Catálogo de publicaciones - libros

Compartir en
redes sociales


Fast Software Encryption: 12th International Workshop, FSE 2005, Paris, France, February 21-23, 2005, Revised Selected Papers

Henri Gilbert ; Helena Handschuh (eds.)

En conferencia: 12º International Workshop on Fast Software Encryption (FSE) . Paris, France . February 21, 2005 - February 23, 2005

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Coding and Information Theory; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2005 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-26541-2

ISBN electrónico

978-3-540-31669-5

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2005

Tabla de contenidos

A New MAC Construction and a Specific Instance

Joan Daemen; Vincent Rijmen

We present a new way to construct a MAC function based on a block cipher. We apply this construction to AES resulting in a MAC function that is a factor 2.5 more efficient than CBC-MAC with AES, while providing a comparable claimed security level.

- New Designs | Pp. 1-17

New Applications of T-Functions in Block Ciphers and Hash Functions

Alexander Klimov; Adi Shamir

A is a mapping from -bit words to -bit words in which for each 0 ≤ <, bit of any output word can depend only on bits 0,1,..., of any input word. All the boolean operations and most of the numeric operations in modern processors are T-functions, and all their compositions are also T-functions. Our earlier papers on the subject dealt with “crazy” T-functions which are invertible mappings (including Latin squares and multipermutations) or single cycle permutations (which can be used as state update functions in stream ciphers). In this paper we use the theory of T-functions to construct new types of primitives, such as MDS mappings (which can be used as the diffusion layers in substitution/permutation block ciphers), and self-synchronizing hash functions (which can be used in self-synchronizing stream ciphers or in “fuzzy” string matching applications).

- New Designs | Pp. 18-31

The Poly1305-AES Message-Authentication Code

Daniel J. Bernstein

Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. Poly1305-AES computes a 16-byte authenticator of a variable-length message, using a 16-byte AES key, a 16-byte additional key, and a 16-byte nonce. The security of Poly1305-AES is very close to the security of AES; the security gap is at most 14D⌈/16⌉/2 if messages have at most bytes, the attacker sees at most 2 authenticated messages, and the attacker attempts forgeries. Poly1305-AES can be computed at extremely high speed: for example, fewer than 3.1 + 780 Athlon cycles for an ℓ-byte message. This speed is achieved precomputation; consequently, 1000 keys can be handled simultaneously without cache misses. Special-purpose hardware can compute Poly1305-AES at even higher speed. Poly1305-AES is parallelizable, incremental, and not subject to any intellectual-property claims.

- New Designs | Pp. 32-49

Narrow T-Functions

Magnus Daum

were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building blocks which can be used to construct efficient and secure schemes, for example block ciphers, stream ciphers or hash functions.

In the present paper, we define the of a T-function and study how this property affects the strength of a T-function as a cryptographic primitive. We define a new data strucure, called a , that enables solving systems of equations given by T-functions. The efficiency of the algorithms which we propose for solution graphs depends significantly on the narrowness of the involved T-functions. Thus the subclass of T-functions with small narrowness appears to be weak and should be avoided in cryptographic schemes.

Furthermore, we present some extensions to the methods of using solution graphs, which make it possible to apply these algorithms also to more general systems of equations, which may appear, for example, in the cryptanalysis of hash functions.

- Stream Ciphers I | Pp. 50-67

A New Class of Single Cycle T-Functions

Jin Hong; Dong Hoon Lee; Yongjin Yeom; Daewan Han

T-function is a relatively new cryptographic building block suitable for streamciphers. It has the potential of becoming a substitute for LFSRs, and those that correspond to maximum length LFSRs are called single cycle T-functions. We present a family of single cycle T-functions, previously unknown. An attempt at building a hardware oriented streamcipher based on this new T-function is given.

- Stream Ciphers I | Pp. 68-82

F-FCSR: Design of a New Class of Stream Ciphers

François Arnault; Thierry P. Berger

In this paper we present a new class of stream ciphers based on a very simple mechanism. The heart of our method is a Feedback with Carry Shift Registers (FCSR) automaton. This automaton is very similar to the classical LFSR generators, except the fact that it performs operations with carries. Its properties are well mastered: proved period, non-degenerated states, good statistical properties, high non-linearity.

The only problem to use such an automaton directly is the fact that the mathematical structure (2-adic fraction) can be retrieved from few bits of its output using an analog of the Berlekamp-Massey algorithm.

To mask this structure, we propose to use a filter on the cells of the FCSR automaton. Due to the high non-linearity of this automaton, the best filter is simply a linear filter, that is a XOR on some internal states. We call such a generator a Filtered FCSR (F-FCSR) generator.

We propose four versions of our generator: the first uses a static filter with a single output at each iteration of the generator (F-FCSR-SF1). A second with an 8 bit output (F-FCSR-SF8). The third and the fourth are similar, but use a dynamic filter depending on the key (F-FCSR-DF1 and F-FCSR-DF8). We give limitations on the use of the static filter versions, in scope of the time/memory/data tradeoff attack.

These stream ciphers are very fast and efficient, especially for hardware implementations.

- Stream Ciphers I | Pp. 83-97

Cryptographically Significant Boolean Functions: Construction and Analysis in Terms of Algebraic Immunity

Deepak Kumar Dalai; Kishan Chand Gupta; Subhamoy Maitra

Algebraic attack has recently become an important tool in cryptanalysing different stream and block cipher systems. A Boolean function, when used in some cryptosystem, should be designed properly to resist this kind of attack. The cryptographic property of a Boolean function, that resists algebraic attack, is known as Algebraic Immunity (). So far, the attempt in designing Boolean functions with required algebraic immunity was only ad-hoc, i.e., the functions were designed keeping in mind the other cryptographic criteria, and then it has been checked whether it can provide good algebraic immunity too. For the first time, in this paper, we present a construction method to generate Boolean functions on variables with highest possible algebraic immunity ⌈ / 2⌉ . Such a function can be used in conjunction with (using direct sum) functions having other cryptographic properties.

In a different direction we identify that functions, having low degree subfunctions, are weak in terms of algebraic immunity and analyse some existing constructions from this viewpoint.

- Boolean Functions | Pp. 98-111

The ANF of the Composition of Addition and Multiplication mod 2 with a Boolean Function

An Braeken; Igor Semaev

Compact formulas are derived to represent the Algebraic Normal Form (ANF) of and from the ANF of , where is a Boolean function on and is a constant of . We compare the algebraic degree of the composed functions with the algebraic degree of the original function . As an application, the formula for addition modulo 2 is applied in an algebraic attack on the summation generator and the encryption scheme in the Bluetooth keystream generator.

- Boolean Functions | Pp. 112-125

New Combined Attacks on Block Ciphers

Eli Biham; Orr Dunkelman; Nathan Keller

Differential cryptanalysis and linear cryptanalysis are the most widely used techniques for block ciphers cryptanalysis. Several attacks combine these cryptanalytic techniques to obtain new attacks, e.g., differential-linear attacks, miss-in-the-middle attacks, and boomerang attacks.

In this paper we present several new combinations: we combine differentials with bilinear approximations, higher-order differentials with linear approximations, and the boomerang attack with linear, with differential-linear, with bilinear, and with differential-bilinear attacks. We analyze these combinations and present examples of their usefulness. For example, we present a 6-round differential-bilinear approximation of sDES with a bias of 1/8, and use it to attack 8-round sDES using only 384 chosen plaintexts. We also enlarge a weak key class of IDEA by a factor of 512 using the higher-order differential-linear technique. We expect that these attacks will be useful against larger classes of ciphers.

- Block Ciphers I | Pp. 126-144

Small Scale Variants of the AES

C. Cid; S. Murphy; M. J. B. Robshaw

In this paper we define small scale variants of the AES. These variants inherit the design features of the AES and provide a suitable framework for comparing different cryptanalytic methods. In particular, we provide some preliminary results and insights when using off-the-shelf computational algebra techniques to solve the systems of equations arising from these small scale variants.

- Block Ciphers I | Pp. 145-162