Relating undisturbed bits to other properties of substitution boxes

Download
2014
Makarim, Rusydi Hasan
Recently it was observed that for a particular nonzero input difference to an S-Box, some bits in all the corresponding output differences may remain invariant. This specific invariant bit is called undisturbed bit. Undisturbed bit can also be seen as a truncated differential with probability 1 for an S-Box. The existence of undisturbed bits was found in the S-Box of PRESENT and its inverse. A 13-round improbable differential attack on PRESENT was provided by Tezcan (2013) and without using the undisturbed bits in the S-Box an attack of this type can only reach 7 rounds. Although the observation and the cryptanalytic application of undisturbed bits are given, its relation with other properties of an S-Box remain unknown. This thesis presents some results on mathematical properties of S-Boxes having undisturbed bits. We show that an S-Box has undisturbed bits if any of its coordinate function has a nonzero linear structure. The relation of undisturbed bits with other cryptanalytic tools such as difference distribution table (DDT) and linear approximation table (LAT) are also given. We show that autocorrelation table is proven to be a more useful tool, compared to DDT, to obtain all nonzero input differences that yield undisturbed bits. Autocorrelation table can then be viewed as a counterpart of DDT for truncated differential cryptanalysis. Given an n x m balanced S-Box, we state that the S-Box has undisturbed bit whenever the degree of any of its coordinate function is quadratic.

Suggestions

Relating undisturbed bits to other properties of substitution boxes
Makarim, Rusydi H.; Tezcan, Cihangir (2015-01-01)
Recently it was observed that for a particular nonzero input difference to an S-Box, some bits in all the corresponding output differences may remain invariant. These specific invariant bits are called undisturbed bits. Undisturbed bits can also be seen as truncated differentials with probability 1 for an S-Box. The existence of undisturbed bits was found in the S-Box of Present and its inverse. A 13-round improbable differential attack on Present was provided by Tezcan and without using the undisturbed bit...
Basic cryptanalysis methods on block ciphers
Çelik, Dilek; Doğanaksoy, Ali; Department of Cryptography (2010)
Differential cryptanalysis and linear cryptanalysis are the first significant methods used to attack on block ciphers. These concepts compose the keystones for most of the attacks in recent years. Also, while designing a cipher, these attacks should be taken into consideration and the cipher should be created as secure against them. Although di fferential cryptanalysis and linear cryptanalysis are still important, they started to be ine cient due to the improvements in the technology. So, these attacks are ...
On statistical analysis of synchronous stream ciphers
Sönmez Turan, Meltem; Doğanaksoy, Ali; Department of Cryptography (2008)
Synchronous stream ciphers constitute an important class of symmetric ciphers. After the call of the eSTREAM project in 2004, 34 stream ciphers with different design approaches were proposed. In this thesis, we aim to provide a general framework to analyze stream ciphers statistically. Firstly, we consider stream ciphers as pseudo random number generators and study the quality of their output. We propose three randomness tests based on one dimensional random walks. Moreover, we theoretically and experimenta...
On the exact solution of the Schrodinger equation with a quartic anharmonicity
Taşeli, Hasan (1996-01-05)
A new version of solutions in the form of an exponentially weighted power series is constructed for the two-dimensional circularly symmetric quartic oscillators, which reflects successfully the desired properties of the exact wave function. The regular series part is shown to be the solution of a transformed equation. The transformed equation is applicable to the one-dimensional problem as well. Moreover, the exact closed-form eigenfunctions of the harmonic oscillator can be reproduced as a special case of ...
Comparison of linear and quadratic hexahedral edge elements in electromagnetic scattering problems
Yılmaz, Ayşen; Kuzuoğlu, Mustafa (2008-01-01)
In this article, performances of linear and quadratic hexahedral edge elements are compared in the context of electromagnetic scattering problems. The de-facto standard of 0.1 lambda element size for linear elements is taken as a basis; and 0.3 to 0.4 lambda-size quadratic element usage is proposed for a better accuracy level with dramatic reduction in computation time and 7 memory. The proposed scheme is applied to some well-known practical problems. (c) 2007 Elsevier GmbH. All rights reserved.
Citation Formats
R. H. Makarim, “Relating undisturbed bits to other properties of substitution boxes,” M.S. - Master of Science, Middle East Technical University, 2014.