfert-Kniffler05]...

More information

Error Detection and Correction: Hamming Code; Reed-Muller Code

Error Detection and Correction: Hamming Code; Reed-Muller Code Error Detection and Correction: Hamming Code; Reed-Muller Code Greg Plaxton Theory in Programming Practice, Spring 2005 Department of Computer Science University of Texas at Austin Hamming Code: Motivation

More information

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures Jean-Sébastien Coron 1, Arnab Roy 1,2, Srinivas Vivek 1 1 University of Luxembourg 2 DTU, Denmark

More information

MATH3302 Coding Theory Problem Set The following ISBN was received with a smudge. What is the missing digit? x9139 9

MATH3302 Coding Theory Problem Set The following ISBN was received with a smudge. What is the missing digit? x9139 9 Problem Set 1 These questions are based on the material in Section 1: Introduction to coding theory. You do not need to submit your answers to any of these questions. 1. The following ISBN was received

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

New Constructions for Resilient and Highly Nonlinear Boolean Functions

New Constructions for Resilient and Highly Nonlinear Boolean Functions New Constructions for Resilient and Highly Nonlinear Boolean Functions Khoongming Khoo 1 and Guang Gong 2 1 Department of Combinatorics and Optimization, 2 Department of Electrical and Computer Engineering,

More information

Bit-Based Division Property and Application to Simon Family

Bit-Based Division Property and Application to Simon Family Bit-Based Division Property and Application to Simon Family Yosuke Todo 1,2 and Masakatu Morii 2 1 NTT Secure Platform Laboratories, Tokyo, Japan todo.yosuke@lab.ntt.co.jp 2 Kobe University, Kobe, Japan

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

On Boolean Functions with Generalized Cryptographic Properties

On Boolean Functions with Generalized Cryptographic Properties On Boolean Functions with Generalized Cryptographic Properties An Braeken 1, Ventzislav Nikov 2, Svetla Nikova 1, and Bart Preneel 1 1 Department Electrical Engineering, ESAT/COSIC, Katholieke Universiteit

More information

On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking

On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking Dahmun Goudarzi and Matthieu Rivain CHES 2016, Santa-Barbara Higher-Order Masking x = x 1 + x 2 + + x d 2/28 Higher-Order

More information

Céline Blondeau, Anne Canteaut and Pascale Charpin*

Céline Blondeau, Anne Canteaut and Pascale Charpin* Int. J. Information and Coding Theory, Vol. 1, No. 2, 2010 149 Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin* INRIA Paris-Rocquencourt, Project-Team SECRET,

More information

EE 229B ERROR CONTROL CODING Spring 2005

EE 229B ERROR CONTROL CODING Spring 2005 EE 229B ERROR CONTROL CODING Spring 2005 Solutions for Homework 1 1. Is there room? Prove or disprove : There is a (12,7) binary linear code with d min = 5. If there were a (12,7) binary linear code with

More information

Correcting Codes in Cryptography

Correcting Codes in Cryptography EWSCS 06 Palmse, Estonia 5-10 March 2006 Lecture 2: Orthogonal Arrays and Error- Correcting Codes in Cryptography James L. Massey Prof.-em. ETH Zürich, Adjunct Prof., Lund Univ., Sweden, and Tech. Univ.

More information

DIFFERENTIAL cryptanalysis is the first statistical attack

DIFFERENTIAL cryptanalysis is the first statistical attack IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 57, NO 12, DECEMBER 2011 8127 Differential Properties of x x 2t 1 Céline Blondeau, Anne Canteaut, Pascale Charpin Abstract We provide an extensive study of

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

EE512: Error Control Coding

EE512: Error Control Coding EE512: Error Control Coding Solution for Assignment on Linear Block Codes February 14, 2007 1. Code 1: n = 4, n k = 2 Parity Check Equations: x 1 + x 3 = 0, x 1 + x 2 + x 4 = 0 Parity Bits: x 3 = x 1,

More information

Multiplicative complexity in block cipher design and analysis

Multiplicative complexity in block cipher design and analysis Multiplicative complexity in block cipher design and analysis Pavol Zajac Institute of Computer Science and Mathematics Slovak University of Technology pavol.zajac@stuba.sk Fewer Multiplications in Cryptography

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

Construction of 1-Resilient Boolean Functions with Optimal Algebraic Immunity and Good Nonlinearity

Construction of 1-Resilient Boolean Functions with Optimal Algebraic Immunity and Good Nonlinearity Pan SS, Fu XT, Zhang WG. Construction of 1-resilient Boolean functions with optimal algebraic immunity and good nonlinearity. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(2): 269 275 Mar. 2011. DOI 10.1007/s11390-011-1129-4

More information

Block Cipher Invariants as Eigenvectors of Correlation Matrices

Block Cipher Invariants as Eigenvectors of Correlation Matrices Block Cipher Invariants as Eigenvectors of Correlation Matrices Tim Beyne imec-cosic, KU Leuven name.lastname@esat.kuleuven.be Abstract. A new approach to invariant subspaces and nonlinear invariants is

More information

The cocycle lattice of binary matroids

The cocycle lattice of binary matroids Published in: Europ. J. Comb. 14 (1993), 241 250. The cocycle lattice of binary matroids László Lovász Eötvös University, Budapest, Hungary, H-1088 Princeton University, Princeton, NJ 08544 Ákos Seress*

More information

Synthetic Geometry. 1.4 Quotient Geometries

Synthetic Geometry. 1.4 Quotient Geometries Synthetic Geometry 1.4 Quotient Geometries Quotient Geometries Def: Let Q be a point of P. The rank 2 geometry P/Q whose "points" are the lines of P through Q and whose "lines" are the hyperplanes of of

More information

: Error Correcting Codes. October 2017 Lecture 1

: Error Correcting Codes. October 2017 Lecture 1 03683072: Error Correcting Codes. October 2017 Lecture 1 First Definitions and Basic Codes Amnon Ta-Shma and Dean Doron 1 Error Correcting Codes Basics Definition 1. An (n, K, d) q code is a subset of

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version)

Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version) Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version) Shengbao Wu 1,2, Mingsheng Wang 3 1. Institute of Software, Chinese Academy of Sciences, Beijing 100190,

More information

Further Results on Implicit Factoring in Polynomial Time

Further Results on Implicit Factoring in Polynomial Time Further Results on Implicit Factoring in Polynomial Time Santanu Sarkar and Subhamoy Maitra Indian Statistical Institute, 203 B T Road, Kolkata 700 108, India {santanu r, subho}@isical.ac.in Abstract.

More information

Math 512 Syllabus Spring 2017, LIU Post

Math 512 Syllabus Spring 2017, LIU Post Week Class Date Material Math 512 Syllabus Spring 2017, LIU Post 1 1/23 ISBN, error-detecting codes HW: Exercises 1.1, 1.3, 1.5, 1.8, 1.14, 1.15 If x, y satisfy ISBN-10 check, then so does x + y. 2 1/30

More information

9-variable Boolean Functions with Nonlinearity 242 in the Generalized Rotation Class

9-variable Boolean Functions with Nonlinearity 242 in the Generalized Rotation Class 9-variable Boolean Functions with Nonlinearity 242 in the Generalized Rotation Class Selçuk Kavut and Melek Diker Yücel arxiv:0808.0684v1 [cs.cr] 5 Aug 2008 Abstract In 2006, 9-variable Boolean functions

More information

6.895 PCP and Hardness of Approximation MIT, Fall Lecture 3: Coding Theory

6.895 PCP and Hardness of Approximation MIT, Fall Lecture 3: Coding Theory 6895 PCP and Hardness of Approximation MIT, Fall 2010 Lecture 3: Coding Theory Lecturer: Dana Moshkovitz Scribe: Michael Forbes and Dana Moshkovitz 1 Motivation In the course we will make heavy use of

More information

Calcul d indice et courbes algébriques : de meilleures récoltes

Calcul d indice et courbes algébriques : de meilleures récoltes Calcul d indice et courbes algébriques : de meilleures récoltes Alexandre Wallet ENS de Lyon, Laboratoire LIP, Equipe AriC Alexandre Wallet De meilleures récoltes dans le calcul d indice 1 / 35 Today:

More information

Haar Spectrum of Bent Boolean Functions

Haar Spectrum of Bent Boolean Functions Malaysian Journal of Mathematical Sciences 1(S) February: 9 21 (216) Special Issue: The 3 rd International Conference on Mathematical Applications in Engineering 21 (ICMAE 1) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Fourier Analysis of Boolean Maps A Tutorial

Fourier Analysis of Boolean Maps A Tutorial Fourier Analysis of Boolean Maps A Tutorial Klaus Pommerening Fachbereich Mathematik der Johannes-Gutenberg-Universitaet Saarstrasse 1 D-55099 Mainz May 30, 000 last revision May 1, 005 Boolean functions

More information

Statistical and Algebraic Properties of DES

Statistical and Algebraic Properties of DES Statistical and Algebraic Properties of DES Stian Fauskanger 1 and Igor Semaev 2 1 Norwegian Defence Research Establishment (FFI), PB 25, 2027 Kjeller, Norway 2 Department of Informatics, University of

More information

LECTURE 6: VECTOR SPACES II (CHAPTER 3 IN THE BOOK)

LECTURE 6: VECTOR SPACES II (CHAPTER 3 IN THE BOOK) LECTURE 6: VECTOR SPACES II (CHAPTER 3 IN THE BOOK) In this lecture, F is a fixed field. One can assume F = R or C. 1. More about the spanning set 1.1. Let S = { v 1, v n } be n vectors in V, we have defined

More information

Functions on Finite Fields, Boolean Functions, and S-Boxes

Functions on Finite Fields, Boolean Functions, and S-Boxes Functions on Finite Fields, Boolean Functions, and S-Boxes Claude Shannon Institute www.shannoninstitute.ie and School of Mathematical Sciences University College Dublin Ireland 1 July, 2013 Boolean Function

More information

LECTURE 7, WEDNESDAY

LECTURE 7, WEDNESDAY LECTURE 7, WEDNESDAY 25.02.04 FRANZ LEMMERMEYER 1. Singular Weierstrass Curves Consider cubic curves in Weierstraß form (1) E : y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6, the coefficients a i

More information

A New Class of Bent Negabent Boolean Functions

A New Class of Bent Negabent Boolean Functions A New Class of Bent Negabent Boolean Functions Sugata Gangopadhyay and Ankita Chaturvedi Department of Mathematics, Indian Institute of Technology Roorkee Roorkee 247667 INDIA, {gsugata, ankitac17}@gmail.com

More information

Subcodes of the Projective Generalized Reed-Muller Codes Spanned by Minimum-Weight Vectors

Subcodes of the Projective Generalized Reed-Muller Codes Spanned by Minimum-Weight Vectors Subcodes of the Projective Generalized Reed-Muller Codes Spanned by Minimum-Weight Vectors Peng Ding Fair Isaac and Company, Inc. 200 Smith Ranch Road San Rafael CA 94903-1996 Jennifer D. Key Department

More information

Computation of dot products in finite fields with floating-point arithmetic

Computation of dot products in finite fields with floating-point arithmetic Computation of dot products in finite fields with floating-point arithmetic Stef Graillat Joint work with Jérémy Jean LIP6/PEQUAN - Université Pierre et Marie Curie (Paris 6) - CNRS Computer-assisted proofs

More information

Provable Security Against Differential and Linear Cryptanalysis

Provable Security Against Differential and Linear Cryptanalysis Provable Security Against Differential and Linear Cryptanalysis Kaisa Nyberg Department of Information and Computer Science Aalto University Introduction CRADIC Linear Hull SPN and Two Strategies Highly

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Lecture 2: Linear Algebra Review

Lecture 2: Linear Algebra Review EE 227A: Convex Optimization and Applications January 19 Lecture 2: Linear Algebra Review Lecturer: Mert Pilanci Reading assignment: Appendix C of BV. Sections 2-6 of the web textbook 1 2.1 Vectors 2.1.1

More information