7,048 research outputs found

    A New Structural-Differential Property of 5-Round AES

    Get PDF
    AES is probably the most widely studied and used block cipher. Also versions with a reduced number of rounds are used as a building block in many cryptographic schemes, e.g. several candidates of the CAESAR competition are based on it. So far, non-random properties which are independent of the secret key are known for up to 4 rounds of AES. These include differential, impossible differential, and integral properties. In this paper we describe a new structural property for up to 5 rounds of AES, differential in nature and which is independent of the secret key, of the details of the MixColumns matrix (with the exception that the branch number must be maximal) and of the SubBytes operation. It is very simple: By appropriate choices of difference for a number of input pairs it is possible to make sure that the number of times that the difference of the resulting output pairs lie in a particular subspace is always a multiple of 8. We not only observe this property experimentally (using a small-scale version of AES), we also give a detailed proof as to why it has to exist. As a first application of this property, we describe a way to distinguish the 5-round AES permutation (or its inverse) from a random permutation with only 2322^{32} chosen texts that has a computational cost of 235.62^{35.6} look-ups into memory of size 2362^{36} bytes which has a success probability greater than 99%

    Agricultural Globalization in Developing Countries: Rules, Rationales and Results

    Get PDF
    This paper aims to provide a descriptive and analytical account of the extent to which agriculture in the developing economies has become integrated with external markets. For most developing economies (DEs), the 1980s were a time of crisis when liberal reforms, including domestic and external liberalization of agriculture, were also initiated. This was followed by the coming into force of the Agreement on Agriculture under WTO aegis. The evidence on trade flows does indicate increased agricultural globalization in developing economies (DEs) following these regime shifts. But increased trade flows have not been accompanied by relative price convergence as between the DEs and the advanced economies (AEs) suggesting both that the policy shifts have been asymmetric and that significant parts of agricultural trade between North and South remain complementary rather than, as is often assumed, competitive. Moreover, the “fallacy of composition”, implicit in any global imposition of trade liberalization and not confined to primary products as such, also seems to have been at work for most of the period. At the same time, the threat of higher consumer prices (especially for the poor and vulnerable in both importing and exporting DEs) looms large. Its impact will be felt as and when production and export subsidies in the AEs are dismantled. Meanwhile, the regime shifts seem to have induced, on the one hand, excessive faith in the efficacy of agricultural prices to produce agricultural supply response and, on the other, reduced fiscal and organizational capacities to provide public agricultural inputs and services. These conclusions are consonant with a structuralist understanding of global trade and production possibilities that DEs confront.

    Algebraic properties of generalized Rijndael-like ciphers

    Full text link
    We provide conditions under which the set of Rijndael functions considered as permutations of the state space and based on operations of the finite field \GF (p^k) (p≥2p\geq 2 a prime number) is not closed under functional composition. These conditions justify using a sequential multiple encryption to strengthen the AES (Rijndael block cipher with specific block sizes) in case AES became practically insecure. In Sparr and Wernsdorf (2008), R. Sparr and R. Wernsdorf provided conditions under which the group generated by the Rijndael-like round functions based on operations of the finite field \GF (2^k) is equal to the alternating group on the state space. In this paper we provide conditions under which the group generated by the Rijndael-like round functions based on operations of the finite field \GF (p^k) (p≥2p\geq 2) is equal to the symmetric group or the alternating group on the state space.Comment: 22 pages; Prelim0

    Wave-Shaped Round Functions and Primitive Groups

    Get PDF
    Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks and Feistel Networks, are often obtained as the composition of different layers which provide confusion and diffusion, and key additions. The bijectivity of any encryption function, crucial in order to make the decryption possible, is guaranteed by the use of invertible layers or by the Feistel structure. In this work a new family of ciphers, called wave ciphers, is introduced. In wave ciphers, round functions feature wave functions, which are vectorial Boolean functions obtained as the composition of non-invertible layers, where the confusion layer enlarges the message which returns to its original size after the diffusion layer is applied. This is motivated by the fact that relaxing the requirement that all the layers are invertible allows to consider more functions which are optimal with regard to non-linearity. In particular it allows to consider injective APN S-boxes. In order to guarantee efficient decryption we propose to use wave functions in Feistel Networks. With regard to security, the immunity from some group-theoretical attacks is investigated. In particular, it is shown how to avoid that the group generated by the round functions acts imprimitively, which represent a serious flaw for the cipher
    • …
    corecore