Center for Applied Cryptographic Research. fa2youssef,

Size: px
Start display at page:

Download "Center for Applied Cryptographic Research. fa2youssef,"

Transcription

1 On the Interpolation Attacks on Block Ciphers A.M. Youssef and G. Gong Center for Applied Cryptographic Research Department of Combinatorics and Optimization University of Waterloo, Waterloo, ON NL 3G fayoussef, Abstract. The complexity of interpolation attacks on block ciphers depends on the degree of the polynomial approximation andèor on the number of terms in the polynomial approximation expression. In some situations, the round function or the S-boxes of the block cipher are expressed explicitly in terms of algebraic function, yet in many other occasions the S-boxes are expressed in terms of their Boolean function representation. In this case, the cryptanalyst has to evaluate the algebraic description of the S-boxes or the round function using the Lagrange interpolation formula. A natural question is what is the eèect of the choice of the irreducible polynomial used to construct the ènite èeld on the degree of the resulting polynomial. Another question is whether or not there exists a simple linear transformation on the input or output bits of the S-boxes èor the round functionè such that the resulting polynomial has a less degree or smaller number of non-zero coeècients. In this paper we give an answer to these questions. We also present an explicit relation between the Lagrange interpolation formula and the Galois Field Fourier Transform. Keywords: Block cipher, cryptanalysis, interpolation attack, ènite èelds, Galois Field Fourier Transform Introduction Gong and Golomb è7è introduced a new criterion for the S-box design. Because many block ciphers can be viewed as a Non Linear Feedback Shift Register ènlfsrè with input then the S-boxes should not be approximated by a monomial. The reason is that the trace functions Trèè j d è and Trèèè have the same linear span. From the view point of m-sequences èè, both of the sequences ftrèèè id èg iè and ftrèèè i èg iè are m-sequences of period n,. The former can be obtained from the later by decimation d. Gong and Golomb showed that the distance of DES S-boxes approximated by monomial functions has the same distribution as for the S-boxes approximated by linear functions. In è3è Jakobsen and Knudsen introduced a new attack on block ciphers. This attack is useful for attacking ciphers using simple algebraic functions as S-boxes. The attack is based on the well known Lagrange interpolation formula. Let R be B. Schneier (Ed.): FSE, LNCS 978, pp. 9,. Springer-Verlag Berlin Heidelberg

2 A.M. Youssef and G. Gong a èeld. Given n elements x;:::;x n ;y;:::;y n R; where the x i s are distinct. Deène n Y x, x j fèxè = y i : x i= i, x j èjèn;j6=i Then fèxè is the only polynomial over R of degree at most n, such that fèx i è=y i for i =;:::;n. The main result in è3è is that for an iterated block cipher with block size m, if the cipher-text is expressed as a polynomial with n è m coeècients of the plain-text, then there exists an interpolation attack of time complexity n requiring n known plain-texts encrypted with a secret key K, which ènds an algorithm equivalent to encryption èor decryptionè with K. This attack can also be extended to a key recovery attack. In è4è Jakobsen extended this cryptanalysis method to attack block ciphers with probabilistic nonlinear relation of low degree. Using recent results from coding theory èsudan's algorithm for decoding Reed-Solomon codes beyond the error correction parameterè6èè, Jakobsen showed how to break ciphers where the cipher-text is expressible as evaluations of unknown univariate polynomial of low degree m with a typically low probability è. The known plain-text attack requires n =m=è plain-textècipher-text pairs. In the same paper, Jakobsen also presented a second attack that needs access to n =èm=èè plain-textècipher-text pairs and its running time is polynomial in n. It is clear that the complexity of such cryptanalytic attacks depends on the degree of the polynomial approximation or on the number of terms in the polynomial approximation expression. In some situations, the round function or the S-boxes of the block cipher are expressed explicitly in terms of algebraic function èfor example see è8è è,yet in many other occasions the S-boxes are expressed in terms of their Boolean function representation. In this case, the cryptanalyst has to evaluate the algebraic description of the S-boxes or the round function using the Lagrange interpolation formula. A natural question is what is the eèect of the choice of the irreducible polynomial used to construct the ènite èeld on the degree of the resulting polynomial. Another question is whether or not there exists a simple linear transformation on the input or output bits of the S-boxes èor the round functionè such that the resulting polynomial has a less degree or smaller number of coeècients. In this paper we give explicit answer to these questions. To illustrate the idea, consider the binary mapping from GF èè 4 to GF èè 4 given in the Table. If the Lagrange interpolation formula is applied to GF è 4 è where GF è 4 è is deèned by the irreducible polynomial then we have F èè = ; GF è 4 è. However, if we use the irreducible polynomial to deène GF è 4 è then we have F èè = 3 ; GF è 4 è which isobviously a simpler description. An interesting observation follows when applying the Lagrange interpolation formula to the DES S-boxes. In this case we consider the DES S-boxes output èè

3 On the Interpolation Attacks on Block Ciphers x f èxè Table. coordinates as a mapping from GF è 6 ètogf èè. Let f be the Boolean function resulting from ORing all the output coordinates of the DES S-box number four. When we deène GF è 6 è using the irreducible polynomial , the polynomial resulting from applying the Lagrange interpolation formula to f has only 39 nonzero coeècient. The Hamming weight of all the exponents corresponding to the nonzero coeècients was è 3. It should be noted that the expected value of the number of nonzero coeècients for a randomly selected function over GF è 6 è is 63. While this observation doesn't have a cryptanalytic signiècance, it shows the eèect of changing the irreducible polynomial when trying to search for a polynomial representation for cipher functions. Mathematical background and deènitions For a background about the general theory of ènite èelds, the reader is referred to èè and for a background about ènite èelds of charachteristic, the reader is referred to èè. Most of the results in this paper can be extended in a straightforward way from GF è n ètogf èq n è. Throughout this paper, we use integer P labels to present ènite èeld elements. I.e., for any element GF è 4 è, = x i+è i ;x i GF èè where P è is a root of the irreducible polynomial which deènes GF è n è, we represent by x i+ i as an integer in the range è; n,è. The associated addition and multiplication operations of these labels are deèned by the ènite èeld structure and have no resemblance to modular integer arithmetic. Deènition. A polynomial having the special form Lèè = t è i i with coeècients è i from GF è n è is called a linearized polynomial over GF è n è. Deènition. A cyclotomic coset mod N that contains an integer s is the set èè C s = fs;sq;:::;sq m, g èmod Nè è3è where m is the smallest positive integer such that sq m è s èmod Nè.

4 A.M. Youssef and G. Gong Lemma 3. Let A be a linear mapping over GF è n è, then Aèè; GF è n è can be expressed in terms of a linearized polynomial over GF è n è. I.e., we can express Aèè as Aèè = è i i Lemma 4. Let è;è;:::;è t be elements in GF è n è. Then è4è èè + è + :::+ è t è k = è k + è k + :::+ è k t è5è Lemma 5. The number of ways of choosing a basis of GF è n è over GF èè is Y è n, i è 3 Lagrange coeècients, Galois Field Fourier Transform and Boolean functions 3. Relation between the Galois Field Fourier Transform and the Lagrange coeècients In this section we give an explicit formula for the relation between the Lagrange Interpolation of F and the Galois Field Fourier Transform of its corresponding sequence. Besides its theoretical interest, the cryptographic signiècance of this relation stems from the view point of Gong and Golomb è7è where they model many block ciphers as a Non Linear Feedback Shift Register ènlfsrè with input. Let v = èv;v;:::;v l,è beavector over GF èqè whose length l divides q m, for some integer positive m. Let è be an element of order l in GF èq m è. The Galois èeld Fourier transform ègfftè èè of v is the vector Fèvè = V =èv;v;:::;v l,è where fv j g are computed as follows. l, V j = è,ij v i ;j =; ;:::;l, : The inverse transform is given by v i = l, è ij V j ;; ;:::;l, : l j= In the literature, è and è, are swapped in the equations above. Since è and è, have the same order, we may use the form presented here. We use this form in order to make it easy to compare with the polynomial representation. For the purpose of our discussion, we will consider the case with q = n, m = and l = n,. For a detailed discussion of the general case relation between the Lagrange Interpolation formula and the GFFT, the reader is referred to è3è. è6è è7è è8è

5 On the Interpolation Attacks on Block Ciphers 3 Theorem 6. Let F èè = P n, b i i be a function in GF è n è with the corresponding sequence v =èv;v;:::;v n,è where v i = F èè i è;i =; ;:::; n, and è GF è n è has order n,. IfF èè = then we have b i = 8è : if i = V i if èiè n, ; V if i = n, ; Proof: For functions in GF è n è, the Lagrange interpolation formula can be rewritten as n, F èè = b i i = F èèèè + è + èè n, è; èè where ègfè n è b i =è F èè if i =; PèGFè n è F èèèè,i if è i è n, è9è èè Equation è7è can be written as V i n, = è,ij v j n, = è,ij F èè j è= è,i F èèè; èè j= j= ègf è where GF è = GF è n è,fg. With the convention t = for any integer t, if F èè =, then è,i F èèè = è,i F èèè: è3è ègf è ègfè n è From Equation èè and èè we get b i = V i ; èiè n, : The result for i = n, follows by noting that and b n, = ègfè n è V = ègf è F èèè; F èèèè,èn,è = ègfè n è F èèè =V è4è è5è è6è which completes the proof. If F èè 6=, then we can compute its polynomial representation by èrst computing the polynomial representation of the function G, where Gèè = for = and Gèè =F èè otherwise. If we assume that F èè = P n, d i i and Gèè = P n, b i i and by noting that we can express F èè as then we have F èè =Gèè+F èèè + n, è; 8è : F d i = èè if i =; b i if èiè n, ; b n, + F èè if i = n, ; è7è è8è

6 4 A.M. Youssef and G. Gong 3. Relation between Boolean functions and its Galois èled polynomial representation Let F = GF èè and F ènè = fx;:::;x n jx i Fg. Let fèx;:::;x n è be a function from F n ènè to F. Then fèx;:::;x n è can be written as fèx;:::;x n è = èy;:::;y n è, where y j is a Boolean function in n variables, i.e., y j = y j èx;:::;x n è. Since F ènè is isomorphic to GF è n è, then fèx;:::;x n è can be regarded as a function F from GF è n ètogf è n è. It is well known that applying a linear transformation to a function f doesn't change its nonlinear degree. It is also known that the nonlinear degree of the function fèè = d is wtèdè. The following theorem illustrates the eèect of applying a linear transformation to the output coordinates of f on the coeècients of its corresponding polynomial. Theorem 7. Let F èè = d be a function of GF è n è which corresponds to the Boolean mapping fèx;:::;x n è = èfèxè;:::;f n èxèè over F ènè. Then the function Gèè P corresponding to the Boolean mapping obtained by applying a linear transformation to the output coordinates of fèx;:::;x n è can be expressed as Gèè = n, b i i, where b i =8i 6 C d and C d is the cyclotomic coset èmod n, è. Proof: Using Lemma 3, Gèè can be expressed as Gèè = èa i F èèè i = èa i d è i = a i i di : è9è The Theorem follows directly by noting that di = èdi èmodè n,è for GF è n è. Similarly, one can show that if F èè = P ii a i i, then Gèè = P jj b j j where J is the set of cyclotomic cosets modulo n, corresponding to the set I. Example. Consider the Boolean mapping fèxè in the Table. Assuming GF è 4 è x f èxè gèxè Table. is constructed using the irreducible polynomial , we have F èè =. Let gèxè be the function obtained from fèxè by swapping the least signiècant bits of the output. I.e., gèx;x;x3;x4è = èfèxè;fèxè;f4èxè;f3èxèè, then we have Gèè =

7 On the Interpolation Attacks on Block Ciphers 5 The following theorem illustrates the eèect of applying a linear transformation to the input coordinates of a given Boolean function on the coeècients of its corresponding polynomial. Theorem 8. Let F èè = d be a function of GF è n è which corresponds to the Boolean mapping fèx ;:::;x n è=èf èxè;:::;f n èxèè over F ènè.let Gèxè be the function which corresponds to the Boolean mapping obtained by applying a linear transformation to the input coordinates of x ;:::;x n while èxing fèx ;:::;x n è. Then Gèè can be expressed asgèè = P n, b i i, b i =for wtèiè èwtèdè, where wtèdè denotes the Hamming weight of d. Proof: Using Lemma 3, Gèè can be expressed as Gèè =è c i i è d èè Let d = P j= d j j and let J denote the set fj ;:::;j s g;s = wtèdè, for which d j =. Then we have =è i= = Gèè = c i i +j èè i= Y jj è c i i+j è c i i +j è :::è i= c is i +js è c i c i :::c is i +j + i +j +:::+ is+js èè èè è3è i;i;:::;is The Theorem follows by noting that wtè i+j + :::+ is+js è=s è wtèdè. Let W = max ii wtèiè. Then one can show that if F èè = P ii a i i, then Gèè = P jj b j j where J is the set of elements with Hamming weight è W. The following theorem illustrates the eèect of changing the irreducible polynomial used to construct the ènite èeld on the coeècients resulting polynomial. Theorem 9. Let F èè be a function of GF è n è which corresponds to the Boolean mapping fèx ;:::;x n è=èf èxè;:::;f n èxèè over F ènè using irreducible R. Then the function Gèxè which corresponds to the boolean mapping fèx ;:::;x n è and constructed using a dièerent irreducible polynomial R 6= R can be expressed as Gèè =LèF èl, èèèè; è4è where L is an invertible linear transformation over GF è n è.

8 6 A.M. Youssef and G. Gong Proof: Consider the ènite èeld generated P by an irreducible polynomial Rèè. In this case, GF è n è=fèè=èrèèè = f c i i jc i Fg where the multiplication is performed by modulus Rèè. Then every element in the èeld can be expressed as P a iè i where a i GF èè and è isarootofrèè. Similarly, if the èeld was generated using an irreducible polynomial Rèè. In this case, P GF è n è=fèè=èrèèè = f c i i jc i Fg where the multiplication is performed by P modulus Rèè. In this case, every element in the èeld can be expressed as express è i as b iè i ;b i GF èè where è is a root of Rèxè. However, we can è i = a j è j ;a j GF èè; è ièn: j= è5è This means that we can write Gèè =LèF èl, èèè where Lè:è is the linear transformation used to convert between the è and the è basis. From the theorem above changing the irreducible polynomial is equivalent to applying a linear transformation to both the input and the output coordinates, and hence we have the following corollary P Corollary. Let F èè = a ii i i be a function of GF è n è which corresponds to the Boolean mapping fèx;:::;x n è = èfèxè;:::;f n èxèè over F ènè using irreducible R. Let the W = max ii wtèiè. Then the function Gèxè corresponds to the boolean mapping fèx;:::;x n è and constructed using a dièerent irreducible polynomial R 6= R can be expressed as Gèè = jj b j j ; where J is the set of elements with Hamming weight è W. Example. Consider the Boolean function described in Table 3. è6è x f èxè Table 3. Using the irreducible polynomial with root è, wehave F èè = Now, consider the irreducible polynomial with root è. One can prove that è = è 3.Thus we have the following linear è è A = 4 3 è è A è7è

9 On the Interpolation Attacks on Block Ciphers 7 Applying this linear transformation to both the input and the output of the truth table we get L, èxèandlèfèxèè in Table 4. Interpolating the relation between L, èxè and Lèfèxèè, we get LèF èèè=èl, èèè 3. x L, èxè f èxè Lèf èxèè Table 4. To summarize the results in this section, a linear transformation on the output coordinates aèects only the coeècients of the exponents that belong to the same cyclotomic cosets of the exponent in the original function representation. A linear transformation on the input coordinates or changing the irreducible polynomial aèect only the coeècients of the exponents with Hamming weight less than or equal to the maximum Hamming weight of the exponents in original function representation. 4 Checking algebraic expressions for trap doors In è5è the authors presented a method to construct trap door block ciphers which contains some hidden structures known only to the cipher designers. The sample trapdoor cipher in è5è was broken èè and designing practical trape door S-boxes is still an intersting topic. In this section we discuss how tocheck if the S-boxes or the round function has a simple algebraic structure. In particular, we consider the case where we can represent the round function or the S-boxes by a monomial. The number of invertible linear transformations grows exponentially with n. Using exhaustive search to check if applying an invertible linear transformation to the output andèor the input coordinates of the Boolean function fèx ;:::;xnè =èf èxè;:::;fnèxèè leads to a simpler polynomial representation becomes computationally infeasible even for small values of n. In this section we show how to check for the existence of such simple description. Note that we only consider the case of polynomials over GF è n è. S-boxes with a complex algebraic expression over GF è n èmayhave a simpler description over other èelds. 4. Undoing the eèect of a linear transformation on the output coordinates First, we will consider the case of a function Gèè obtained by applying a linear transformation of the output coordinates of a monomial function d. The

10 8 A.M. Youssef and G. Gong algebraic description of such a function will have nonzero coeècients only for exponents C d èmod n, è. Thus Gèè is expressed as n, Gèè = b i id ; è8è b i =ifi= C d. A linear transformation of the output coordinates of Gèè can be expressed as n, LèGèèè = a j è b i i d è j è9è j= n, = a j b j i èi+j èd è3è j= By equating the coeècients of i to zero except for i = d, the above equation forms a system of n è n linear equations èwith unknowns a s GF i èn è è which can be checked for the existence of a solution using simple linear algebra. Example 3. Let Gèè = ; GF è 4 è constructed using the irreducible polynomial , Suppose we want tocheck if there exists a linear transformation on the output coordinates of Gèè;LèGèèè such that the resulting polynomial has only one term with degree. Using the theorem above, form the set of 4 è 4 linear equations over GF è 4 èwe get: 6 4 b b 3 b4 b8 b b b4 3 b8 b b b4 b8 3 b3 b b4 b a a C a A = a3 C A ; è3è For Gèè above wehave b =;b =;b =6;b3 =. Thus a a C aa = a3 C A è3è Solving for a i 's we get a ac aa = a3 and LèGèèè = Gèè+6Gèè +Gèè 4 +Gèè 8 = 6 C A è33è

11 On the Interpolation Attacks on Block Ciphers 9 4. Undoing the eèect of a linear transformation on the input coordinates Consider a function Gèè obtained by applying a linear transformation to the input coordinates of a monomial function d. The algebraic description of such a function will have zero coeècients for all exponents with Hamming weight èd. Thus Gèè is expressed as n, Gèè = b i i ; è34è b i =ifwtèiè èd A linear transformation of the input coordinates of Gèè can be expressed as n, LèGèèè = b i èa j j è i è35è j= If one tries to evaluate the above expression and equate the coeècients to the coeècients of a monomial, then one has to solve a set of non linear equations with unknowns a j ;j =; ;:::;n,. To overcome this problem, we will reduce the problem of undoing the eèect of a linear transformation on the input coordinates to undoing the eèect of a linear transformation on the output coordinates. Consider Gèè obtained by a linear transformation on the input coordinates of F èè. Then Gèè =F èlèèè. Thus we have G, èè =L, èf, èèè. If F èè is a monomial, then F, èè is also a monomial and our problem is reduced to ènding the linear transformation L, on the output coordinates of F, èè which is equivalent to solving a system of linear equations in n variables. Example 4. Consider the function Gèè = GF è 4 è where GF è 4 è is constructed using the irreducible polynomial In this case, we have Gèè, = In this case, we have 6 linear transformations on the output coordinates of G, èè that will map it to a monomial of exponent with weight 3. Out of these 6 transformations, we have 5 linear transformations such that LèG, èèè = a 3 ;a GF è 4 è. In particular, the linear mapping Lèè = on the output bits of G, èè reduces G, èè to 3, i.e., LèG, èèè = 3 and hence Gèè =èlèèè 7. Undoing the eèect of changing the irreducible polynomial corresponds to undoing the eèect of a linear transformation on both the input and the output coordinates which seems to be a hard problem. The number of irreducible polynomials of degree n over a ènite èeld with q elements is given by I n = n djn èèdèq n=d ; è36è

12 A.M. Youssef and G. Gong where èèdè is deèned by èèdè = 8 è : if d =; è,è k if d is the product of k distinct primes; if d is divisible by the square of a prime: è37è Since the dominant term in In occurs for d =,we get the estimate In è qn n è38è Thus for typical S-box sizes, exhaustive search through all the set of è n =nè irreducible polynomials seems to be a feasible task. References. R. Lidl and H. Niederreiter, Finite Fields èencyclopedia of Mathematics and its Applicationsè, Addison Wesley. Reading, MA R. J. McEliece, Finite Fields For Computer Scientists and Engineers, Kluwer Academic Publishers. Dordrecht T. Jakobsen and L. Knudsen, The Interpolation Attack on Block Ciphers, LNCS 67, Fast Software Encryption. pp T. Jakobsen, Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree, Proceedings of Crypto'99. LNCS 46. pp V. Rijmen and B. Preneel, A family of trapdoor ciphers, Proceedings of Fast Software Encryption. LNCS 67. pp M. Sudan, Decoding Reed Solomon Codes beyond the error-correction bound, Journal of Complexity. Vol. 3. no. pp8-93. March, G. Gong and S. W. Golomb, Transform Domain Analysis of DES, IEEE transactions on Information Theory. Vol. 45. no. 6. pp September, K. Nyberg and L. Knudsen, Provable Security Against a Dièerential Attack, Journal of Cryptology. Vol. 8. no K. Aoki, Eècient Evaluation of Security against Generalized Interpolation Attack, Sixth Annual Workshop on Selected Areas in cryptography SAC'99. Workshop record. pp S.W. Golomb,Shift Register Sequences, Aegean Park Press. Laguna Hills, California R.E. Blahut, Theory and Practice of Error Control Codes, Addison-Wesley. Reading, MA H. Wu, F. Bao, R. Deng and Q. Ye Cryptanalysis of Rijmen-Preneel Trapdoor Ciphers, LNCS 54, Asiacrypt'98. pp G. Gong and A.M. Youssef, Lagrange Interpolation Formula and Discrete Fourier Transform, Technical Report. Center for Applied Cryptographic Research. University ofwaterloo. 999.

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

Hyper-bent Functions

Hyper-bent Functions Hyper-bent Functions Amr M. Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization University of Waterloo, Waterloo, Ontario N2L3G1, CANADA a2youssef@cacr.math.uwaterloo.ca

More information

On Welch-Gong Transformation Sequence Generators

On Welch-Gong Transformation Sequence Generators On Welch-Gong Transformation Sequence Generators G. Gong and A.M. Youssef Center for Applied Cryptographic Research, Department of Combinatorics and Optimization, University of Waterloo, Waterloo, Ontario

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and Transform Domain Analysis of DES Guang Gong and Solomon W. Golomb Communication Sciences Institute University of Southern California Electrical Engineering-Systems, EEB # 500 Los Angeles, California 90089-2565

More information

A Polynomial Description of the Rijndael Advanced Encryption Standard

A Polynomial Description of the Rijndael Advanced Encryption Standard A Polynomial Description of the Rijndael Advanced Encryption Standard arxiv:cs/0205002v1 [cs.cr] 2 May 2002 Joachim Rosenthal Department of Mathematics University of Notre Dame Notre Dame, Indiana 46556,

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Nonlinear Equivalence of Stream Ciphers

Nonlinear Equivalence of Stream Ciphers Sondre Rønjom 1 and Carlos Cid 2 1 Crypto Technology Group, Norwegian National Security Authority, Bærum, Norway 2 Information Security Group, Royal Holloway, University of London Egham, United Kingdom

More information

Constructions of Quadratic Bent Functions in Polynomial Forms

Constructions of Quadratic Bent Functions in Polynomial Forms 1 Constructions of Quadratic Bent Functions in Polynomial Forms Nam Yul Yu and Guang Gong Member IEEE Department of Electrical and Computer Engineering University of Waterloo CANADA Abstract In this correspondence

More information

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme P. Delsarte Philips Research Laboratory, Avenue Van Becelaere, 2 B-1170 Brussels, Belgium Y. Desmedt Katholieke Universiteit Leuven, Laboratorium

More information

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University

More information

Quadratic Equations from APN Power Functions

Quadratic Equations from APN Power Functions IEICE TRANS. FUNDAMENTALS, VOL.E89 A, NO.1 JANUARY 2006 1 PAPER Special Section on Cryptography and Information Security Quadratic Equations from APN Power Functions Jung Hee CHEON, Member and Dong Hoon

More information

Third-order nonlinearities of some biquadratic monomial Boolean functions

Third-order nonlinearities of some biquadratic monomial Boolean functions Noname manuscript No. (will be inserted by the editor) Third-order nonlinearities of some biquadratic monomial Boolean functions Brajesh Kumar Singh Received: April 01 / Accepted: date Abstract In this

More information

Algebraic Aspects of Symmetric-key Cryptography

Algebraic Aspects of Symmetric-key Cryptography Algebraic Aspects of Symmetric-key Cryptography Carlos Cid (carlos.cid@rhul.ac.uk) Information Security Group Royal Holloway, University of London 04.May.2007 ECRYPT Summer School 1 Algebraic Techniques

More information

Well known bent functions satisfy both SAC and PC(l) for all l n, b not necessarily SAC(k) nor PC(l) of order k for k 1. On the other hand, balancedne

Well known bent functions satisfy both SAC and PC(l) for all l n, b not necessarily SAC(k) nor PC(l) of order k for k 1. On the other hand, balancedne Design of SAC/PC(l) of order k Boolean functions and three other cryptographic criteria Kaoru Kurosawa 1 and Takashi Satoh?2 1 Dept. of Comper Science, Graduate School of Information Science and Engineering,

More information

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium,

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium, The Interpolation Attack on Block Ciphers? Thomas Jakobsen 1 and Lars R. Knudsen 2 1 Department of Mathematics, Building 303, Technical University of Denmark, DK-2800 Lyngby, Denmark, email:jakobsen@mat.dtu.dk.

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

Singer and GMW constructions (or generalized GMW constructions), little else is known about p-ary two-level autocorrelation sequences. Recently, a few

Singer and GMW constructions (or generalized GMW constructions), little else is known about p-ary two-level autocorrelation sequences. Recently, a few New Families of Ideal -level Autocorrelation Ternary Sequences From Second Order DHT Michael Ludkovski 1 and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

2 Description of McEliece s Public-Key Cryptosystem

2 Description of McEliece s Public-Key Cryptosystem 1 A SOFTWARE IMPLEMENTATION OF THE McELIECE PUBLIC-KEY CRYPTOSYSTEM Bart Preneel 1,2, Antoon Bosselaers 1, René Govaerts 1 and Joos Vandewalle 1 A software implementation of the McEliece public-key cryptosystem

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Trace Representation of Legendre Sequences

Trace Representation of Legendre Sequences C Designs, Codes and Cryptography, 24, 343 348, 2001 2001 Kluwer Academic Publishers. Manufactured in The Netherlands. Trace Representation of Legendre Sequences JEONG-HEON KIM School of Electrical and

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Design of Pseudo-Random Spreading Sequences for CDMA Systems

Design of Pseudo-Random Spreading Sequences for CDMA Systems Design of Pseudo-Random Spreading Sequences for CDMA Systems Jian Ren and Tongtong Li Department of Electrical and Computer Engineering Michigan State University, 2120 Engineering Building East Lansing,

More information

Attacks against Filter Generators Exploiting Monomial Mappings

Attacks against Filter Generators Exploiting Monomial Mappings Attacks against Filter Generators Exploiting Monomial Mappings Anne Canteaut and Yann Rotella Inria, Paris, France Anne.Canteaut@inria.fr, Yann.Rotella@inria.fr Abstract. Filter generators are vulnerable

More information

New Constructions for Resilient and Highly Nonlinear Boolean Functions

New Constructions for Resilient and Highly Nonlinear Boolean Functions New Constructions for Resilient and Highly Nonlinear Boolean Functions Khoongming Khoo 1 and Guang Gong 2 1 Department of Combinatorics and Optimization, 2 Department of Electrical and Computer Engineering,

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Céline Blondeau, Anne Canteaut and Pascale Charpin*

Céline Blondeau, Anne Canteaut and Pascale Charpin* Int. J. Information and Coding Theory, Vol. 1, No. 2, 2010 149 Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin* INRIA Paris-Rocquencourt, Project-Team SECRET,

More information

Fast Discrete Fourier Spectra Attacks on Stream Ciphers

Fast Discrete Fourier Spectra Attacks on Stream Ciphers Fast Discrete Fourier Spectra Attacks on Stream Ciphers Guang Gong, Sondre Rønjom, Tor Helleseth, and Honggang Hu Department of Electrical and Computer Engineering University of Waterloo Waterloo, Ontario,

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Sequences, DFT and Resistance against Fast Algebraic Attacks

Sequences, DFT and Resistance against Fast Algebraic Attacks Sequences, DFT and Resistance against Fast Algebraic Attacks Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo, Ontario N2L 3G1, CANADA Email. ggong@calliope.uwaterloo.ca

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Periodicity and Distribution Properties of Combined FCSR Sequences

Periodicity and Distribution Properties of Combined FCSR Sequences Periodicity and Distribution Properties of Combined FCSR Sequences Mark Goresky 1, and Andrew Klapper, 1 Institute for Advanced Study, Princeton NJ www.math.ias.edu/~goresky Dept. of Computer Science,

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

Some Results on the Arithmetic Correlation of Sequences

Some Results on the Arithmetic Correlation of Sequences Some Results on the Arithmetic Correlation of Sequences Mark Goresky Andrew Klapper Abstract In this paper we study various properties of arithmetic correlations of sequences. Arithmetic correlations are

More information

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis 3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis TANAKA Hidema, TONOMURA Yuji, and KANEKO Toshinobu A multi rounds elimination method for higher order differential cryptanalysis

More information

On Existence and Invariant of Algebraic Attacks

On Existence and Invariant of Algebraic Attacks On Existence and Invariant of Algebraic Attacks Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo, Ontario N2L 3G1, CANADA Email. ggong@calliope.uwaterloo.ca

More information

Modified Alternating Step Generators

Modified Alternating Step Generators Modified Alternating Step Generators Robert Wicik, Tomasz Rachwalik Military Communication Institute Warszawska 22A, 05-130 Zegrze, Poland {r.wicik, t.rachwalik}@wil.waw.pl Abstract. Irregular clocking

More information

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard +,0, and -a are only notations! Review - Groups Def (group): A set G with a binary

More information

Generalized hyper-bent functions over GF(p)

Generalized hyper-bent functions over GF(p) Discrete Applied Mathematics 55 2007) 066 070 Note Generalized hyper-bent functions over GFp) A.M. Youssef Concordia Institute for Information Systems Engineering, Concordia University, Montreal, QC, H3G

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences A New Algorithm to Compute Terms in Special Types of Characteristic Sequences Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Mathematical and Computational Sciences University of Toronto at Mississauga

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Functions on Finite Fields, Boolean Functions, and S-Boxes

Functions on Finite Fields, Boolean Functions, and S-Boxes Functions on Finite Fields, Boolean Functions, and S-Boxes Claude Shannon Institute www.shannoninstitute.ie and School of Mathematical Sciences University College Dublin Ireland 1 July, 2013 Boolean Function

More information

On the Linear Complexity of Feedback Registers

On the Linear Complexity of Feedback Registers On the Linear Complexity of Feedback Registers (extended abstract) A. H. Chan M. Goresky A. Klapper ru ortheastern University College of Computer Science 360 Huntington Ave. Boston, MA, 02113 ABSTRACT

More information

Improved Analysis of Some Simplified Variants of RC6

Improved Analysis of Some Simplified Variants of RC6 Improved Analysis of Some Simplified Variants of RC6 Scott Contini 1, Ronald L. Rivest 2, M.J.B. Robshaw 1, and Yiqun Lisa Yin 1 1 RSA Laboratories, 2955 Campus Drive San Mateo, CA 94403, USA {scontini,matt,yiqun}@rsa.com

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2)

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2) AAECC (212) 23:143 149 DOI 1.17/s2-12-17-z ORIGINAL PAPER Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2) Abdel Alim Kamal Amr M. Youssef Received: 2 November 211

More information

Decomposing Bent Functions

Decomposing Bent Functions 2004 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 49, NO. 8, AUGUST 2003 Decomposing Bent Functions Anne Canteaut and Pascale Charpin Abstract In a recent paper [1], it is shown that the restrictions

More information

Chapter 4 Mathematics of Cryptography

Chapter 4 Mathematics of Cryptography Chapter 4 Mathematics of Cryptography Part II: Algebraic Structures Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 4.1 Chapter 4 Objectives To review the concept

More information

Attacks Against Filter Generators Exploiting Monomial Mappings

Attacks Against Filter Generators Exploiting Monomial Mappings Attacks Against Filter Generators Exploiting Monomial Mappings Anne Canteaut, Yann Rotella To cite this version: Anne Canteaut, Yann Rotella. Attacks Against Filter Generators Exploiting Monomial Mappings.

More information

Royal Holloway University of London

Royal Holloway University of London Projective Aspects of the AES Inversion Wen-Ai Jackson and Sean Murphy Technical Report RHUL MA 2006 4 25 November 2005 Royal Holloway University of London Department of Mathematics Royal Holloway, University

More information

A New Characterization of Semi-bent and Bent Functions on Finite Fields

A New Characterization of Semi-bent and Bent Functions on Finite Fields A New Characterization of Semi-bent and Bent Functions on Finite Fields Khoongming Khoo DSO National Laboratories 20 Science Park Dr S118230, Singapore email: kkhoongm@dso.org.sg Guang Gong Department

More information

Computers and Electrical Engineering

Computers and Electrical Engineering Computers and Electrical Engineering 36 (2010) 56 60 Contents lists available at ScienceDirect Computers and Electrical Engineering journal homepage: wwwelseviercom/locate/compeleceng Cryptanalysis of

More information

A Scalable Method for Constructing Galois NLFSRs with Period 2 n 1 using Cross-Join Pairs

A Scalable Method for Constructing Galois NLFSRs with Period 2 n 1 using Cross-Join Pairs A Scalable Method for Constructing Galois NLFSRs with Period 2 n 1 using Cross-Join Pairs Elena Dubrova Royal Institute of Technology (KTH), Forum 12, 164 4 Kista, Sweden {dubrova}@kth.se Abstract. This

More information

Little Dragon Two: An efficient Multivariate Public Key Cryptosystem

Little Dragon Two: An efficient Multivariate Public Key Cryptosystem Little Dragon Two: An efficient Multivariate Public Key Cryptosystem Rajesh P Singh, A.Saikia, B.K.Sarma Department of Mathematics Indian Institute of Technology Guwahati Guwahati -781039, India October

More information

Matrix Power S-Box Construction

Matrix Power S-Box Construction Matrix Power S-Box Construction Eligijus Sakalauskas a and Kestutis Luksys b Department of Applied Mathematics, Kaunas University of Technology, Studentu g. 50, 52368 Kaunas, Lithuania a Eligijus.Sakalauskas@ktu.lt

More information

1-Resilient Boolean Function with Optimal Algebraic Immunity

1-Resilient Boolean Function with Optimal Algebraic Immunity 1-Resilient Boolean Function with Optimal Algebraic Immunity Qingfang Jin Zhuojun Liu Baofeng Wu Key Laboratory of Mathematics Mechanization Institute of Systems Science, AMSS Beijing 100190, China qfjin@amss.ac.cn

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Bin Zhang 1,2, Hongjun Wu 1, Dengguo Feng 2, and Feng Bao 1 1 Institute for Infocomm Research, Singapore 119613 2 State Key Laboratory of Information

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Introduction to finite fields

Introduction to finite fields Chapter 7 Introduction to finite fields This chapter provides an introduction to several kinds of abstract algebraic structures, particularly groups, fields, and polynomials. Our primary interest is in

More information

Hardware Design and Analysis of Block Cipher Components

Hardware Design and Analysis of Block Cipher Components Hardware Design and Analysis of Block Cipher Components Lu Xiao and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland St.

More information

Design of Filter Functions for Key Stream Generators using Boolean Power Functions Jong-Min Baek

Design of Filter Functions for Key Stream Generators using Boolean Power Functions Jong-Min Baek Design of Filter Functions for Key Stream Generators using Boolean Power Functions Jong-Min Baek The Graduate School Yonsei University Department of Electrical and Electronic Engineering Design of Filter

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Analysis of Modern Stream Ciphers

Analysis of Modern Stream Ciphers Analysis of Modern Stream Ciphers Josef Pieprzyk Centre for Advanced Computing Algorithms and Cryptography, Macquarie University, Australia CANS - Singapore - December 2007 estream Outline 1. estream Project

More information

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS JAIME GUTIERREZ, ÁLVAR IBEAS, DOMINGO GÓMEZ-PEREZ, AND IGOR E. SHPARLINSKI Abstract. We study the security of the linear generator

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

Chapter 2 - Differential cryptanalysis.

Chapter 2 - Differential cryptanalysis. Chapter 2 - Differential cryptanalysis. James McLaughlin 1 Introduction. Differential cryptanalysis, published in 1990 by Biham and Shamir [5, 6], was the first notable cryptanalysis technique to be discovered

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

Statistical and Linear Independence of Binary Random Variables

Statistical and Linear Independence of Binary Random Variables Statistical and Linear Independence of Binary Random Variables Kaisa Nyberg Department of Computer Science, Aalto University School of Science, Finland kaisa.nyberg@aalto.fi October 10, 2017 Abstract.

More information

Mathematical Foundations of Cryptography

Mathematical Foundations of Cryptography Mathematical Foundations of Cryptography Cryptography is based on mathematics In this chapter we study finite fields, the basis of the Advanced Encryption Standard (AES) and elliptical curve cryptography

More information

The LILI-128 Keystream Generator

The LILI-128 Keystream Generator The LILI-128 Keystream Generator E. Dawson 1 A. Clark 1 J. Golić 2 W. Millan 1 L. Penna 1 L. Simpson 1 1 Information Security Research Centre, Queensland University of Technology GPO Box 2434, Brisbane

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS

A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS Guanhan Chew, Khoongming Khoo DSO National Laboratories, 20 Science Park Drive, Singapore 118230 cguanhan,kkhoongm@dso.org.sg

More information

Hyperbent functions, Kloosterman sums and Dickson polynomials

Hyperbent functions, Kloosterman sums and Dickson polynomials Hyperbent functions, Kloosterman sums and Dickson polynomials Pascale Charpin INRIA, Codes Domaine de Voluceau-Rocquencourt BP 105-78153, Le Chesnay France Email: pascale.charpin@inria.fr Guang Gong Department

More information

Dickson Polynomials that are Involutions

Dickson Polynomials that are Involutions Dickson Polynomials that are Involutions Pascale Charpin Sihem Mesnager Sumanta Sarkar May 6, 2015 Abstract Dickson polynomials which are permutations are interesting combinatorial objects and well studied.

More information

On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds

On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds Taizo Shirai 1, and Bart Preneel 2 1 Sony Corporation, Tokyo, Japan taizo.shirai@jp.sony.com 2 ESAT/SCD-COSIC, Katholieke Universiteit

More information

Perfect Algebraic Immune Functions

Perfect Algebraic Immune Functions Perfect Algebraic Immune Functions Meicheng Liu, Yin Zhang, and Dongdai Lin SKLOIS, Institute of Information Engineering, CAS, Beijing 100195, P. R. China meicheng.liu@gmail.com, zhangy@is.iscas.ac.cn,

More information

Fast Correlation Attacks: An Algorithmic Point of View

Fast Correlation Attacks: An Algorithmic Point of View Fast Correlation Attacks: An Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof, F-92131 Issy-les-Moulineaux cedex, France, Philippe.Chose@ens.fr,

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

hold or a eistel cipher. We nevertheless prove that the bound given by Nyberg and Knudsen still holds or any round keys. This stronger result implies

hold or a eistel cipher. We nevertheless prove that the bound given by Nyberg and Knudsen still holds or any round keys. This stronger result implies Dierential cryptanalysis o eistel ciphers and dierentially uniorm mappings Anne Canteaut INRIA Projet codes Domaine de Voluceau BP 105 78153 Le Chesnay Cedex rance Abstract In this paper we study the round

More information

How Fast can be Algebraic Attacks on Block Ciphers?

How Fast can be Algebraic Attacks on Block Ciphers? How Fast can be Algebraic Attacks on Block Ciphers? Nicolas T. Courtois Axalto mart Cards, 36-38 rue de la Princesse BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net courtois@minrank.org

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo, Waterloo,

More information

Characterizations on Algebraic Immunity for Multi-Output Boolean Functions

Characterizations on Algebraic Immunity for Multi-Output Boolean Functions Characterizations on Algebraic Immunity for Multi-Output Boolean Functions Xiao Zhong 1, and Mingsheng Wang 3 1. Institute of Software, Chinese Academy of Sciences, Beijing 100190, China. Graduate School

More information

Error Correction Review

Error Correction Review Error Correction Review A single overall parity-check equation detects single errors. Hamming codes used m equations to correct one error in 2 m 1 bits. We can use nonbinary equations if we create symbols

More information

A Block Cipher using an Iterative Method involving a Permutation

A Block Cipher using an Iterative Method involving a Permutation Journal of Discrete Mathematical Sciences & Cryptography Vol. 18 (015), No. 3, pp. 75 9 DOI : 10.1080/097059.014.96853 A Block Cipher using an Iterative Method involving a Permutation Lakshmi Bhavani Madhuri

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Appendix A. Pseudo-random Sequence (Number) Generators

Appendix A. Pseudo-random Sequence (Number) Generators Communication Systems Security, Appendix A, Draft, L. Chen and G. Gong, 2008 1 Appendix A. Pseudo-random Sequence (Number) Generators In this appendix, we introduce how to design pseudo-random sequence

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information