×

Primitivity of PRESENT and other lightweight ciphers. (English) Zbl 1445.94014

Summary: We provide two sufficient conditions to guarantee that the round functions of a translation-based cipher generate a primitive group. Furthermore, under the same hypotheses, and assuming that a round of the cipher is strongly proper and consists of \(m\)-bit S-Boxes, with \(m=3,4\) or 5, we prove that such a group is the alternating group. As an immediate consequence, we deduce that the round functions of some lightweight translation-based ciphers, such as the PRESENT cipher, generate the alternating group.

MSC:

94A60 Cryptography
20B15 Primitive groups
20B35 Subgroups of symmetric groups

Software:

PRESENT; Magma; Serpent
PDFBibTeX XMLCite
Full Text: DOI arXiv

References:

[1] Anderson, R. J., Biham, E. and Knudsen, L. R., SERPENT: A new block cipher proposal, in Fast Software Encryption, , Vol. 1372 (Springer, Berlin, 1998), pp. 222-238. · Zbl 1385.94015
[2] Aragona, R., Calderini, M., Maccauro, D. and Sala, M., On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion, Appl. Algebra Eng. Comm. Comput.27(5) (2016) 359-372. · Zbl 1372.94410
[3] Aragona, R., Caranti, A., Dalla Volta, F. and Sala, M., On the group generated by the round functions of translation-based ciphers over arbitrary fields, Finite Fields Appl.25 (2014) 293-305. · Zbl 1325.94113
[4] Aragona, R., Caranti, A. and Sala, M., The group generated by the round functions of a GOST-like cipher, Ann. Mat. Pura Appl.196(1) (2016) 1-17. · Zbl 1372.94409
[5] Biham, E. and Shamir, A., Differential cryptanalysis of DES-like cryptosystems, J. Cryptology4(1) (1991) 3-72. · Zbl 0729.68017
[6] Bogdanov, A.et al., PRESENT: An ultra-lightweight block cipher, in CHES ’07, , Vol. 4727 (Springer, Berlin, 2007), pp. 450-466. · Zbl 1142.94334
[7] Bosma, W., Cannon, J. and Playoust, C., The Magma algebra system. I. The user language, J. Symbolic Comput.24(3-4) (1997) 235-265. · Zbl 0898.68039
[8] M. Calderini, Elementary abelian regular subgroups as hidden sums for cryptographic trapdoors, preprint, arXiv:1702.00581 [math.GR] (2017).
[9] Caranti, A., Dalla Volta, F. and Sala, M., Abelian regular subgroups of the affine group and radical rings, Publ. Math. Debrecen69(3) (2006) 297-308. · Zbl 1123.20002
[10] Caranti, A., Dalla Volta, F. and Sala, M., An application of the O’Nan-Scott theorem to the group generated by the round functions of an AES-like cipher, Des. Codes Cryptogr.52(3) (2009) 293-301. · Zbl 1174.94011
[11] Caranti, A., Dalla Volta, F. and Sala, M., On some block ciphers and imprimitive groups, Appl. Algebra Engrg. Comm. Comput.20(5-6) (2009) 339-350. · Zbl 1178.94183
[12] Carlet, C. and Guillot, P., A new representation of Boolean functions, in AAECC ’13, , Vol. 1719 (Springer, Berlin, 1999), pp. 94-103. · Zbl 0979.94040
[13] Coppersmith, D. and Grossman, E., Generators for certain alternating groups with applications to cryptography, SIAM J. Appl. Math.29(4) (1975) 624-627. · Zbl 0333.20002
[14] Daemen, J. and Rijmen, V., The design of Rijndael: AES — the advanced encryption standard, in Information Security and Cryptography (Springer-Verlag, Berlin, 2002). · Zbl 1065.94005
[15] Dixon, J. D. and Mortimer, B., Permutation Groups, , Vol. 163 (Springer-Verlag, New York, 1996). · Zbl 0951.20001
[16] Kaliski, B. S. Jr., Rivest, R. L. and Sherman, A. T., Is the data encryption standard a group? (Results of cycling experiments on DES), J. Cryptology1(1) (1988) 3-36. · Zbl 0658.94008
[17] Knudsen, L.et al., PRINTcipher: A block cipher for IC-printing, in CHES ’10, , Vol. 6225 (Springer, Berlin, 2010), pp. 6-32. · Zbl 1297.94080
[18] Li, C. H., The finite primitive permutations group containing an abelian regular subgroup, Proc. London Math. Soc.87(3) (2003) 725-747. · Zbl 1040.20001
[19] Matsui, M., Linear cryptanalysis method for DES cipher, in Advances in Cryptology — EUROCRYPT ’93, , Vol. 765 (Springer, Berlin, 1994), pp. 386-397. · Zbl 0951.94519
[20] McQuistan, M. T., Wolfe, A. J., Browning, K. A. and Dillon, J. F., An APN permutation in dimension six, in Finite Fields: Theory and Applications, , Vol. 518 (American Mathematial Society, Providence, RI, 2010), pp. 33-42. · Zbl 1206.94026
[21] Nyberg, K., Differentially uniform mappings for cryptography, in Advances in Cryptology — EUROCRYPT ’93, , Vol. 765 (Springer, Berlin, 1994), pp. 55-64. · Zbl 0951.94510
[22] Paterson, K. G., Imprimitive permutation groups and trapdoors in interated block ciphers, in Fast Software Encryption, , Vol. 1636 (Springer, Berlin, 1999), pp. 201-214. · Zbl 0942.94008
[23] Sparr, R. and Wernsdorf, R., Group theoretic properties of Rijndael-like ciphers, Discrete Appl. Math.156(16) (2008) 3139-3149. · Zbl 1156.94380
[24] Sparr, R. and Wernsdorf, R., The round functions of KASUMI generate the alternating group, J. Math. Cryptol.9(1) (2015) 23-32. · Zbl 1307.94099
[25] Wernsdorf, R., The one-round functions of the DES generate the alternating group, in Advances in Cryptology — EUROCRYPT ’92, , Vol. 658 (Springer, Berlin, 1993), pp. 99-112. · Zbl 0787.94020
[26] R. Wernsdorf, The round functions of SERPENT generate the alternating group, 2000, http://csrc.nist.gov/archive/aes/round2/comments/20000512-rwernsdorf.pdf. · Zbl 1045.94535
[27] Wernsdorf, R., The round functions of RIJNDAEL generate the alternating group, in Fast Software Encryption, , Vol. 2365 (Springer, Berlin, 2002), pp. 143-148. · Zbl 1045.94535
[28] Zhang, W.et al., RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms, Sci. China Inf. Sci.58(12) (2015) 1-15.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.