Back to Search Start Over

Wave-shaped round functions and primitive groups.

Authors :
Aragona, Riccardo
Calderini, Marco
Civino, Roberto
Sala, Massimiliano
Zappatore, Ilaria
Source :
Advances in Mathematics of Communications; 2019, Vol. 13 Issue 1, p67-88, 22p
Publication Year :
2019

Abstract

Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks (SPN) and Feistel Networks (FN), are often obtained as the composition of different layers. The bijectivity of any encryption function is guaranteed by the use of invertible layers or by the Feistel structure. In this work a new family of ciphers, called wave ciphers, is introduced. In wave ciphers, round functions feature wave functions, which are vectorial Boolean functions obtained as the composition of non-invertible layers, where the confusion layer enlarges the message which returns to its original size after the diffusion layer is applied. Efficient decryption is guaranteed by the use of wave functions in FNs. It is shown how to avoid that the group generated by the round functions acts imprimitively, a serious flaw for the cipher. The primitivity is a consequence of a more general result, which reduce the problem of proving that a given FN generates a primitive group to proving that an SPN, directly related to the given FN, generates a primitive group. Finally, a concrete instance of real-world size wave cipher is proposed as an example, and its resistance against differential and linear cryptanalyses is also established. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
19305346
Volume :
13
Issue :
1
Database :
Complementary Index
Journal :
Advances in Mathematics of Communications
Publication Type :
Academic Journal
Accession number :
134202590
Full Text :
https://doi.org/10.3934/amc.2019004