scispace - formally typeset
Open AccessBook ChapterDOI

Differentially uniform mappings for cryptography

Kaisa Nyberg
- pp 55-64
Reads0
Chats0
TLDR
Differentially uniform mappings as discussed by the authors have also desirable cryptographic properties: large distance from affine functions, high nonlinear order and efficient computability, and have also been used in DES-like ciphers.
Abstract
This work is motivated by the observation that in DES-like ciphers it is possible to choose the round functions in such a way that every non-trivial one-round characteristic has small probability. This gives rise to the following definition. A mapping is called differentially uniform if for every non-zero input difference and any output difference the number of possible inputs has a uniform upper bound. The examples of differentially uniform mappings provided in this paper have also other desirable cryptographic properties: large distance from affine functions, high nonlinear order and efficient computability.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
Book ChapterDOI

Cryptanalysis of Block Ciphers with Overdefined Systems of Equations

TL;DR: In this article, the security of S-boxes in block ciphers was studied under an additional hypothesis that the S-box can be described by an overdefined system of algebraic equations.
Book ChapterDOI

Truncated and higher order differentials

TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Book ChapterDOI

The Block Cipher Square

TL;DR: A new 128-bit block cipher called Square, which concentrates on the resistance against differential and linear cryptanalysis, and the publication of the resulting cipher for public scrutiny is published.
Journal ArticleDOI

Codes, Bent Functions and Permutations Suitable For DES-likeCryptosystems

TL;DR: The "coding theory" point of view for studying the existence of almost bent functions is developed, showing explicitly the links with cyclic codes and new characterizations are given by means of associated Boolean functions.
References
More filters
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book ChapterDOI

Public quadratic polynomial-tuples for efficient signature-verification and message-encryption

TL;DR: It is shown that for C* it is practically infeasible to extract the n-tuple of n-variate polynomials representing the inverse of the corresponding public key.
Book ChapterDOI

Provable Security Against Differential Cryptanalysis

TL;DR: It is shown that there exist functions such that the probabilities of differentials are less than or equal to 22 − n where n is the length of the plaintext block and an prototype of an iterated block cipher, which is compatible with DES and has proven security against differential attacks.
Journal Article

On the construction of highly nonlinear permutations

TL;DR: In this paper, the substitution boxes of DES are relatively small in dimension and they can be generated by testing randomly chosen functions for required design criteria, but when the dimensions grow larger, analytic construction methods become necessary.
Journal ArticleDOI

Bounds for exponential sums

Related Papers (5)