12 research outputs found

    Regular complete permutation polynomials over quadratic extension fields

    Full text link
    Let r≄3r\geq 3 be any positive integer which is relatively prime to pp and q2≡1(modr)q^2\equiv 1 \pmod r. Let τ1,τ2\tau_1, \tau_2 be any permutation polynomials over Fq2,\mathbb{F}_{q^2}, σM\sigma_M is an invertible linear map over Fq2\mathbb{F}_{q^2} and σ=τ1∘σM∘τ2\sigma=\tau_1\circ\sigma_M\circ\tau_2. In this paper, we prove that, for suitable τ1,τ2\tau_1, \tau_2 and σM\sigma_M, the map σ\sigma could be rr-regular complete permutation polynomials over quadratic extension fields.Comment: 10 pages. arXiv admin note: substantial text overlap with arXiv:2212.1286

    A general construction of regular complete permutation polynomials

    Full text link
    Let r≄3r\geq 3 be a positive integer and Fq\mathbb{F}_q the finite field with qq elements. In this paper, we consider the rr-regular complete permutation property of maps with the form f=τ∘σM∘τ−1f=\tau\circ\sigma_M\circ\tau^{-1} where τ\tau is a PP over an extension field Fqd\mathbb{F}_{q^d} and σM\sigma_M is an invertible linear map over Fqd\mathbb{F}_{q^d}. We give a general construction of rr-regular PPs for any positive integer rr. When τ\tau is additive, we give a general construction of rr-regular CPPs for any positive integer rr. When τ\tau is not additive, we give many examples of regular CPPs over the extension fields for r=3,4,5,6,7r=3,4,5,6,7 and for arbitrary odd positive integer rr. These examples are the generalization of the first class of rr-regular CPPs constructed by Xu, Zeng and Zhang (Des. Codes Cryptogr. 90, 545-575 (2022)).Comment: 24 page

    Minimizing the Two-Round Even-Mansour Cipher

    Get PDF
    The rr-round (iterated) \emph{Even-Mansour cipher} (also known as \emph{key-alternating cipher}) defines a block cipher from rr fixed public nn-bit permutations P1,
,PrP_1,\ldots,P_r as follows: given a sequence of nn-bit round keys k0,
,krk_0,\ldots,k_r, an nn-bit plaintext xx is encrypted by xoring round key k0k_0, applying permutation P1P_1, xoring round key k1k_1, etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations P1,
,PrP_1,\ldots,P_r are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT~2014), who proved that the rr-round Even-Mansour cipher is indistinguishable from a truly random permutation up to O(2rnr+1)O(2^{\frac{rn}{r+1}}) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that \emph{the round keys k0,
,krk_0,\ldots,k_r and the permutations P1,
,PrP_1,\ldots,P_r are independent}. In particular, for two rounds, the current state of knowledge is that the block cipher E(x)=k2⊕P2(k1⊕P1(k0⊕x))E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x)) is provably secure up to O(22n/3)O(2^{2n/3}) queries of the adversary, when k0k_0, k1k_1, and k2k_2 are three independent nn-bit keys, and P1P_1 and P2P_2 are two independent random nn-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even-Mansour cipher \emph{from just one nn-bit key and one nn-bit permutation}. Our answer is positive: when the three nn-bit round keys k0k_0, k1k_1, and k2k_2 are adequately derived from an nn-bit master key kk, and the same permutation PP is used in place of P1P_1 and P2P_2, we prove a qualitatively similar O~(22n/3)\tilde{O}(2^{2n/3}) security bound (in the random permutation model). To the best of our knowledge, this is the first ``beyond the birthday bound\u27\u27 security result for AES-like ciphers that does not assume independent round keys

    Preuves de sécurité en cryptographie symétrique à l'aide de la technique du coupling

    Get PDF
    In this thesis, we study blockciphers, meaning that the encryption (and decryption) sends a block of n bits on a block of n bits. There is essentially two main structures used for a blockcipher: the Feistel structure (used for DES) and the SPN structure (used for AES). The study of the security of these structures and schemes has led to many practical and theoretical advances. We present in this thesis proofs of security for the iterated Even-Mansour scheme, the tweakable blockcipher CLRW and the key-alternating Feistel cipher. These proofs use a probabilistic technique, called coupling, introduced in cryptography in 2002 by Mironov. We present this technique in the context of probabilities, then we present how to use the coupling to prove the security for the schemes mentioned above. We also present an analysis of the security of the Even-Mansour cipher with two rounds and some properties (same round keys or same internal permutations for example) and, finally, we compare the different techniques to prove indistinguishabilityDans cette thĂšse, on s'intĂ©resse Ă  des schĂ©mas de chiffrement par blocs, c'est-Ă -dire que le chiffrement (et le dĂ©chiffrement) envoie un bloc de n bits sur un bloc de n bits. Il y a essentiellement deux grandes structures utilisĂ©es pour un schĂ©ma de chiffrement par blocs : la structure de Feistel (utilisĂ©e pour le DES) et la structure SPN (utilisĂ©e pour l'AES). L'Ă©tude de la sĂ©curitĂ© de ces diffĂ©rents structures et schĂ©mas a permis de nombreuses avancĂ©es autant pratiques que thĂ©oriques. Nous prĂ©sentons dans cette thĂšse des preuves de sĂ©curitĂ© pour le schĂ©ma d'Even-Mansour itĂ©rĂ©, le schĂ©ma paramĂ©trable CLRW et le schĂ©ma de Feistel Ă  clĂ©s alternĂ©es. Ces preuves utilisent une technique probabiliste, appelĂ©e coupling, introduite en cryptographie en 2002 par Mironov. Nous prĂ©sentons cette technique dans le cadre des probabilitĂ©s, puis la façon d'utiliser le coupling pour prouver la sĂ©curitĂ© des schĂ©mas citĂ©s prĂ©cĂ©demment. Nous prĂ©sentons Ă©galement une Ă©tude de la sĂ©curitĂ© du schĂ©ma d'Even-Mansour Ă  deux tours pour certaines minimisations (mĂȘme clĂ©s de tours ou mĂȘme permutations internes par exemple) et, pour conclure, une comparaison des diffĂ©rentes techniques d'indistinguabilit

    Orthomorphisms of Boolean Groups

    Get PDF
    An orthomorphism, π, of a group, (G, +), is a permutation of G with the property that the map x → -x + π(x) is also a permutation. In this paper, we consider orthomorphisms of the additive group of binary n-tuples, Zn2. We use known orthomorphism preserving functions to prove a uniformity in the cycle types of orthomorphisms that extend certain partial orthomorphisms, and prove that extensions of particular sizes of partial orthomorphisms exist. Further, in studying the action of conjugating orthomorphisms by automorphisms, we find several symmetries within the orbits and stabilizers of this action, and other orthomorphism-preserving functions. In addition, we prove a lower bound on the number of orthomorphisms of Zn2 using the equivalence of orthomorphisms to transversals in Latin squares. Lastly, we present a Monte Carlo method for generating orthomorphisms and discuss the results of the implementation

    Novel parallel approaches to efficiently solve spatial problems on heterogeneous CPU-GPU systems

    Get PDF
    Addressing this task is difficult as (i) it requires analysing large databases in a short time, and (ii) it is commonly addressed by combining different methods with complex data dependencies, making it challenging to exploit parallelism on heterogeneous CPU-GPU systems. Moreover, most efforts in this context focus on improving the accuracy of the approaches and neglect reducing the processing time—the most accurate algorithm was designed to process the fingerprints using a single thread. We developed a new methodology to address the latent fingerprint identification problem called “Asynchronous processing for Latent Fingerprint Identification” (ALFI) that speeds up processing while maintaining high accuracy. ALFI exploits all the resources of CPU-GPU systems using asynchronous processing and fine-coarse parallelism to analyse massive fingerprint databases. We assessed the performance of ALFI on Linux and Windows operating systems using the well-known NIST/FVC databases. Experimental results revealed that ALFI is on average 22x faster than the state-of-the-art identification algorithm, reaching a speed-up of 44.7x for the best-studied case. In terrain analysis, Digital Elevation Models (DEMs) are relevant datasets used as input to those algorithms that typically sweep the terrain to analyse its main topological features such as visibility, elevation, and slope. The most challenging computation related to this topic is the total viewshed problem. It involves computing the viewshed—the visible area of the terrain—for each of the points in the DEM. The algorithms intended to solve this problem require many memory accesses to 2D arrays, which, despite being regular, lead to poor data locality in memory. We proposed a methodology called “skewed Digital Elevation Model” (sDEM) that substantially improves the locality of memory accesses and exploits the inherent parallelism of rotational sweep-based algorithms. Particularly, sDEM applies a data relocation technique before accessing the memory and computing the viewshed, thus significantly reducing the execution time. Different implementations are provided for single-core, multi-core, single-GPU, and multi-GPU platforms. We carried out two experiments to compare sDEM with (i) the most used geographic information systems (GIS) software and (ii) the state-of-the-art algorithm for solving the total viewshed problem. In the first experiment, sDEM results on average 8.8x faster than current GIS software, despite considering only a few points because of the limitations of the GIS software. In the second experiment, sDEM is 827.3x faster than the state-of-the-art algorithm considering the best case. The use of Unmanned Aerial Vehicles (UAVs) with multiple onboard sensors has grown enormously in tasks involving terrain coverage, such as environmental and civil monitoring, disaster management, and forest fire fighting. Many of these tasks require a quick and early response, which makes maximising the land covered from the flight path an essential goal, especially when the area to be monitored is irregular, large, and includes many blind spots. In this regard, state-of-the-art total viewshed algorithms can help analyse large areas and find new paths providing all-round visibility. We designed a new heuristic called “Visibility-based Path Planning” (VPP) to solve the path planning problem in large areas based on a thorough visibility analysis. VPP generates flyable paths that provide high visual coverage to monitor forest regions using the onboard camera of a single UAV. For this purpose, the hidden areas of the target territory are identified and considered when generating the path. Simulation results showed that VPP covers up to 98.7% of the Montes de Malaga Natural Park and 94.5% of the Sierra de las Nieves National Park, both located in the province of Malaga (Spain). In addition, a real flight test confirmed the high visibility achieved using VPP. Our methodology and analysis can be easily applied to enhance monitoring in other large outdoor areas.In recent years, approaches that seek to extract valuable information from large datasets have become particularly relevant in today's society. In this category, we can highlight those problems that comprise data analysis distributed across two-dimensional scenarios called spatial problems. These usually involve processing (i) a series of features distributed across a given plane or (ii) a matrix of values where each cell corresponds to a point on the plane. Therefore, we can see the open-ended and complex nature of spatial problems, but it also leaves room for imagination to be applied in the search for new solutions. One of the main complications we encounter when dealing with spatial problems is that they are very computationally intensive, typically taking a long time to produce the desired result. This drawback is also an opportunity to use heterogeneous systems to address spatial problems more efficiently. Heterogeneous systems give the developer greater freedom to speed up suitable algorithms by increasing the parallel programming options available, making it possible for different parts of a program to run on the dedicated hardware that suits them best. Several of the spatial problems that have not been optimised for heterogeneous systems cover very diverse areas that seem vastly different at first sight. However, they are closely related due to common data processing requirements, making them suitable for using dedicated hardware. In particular, this thesis provides new parallel approaches to tackle the following three crucial spatial problems: latent fingerprint identification, total viewshed computation, and path planning based on maximising visibility in large regions. Latent fingerprint identification is one of the essential identification procedures in criminal investigations. Addressing this task is difficult as (i) it requires analysing large databases in a short time, and (ii) it is commonly addressed by combining different methods with complex data dependencies, making it challenging to exploit parallelism on heterogeneous CPU-GPU systems. Moreover, most efforts in this context focus on improving the accuracy of the approaches and neglect reducing the processing time—the most accurate algorithm was designed to process the fingerprints using a single thread. We developed a new methodology to address the latent fingerprint identification problem called “Asynchronous processing for Latent Fingerprint Identification” (ALFI) that speeds up processing while maintaining high accuracy. ALFI exploits all the resources of CPU-GPU systems using asynchronous processing and fine-coarse parallelism to analyse massive fingerprint databases. We assessed the performance of ALFI on Linux and Windows operating systems using the well-known NIST/FVC databases. Experimental results revealed that ALFI is on average 22x faster than the state-of-the-art identification algorithm, reaching a speed-up of 44.7x for the best-studied case. In terrain analysis, Digital Elevation Models (DEMs) are relevant datasets used as input to those algorithms that typically sweep the terrain to analyse its main topological features such as visibility, elevation, and slope. The most challenging computation related to this topic is the total viewshed problem. It involves computing the viewshed—the visible area of the terrain—for each of the points in the DEM. The algorithms intended to solve this problem require many memory accesses to 2D arrays, which, despite being regular, lead to poor data locality in memory. We proposed a methodology called “skewed Digital Elevation Model” (sDEM) that substantially improves the locality of memory accesses and exploits the inherent parallelism of rotational sweep-based algorithms. Particularly, sDEM applies a data relocation technique before accessing the memory and computing the viewshed, thus significantly reducing the execution time. Different implementations are provided for single-core, multi-core, single-GPU, and multi-GPU platforms. We carried out two experiments to compare sDEM with (i) the most used geographic information systems (GIS) software and (ii) the state-of-the-art algorithm for solving the total viewshed problem. In the first experiment, sDEM results on average 8.8x faster than current GIS software, despite considering only a few points because of the limitations of the GIS software. In the second experiment, sDEM is 827.3x faster than the state-of-the-art algorithm considering the best case. The use of Unmanned Aerial Vehicles (UAVs) with multiple onboard sensors has grown enormously in tasks involving terrain coverage, such as environmental and civil monitoring, disaster management, and forest fire fighting. Many of these tasks require a quick and early response, which makes maximising the land covered from the flight path an essential goal, especially when the area to be monitored is irregular, large, and includes many blind spots. In this regard, state-of-the-art total viewshed algorithms can help analyse large areas and find new paths providing all-round visibility. We designed a new heuristic called “Visibility-based Path Planning” (VPP) to solve the path planning problem in large areas based on a thorough visibility analysis. VPP generates flyable paths that provide high visual coverage to monitor forest regions using the onboard camera of a single UAV. For this purpose, the hidden areas of the target territory are identified and considered when generating the path. Simulation results showed that VPP covers up to 98.7% of the Montes de Malaga Natural Park and 94.5% of the Sierra de las Nieves National Park, both located in the province of Malaga (Spain). In addition, a real flight test confirmed the high visibility achieved using VPP. Our methodology and analysis can be easily applied to enhance monitoring in other large outdoor areas

    Queensland University of Technology: Handbook 1997

    Get PDF
    The Queensland University of Technology handbook gives an outline of the faculties and subject offerings available that were offered by QUT

    Queensland University of Technology: Handbook 1996

    Get PDF
    The Queensland University of Technology handbook gives an outline of the faculties and subject offerings available that were offered by QUT
    corecore