The design of composite permutations with applications to DES-like S-boxes (Q2383979): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Serpent / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s10623-006-9012-y / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1965138909 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An improvement of Davies' attack on DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential cryptanalysis of DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434867 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4413867 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A White-Box DES Implementation for DRM Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Data Encryption Standard (DES) and its strength against attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pairs and triplets of DES S-boxes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2760977 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selecting cryptographic key sizes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934705 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934708 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4318725 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341767 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Power moment identities on weight distributions in error correcting codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4792314 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4314018 / rank
 
Normal rank

Latest revision as of 17:29, 26 June 2024

scientific article
Language Label Description Also known as
English
The design of composite permutations with applications to DES-like S-boxes
scientific article

    Statements

    The design of composite permutations with applications to DES-like S-boxes (English)
    0 references
    0 references
    20 September 2007
    0 references
    The author proposes an iterative construction method for building composite permutations. Its efficiency is based on the concept of pre-computation and equivalence classes; specifically, equivalence class representatives of permutations on four bits are pre-computed. Permutations on four bits are used extensively in the so-called white-box implementations of the Advanced Encryption Standard (AES) and the Data Encryption Standard (DES). The author defines a DES-like S-box as a mapping satisfying all the original design criteria for DES proposed by \textit{D.Coppersmith} [IBM J. Res. Dev. 38, No. 3, 243--250 (1994; Zbl 0939.68623)], except for the two that are related to the values for its differential uniformity and non-linear uniformity. In Section 2 the author considers the notion of differential and linear distributions of a mapping \(f: F_{2}^{m} \rightarrow F_{2}^{n}\) that are similar to the well-known notion of weight distributions in the theory of error correcting codes, and contain considerable information about a mapping's resistance against differential and linear cryptanalysis, respectively. Then he introduces the notion of a composite permutation which is defined as a mapping \(f: F_{2}^{r} \times F_{2}^{n} \rightarrow F_{2}^{n}\) from \(r+n\) bits to \(n\) bits giving a permutation on \(n\) bits for each choice of the \(r\) so called selection bits (it should be noted that composite permutations appear to provide more resistance to differential cryptanalysis than most other mappings). In the final part of Section 2 the author discusses several design criteria for DES S-boxes and introduces the notion of a DES-like S-box. In Section 3 the author considers an equivalence relation for permutations which defines a partition of the set of all permutation on \(F_{2}^{n}\) into several equivalence classes. This gives a possibility for classification of permutations on \(F_{2}^{4}\) and also for identification of all permutations on \(F_{2}^{4}\) with DES-like properties. In Section 4 the author presents the iterative construction method for building composite permutations and its specialized version for designing DES-like S-boxes. Finally, Section 5 concerns concluding remarks and open questions.
    0 references
    0 references
    0 references
    0 references
    0 references
    equivalence class
    0 references
    pre-computation
    0 references
    differential uniformity
    0 references
    non-linear uniformity
    0 references
    DES-like S-box
    0 references
    0 references