首页> 外文会议>Annual international cryptology conference >Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem
【24h】

Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem

机译:定理的密码分析:分解大APN问题的唯一已知解

获取原文

摘要

The existence of Almost Perfect Non-linear (APN) permutations operating on an even number of bits has been a long standing open question until Dillon et al., who work for the NSA, provided an example on 6 bits in 2009. In this paper, we apply methods intended to reverse-engineer S-Boxes with unknown structure to this permutation and find a simple decomposition relying on the cube function over GF(23). More precisely, we show that it is a particular case of a permutation structure we introduce, the butterfly. Such butterflies are 2n-bit mappings with two CCZ-equivalent representations: one is a quadratic non-bijective function and one is a degree n + 1 permutation. We show that these structures always have differential uniformity at most 4 when n is odd. A particular case of this structure is actually a 3-round Feistel Network with similar differential and linear properties. These functions also share an excellent non-linearity for n = 3,5,7. Furthermore, we deduce a bitsliced implementation and significantly reduce the hardware cost of a 6-bit APN permutation using this decomposition, thus simplifying the use of such a permutation as building block for a cryptographic primitive.
机译:在偶数位上运行的几乎完美非线性(APN)置换一直是一个长期存在的问题,直到2009年为NSA工作的Dillon等人提供了6位示例。 ,我们将旨在对结构未知的S-Box进行逆向工程的方法应用于此置换,并找到了依赖于GF(23)上的多维数据集函数的简单分解。更确切地说,我们表明这是我们介绍的排列结构蝴蝶的特殊情况。这样的蝶形是具有两个CCZ等效表示的2n位映射:一个是二次非双射函数,一个是度n +1置换。我们表明,当n为奇数时,这些结构始终具有至多4的差分均匀性。这种结构的一个特殊情况实际上是具有类似差分和线性特性的3轮Feistel网络。对于n = 3,5,7,这些函数还具有出色的非线性度。此外,我们推导了按位划分的实现方式,并使用此分解显着降低了6位APN排列的硬件成本,从而简化了将这种排列用作密码原语的构建块的过程。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号