×

Wave-shaped round functions and primitive groups. (English) Zbl 1502.94027

Summary: Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks (SPN) and Feistel Networks (FN), are often obtained as the composition of different layers. The bijectivity of any encryption function is guaranteed by the use of invertible layers or by the Feistel structure. In this work a new family of ciphers, called wave ciphers, is introduced. In wave ciphers, round functions feature wave functions, which are vectorial Boolean functions obtained as the composition of non-invertible layers, where the confusion layer enlarges the message which returns to its original size after the diffusion layer is applied. Efficient decryption is guaranteed by the use of wave functions in FNs. It is shown how to avoid that the group generated by the round functions acts imprimitively, a serious flaw for the cipher. The primitivity is a consequence of a more general result, which reduce the problem of proving that a given FN generates a primitive group to proving that an SPN, directly related to the given FN, generates a primitive group. Finally, a concrete instance of real-world size wave cipher is proposed as an example, and its resistance against differential and linear cryptanalyses is also established.

MSC:

94A60 Cryptography
94D10 Boolean functions
20B15 Primitive groups
20B35 Subgroups of symmetric groups
PDFBibTeX XMLCite
Full Text: DOI arXiv

References:

[1] C. Adams, The CAST-128 encryption algorithm, 1997, Available from: http://buildbot.tools.ietf.org/html/rfc2144.
[2] R. J. Anderson, E. Biham and L. R. Knudsen, SERPENT: A new block cipher proposal, Fast Software Encryption, Lecture Notes in Comput. Sci., 1372 (1998), 222-238. · Zbl 1385.94015
[3] K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, Camellia: A 128-bit block cipher suitable for multiple platforms-design and analysis, Selected Areas in Cryptography, Lecture Notes in Comput. Sci., 2012 (2000), 39-56. · Zbl 1037.94540
[4] R. Aragona, M. Calderini, A. Tortora and M. Tota, Primitivity of PRESENT and other lightweight ciphers, J. Algebra Appl., 17 (2018), 1850115 (16 pages). · Zbl 1445.94014
[5] R. Aragona; A. Caranti; F. Dalla Volta; M. Sala, On the group generated by the round functions of translation based ciphers over arbitrary fields, Finite Fields Appl., 25, 293-305 (2014) · Zbl 1325.94113 · doi:10.1016/j.ffa.2013.10.005
[6] R. Aragona; A. Caranti; M. Sala, The group generated by the round functions of a GOSTlike cipher, Ann. Mat. Pura Appl., 196, 1-17 (2017) · Zbl 1372.94409 · doi:10.1007/s10231-016-0559-6
[7] A. Bannier, N. Bodin and E. Filiol, Partition-Based Trapdoor Ciphers, IACR Cryptology ePrint Archive, 2016, Available from: http://eprint.iacr.org/2016/493.
[8] E. Biham; A. Shamir, Differential cryptanalysis of DES-like cryptosystems, J. Cryptology, 4, 3-72 (1991) · Zbl 0729.68017 · doi:10.1007/BF00630563
[9] A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin and C. Vikkelsoe, PRESENT: An ultra-lightweight block cipher, CHES ’07, Lecture Notes in Comput. Sci., 4727 (2007), 450-466. · Zbl 1142.94334
[10] K. A. Browning; J. F. Dillon; M. T. McQuistan; A. J. Wolfe, An APN permutation in dimension six, Finite Fields: theory and applications, 518, 33-42 (2010) · Zbl 1206.94026 · doi:10.1090/conm/518/10194
[11] M. Calderini, A note on some algebraic trapdoors for block ciphers, Adv. Math. Commun., 12, 515-524 (2018) · Zbl 1401.94140 · doi:10.3934/amc.2018030
[12] M. Calderini and M. Sala, Elementary abelian regular subgroups as hidden sums for cryptographic trapdoors, preprint, arXiv: 1702.00581.
[13] M. Calderini; I. Villa; M. Sala, A note on APN permutations in even dimension, Finite Fields Appl., 46, 1-16 (2017) · Zbl 1420.94043 · doi:10.1016/j.ffa.2017.02.001
[14] P. J. Cameron, Permutation Groups, London Mathematical Society Student Texts, 45, Cambridge University Press, Cambridge, 1999. · Zbl 0922.20003
[15] A. Canteaut; S. Duval; L. Perrin, A generalisation of Dillon’s APN permutation with the best known differential and nonlinear properties for all fields of size 2^4k+2, IEEE Trans. Inform. Theory, 63, 7575-7591 (2017) · Zbl 1390.94813 · doi:10.1109/TIT.2017.2676807
[16] A. Canteaut and M. Naya-Plasencia, Structural weaknesses of permutations with low differential uniformity and generalized crooked functions, Finite Fields: Theory and Applications Selected Papers from the 9th International Conference Finite Fields and Applications, Contemporary Mathematics, 518 (2010), 55-71. · Zbl 1206.94058
[17] A. Caranti; F. Dalla Volta; M. Sala, An application of the O’Nan-Scott theorem to the group generated by the round functions of an AES-like cipher, Des. Codes Cryptogr., 52, 293-301 (2009) · Zbl 1174.94011 · doi:10.1007/s10623-009-9283-1
[18] A. Caranti; F. Dalla Volta; M. Sala, On some block ciphers and imprimitive groups, Appl. Algebra Engrg. Comm. Comput., 20, 339-350 (2009) · Zbl 1178.94183 · doi:10.1007/s00200-009-0100-x
[19] D. Coppersmith; E. Grossman, Generators for certain alternating groups with applications to cryptography, SIAM J. Appl. Math., 29, 624-627 (1975) · Zbl 0333.20002 · doi:10.1137/0129051
[20] J. Daemen and V. Rijmen, The design of Rijndael: AES - the Advanced Encryption Standard, Information Security and Cryptography, Springer-Verlag, Berlin, 2002. · Zbl 1065.94005
[21] V. Dolmatov, GOST 28147-89: encryption, decryption, and message authentication code (MAC) algorithms, technical report, 2010. Available at http://tools.ietf.org/html/rfc5830.
[22] Federal information processing standards publication, Data Encryption Standard and Others, National Bureau of Standards, US Department of Commerce, 1977.
[23] E. Goursat, Sur les substitutions orthogonales et les divisions régulières de l’espace, Ann. Sci. École Norm. Sup., 6, 9-102 (1889) · JFM 21.0673.03 · doi:10.24033/asens.317
[24] X.-D. Hou, Affinity of permutations of \(\begin{document}\mathbb{F}_2^n\end{document} \), Discrete Appl. Math., 154, 313-325 (2006) · Zbl 1089.94020 · doi:10.1016/j.dam.2005.03.022
[25] Jr. B. S. Kaliski; R. L. Rivest; A. T. Sherman, Is the Data Encryption Standard a group? (Results of cycling experiments on DES), J. Cryptology, 1, 3-36 (1988) · Zbl 0658.94008 · doi:10.1007/BF00206323
[26] M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in cryptology - EUROCRYPT ’93, Lecture Notes in Comput. Sci., 765 (1994), 386-397. · Zbl 0951.94519
[27] K. Nyberg, Differentially uniform mappings for cryptography, Advances in cryptology - EUROCRYPT ’93, Lecture Notes in Comput. Sci., 765 (1994), 55-64. · Zbl 0951.94510
[28] K. G. Paterson, Imprimitive permutation groups and trapdoors in iterated block ciphers, Fast Software Encryption, Lecture Notes in Comput. Sci., 1636 (1999), 201-214. · Zbl 0942.94008
[29] J. Petrillo, Goursat’s other theorem, The College Mathematics Journal, 40, 119-124 (2009)
[30] G. Piret, T. Roche and C. Carlet, PICARO-a block cipher allowing efficient higher-order sidechannel resistance, Applied Cryptography and Network Security-ACNS2012, Lecture Notes in Comput. Sci., 7341 (2012), 311-328.
[31] C. E. Shannon, Communication theory of secrecy systems, Bell System Tech., 28, 656-715 (1949) · Zbl 1200.94005 · doi:10.1002/j.1538-7305.1949.tb00928.x
[32] R. Sparr; R. Wernsdorf, Group theoretic properties of Rijndael-like ciphers, Discrete Appl. Math., 156, 3139-3149 (2008) · Zbl 1156.94380 · doi:10.1016/j.dam.2007.12.011
[33] R. Wernsdorf, The round functions of RIJNDAEL generate the alternating group, Fast Software Encryption, Lecture Notes in Comput. Sci., 2365 (2002), 143-148. · Zbl 1045.94535
[34] R. Wernsdorf, The one-round functions of the DES generate the alternating group, Advances in Cryptology-EUROCRYPT ’92, Lecture Notes in Comput. Sci., 658 (1993), 99-112. · Zbl 0787.94020
[35] R. Wernsdorf, The round functions of SERPENT generate the alternating group, 2000. Available from: http://csrc.nist.gov/archive/aes/round2/comments/20000512-rwernsdorf.pdf. · Zbl 1045.94535
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.