5,734 research outputs found

    Bounds on Differential and Linear Branch Number of Permutations

    Get PDF
    Nonlinear permutations (S-boxes) are key components in block ciphers. The differential branch number measures the diffusion power of a permutation, whereas the linear branch number measures resistance against linear cryptanalysis. There has not been much analysis done on the differential branch number of nonlinear permutations of F2n\mathbb{F}_2^n, although it has been well studied in case of linear permutations. Similarly upper bounds for the linear branch number have also not been studied in general. In this paper we obtain bounds for both the differential and the linear branch number of permutations (both linear and nonlinear) of F2n\mathbb{F}_2^n. We also prove that in the case of F24\mathbb{F}_2^4, the maximum differential branch number can be achieved only by affine permutations

    Lightweight AEAD and Hashing using the Sparkle Permutation Family

    Get PDF
    We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These are combined with the Beetle mode to construct a family of authenticated ciphers, Schwaemm, with security levels ranging from 120 to 250 bits. We also use them to build new sponge-based hash functions, Esch256 and Esch384. Our permutations are among those with the lowest footprint in software, without sacrificing throughput. These properties are allowed by our use of an ARX component (the Alzette S-box) as well as a carefully chosen number of rounds. The corresponding analysis is enabled by the long trail strategy which gives us the tools we need to efficiently bound the probability of all the differential and linear trails for an arbitrary number of rounds. We also present a new application of this approach where the only trails considered are those mapping the rate to the outer part of the internal state, such trails being the only relevant trails for instance in a differential collision attack. To further decrease the number of rounds without compromising security, we modify the message injection in the classical sponge construction to break the alignment between the rate and our S-box layer

    On computing Belyi maps

    Get PDF
    We survey methods to compute three-point branched covers of the projective line, also known as Belyi maps. These methods include a direct approach, involving the solution of a system of polynomial equations, as well as complex analytic methods, modular forms methods, and p-adic methods. Along the way, we pose several questions and provide numerous examples.Comment: 57 pages, 3 figures, extensive bibliography; English and French abstract; revised according to referee's suggestion

    General Bootstrap Equations in 4D CFTs

    Get PDF
    We provide a framework for generic 4D conformal bootstrap computations. It is based on the unification of two independent approaches, the covariant (embedding) formalism and the non-covariant (conformal frame) formalism. We construct their main ingredients (tensor structures and differential operators) and establish a precise connection between them. We supplement the discussion by additional details like classification of tensor structures of n-point functions, normalization of 2-point functions and seed conformal blocks, Casimir differential operators and treatment of conserved operators and permutation symmetries. Finally, we implement our framework in a Mathematica package and make it freely available.Comment: 57 page
    • 

    corecore