59 research outputs found

    Cryptographically strong permutations from the butterfly structure

    Get PDF
    Boomerang connectivity table is a new tool to characterize the vulnerability of cryptographic functions against boomerang attacks. Consequently, a cryptographic function is desired to have boomerang uniformity as low as its differential uniformity. Based on generalized butterfly structures recently introduced by Canteaut, Duval and Perrin, this paper presents infinite families of permutations of F22n{\mathbb {F}}_{2^{2n}} for a positive odd integer n, which have the best known nonlinearity and boomerang uniformity 4. Both open and closed butterfly structures are considered. The open butterflies, according to experimental results, appear not to produce permutations with boomerang uniformity 4. On the other hand, from the closed butterflies we derive a condition on coefficients α,βF2n\alpha , \beta \in {\mathbb {F}}_{2^n} such that the functions Vi(x,y):=(Ri(x,y),Ri(y,x)),\begin{aligned} V_i(x,y) := (R_i(x,y), R_i(y,x)), \end{aligned} where Ri(x,y)=(x+αy)2i+1+βy2i+1R_i(x,y)=(x+\alpha y)^{2^i+1}+\beta y^{2^i+1} and gcd(i,n)=1\gcd (i,n)=1, permute F2n2{{\mathbb {F}}}_{2^n}^2 and have boomerang uniformity 4. In addition, experimental results for n=3,5n=3, 5 indicate that the proposed condition seems to cover all such permutations Vi(x,y)V_i(x,y) with boomerang uniformity 4.acceptedVersio

    A method for constructing permutations, involutions and orthomorphisms with strong cryptographic properties

    Get PDF
    S-Boxes are crucial components in the design of many symmetric ciphers. To construct permutations having strong cryptographic properties is not a trivial task. In this work, we propose a new scheme based on the well-known Lai-Massey structure for generating permutations of dimension n = 2к, к 2. The main cores of our constructions are: the inversion in GF(2k), an arbitrary к-bit non-bijective function (which has no pre-image for 0) and any к-bit permutation. Combining these components with the finite field multiplication, we provide new 8-bit permutations without fixed points possessing a very good combination for nonlinearity, differential uniformity and minimum degree — (104; 6; 7) which can be described by a system of polynomial equations with degree 3. Also, we show that our approach can be used for constructing involutions and orthomorphisms with strong cryptographic properties

    MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture

    Get PDF
    Massively Parallel Computation (MPC) is a model of computation widely believed to best capture realistic parallel computing architectures such as large-scale MapReduce and Hadoop clusters. Motivated by the fact that many data analytics tasks performed on these platforms involve sensitive user data, we initiate the theoretical exploration of how to leverage MPC architectures to enable efficient, privacy-preserving computation over massive data. Clearly if a computation task does not lend itself to an efficient implementation on MPC even without security, then we cannot hope to compute it efficiently on MPC with security. We show, on the other hand, that any task that can be efficiently computed on MPC can also be securely computed with comparable efficiency. Specifically, we show the following results: - any MPC algorithm can be compiled to a communication-oblivious counterpart while asymptotically preserving its round and space complexity, where communication-obliviousness ensures that any network intermediary observing the communication patterns learn no information about the secret inputs; - assuming the existence of Fully Homomorphic Encryption with a suitable notion of compactness and other standard cryptographic assumptions, any MPC algorithm can be compiled to a secure counterpart that defends against an adversary who controls not only intermediate network routers but additionally up to 1/3 - ? fraction of machines (for an arbitrarily small constant ?) - moreover, this compilation preserves the round complexity tightly, and preserves the space complexity upto a multiplicative security parameter related blowup. As an initial exploration of this important direction, our work suggests new definitions and proposes novel protocols that blend algorithmic and cryptographic techniques

    The c-differential uniformity and boomerang uniformity of two classes of permutation polynomials

    Get PDF
    The article of record as published may be found at http://dx.doi.org/10.1109/TIT.2021.3123104The Difference Distribution Table (DDT) and the differential uniformity play a major role for the design of substitution boxes in block ciphers, since they indicate the func- tion’s resistance against differential cryptanalysis. This concept was extended recently to c-DDT and c-differential uniformity, which have the potential of extending differential cryptanalysis. Recently, a new theoretical tool, the Boomerang Connectivity Table (BCT) and the corresponding boomerang uniformity were introduced to quantify the resistance of a block cipher against boomerang-style attacks. Here we concentrate on two classes (introduced recently) of permutation polynomials over finite fields of even characteristic. For one of these, which is an involution used to construct a 4-uniform permutation, we explicitly determine the c-DDT entries and BCT entries. For the second type of function, which is a differentially 4-uniform function, we give bounds for its c-differential and boomerang uniformities.The research of Sartaj Ul Hasan is partially supported by MATRICS grant MTR/2019/000744 from the Science and Engineering Research Board, Government of India. Pantelimon Stănică acknowledges the sabbatical support from Naval Postgraduate School from September 2020 to July 2021

    The cc-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F2n\mathbb{F}_{2^n}

    Get PDF
    Permutation polynomials with low cc-differential uniformity and boomerang uniformity have wide applications in cryptography. In this paper, by utilizing the Weil sums technique and solving some certain equations over F2n\mathbb{F}_{2^n}, we determine the cc-differential uniformity and boomerang uniformity of these permutation polynomials: (1) f1(x)=x+Tr1n(x2k+1+1+x3+x+ux)f_1(x)=x+\mathrm{Tr}_1^n(x^{2^{k+1}+1}+x^3+x+ux), where n=2k+1n=2k+1, uF2nu\in\mathbb{F}_{2^n} with Tr1n(u)=1\mathrm{Tr}_1^n(u)=1; (2) f2(x)=x+Tr1n(x2k+3+(x+1)2k+3)f_2(x)=x+\mathrm{Tr}_1^n(x^{{2^k}+3}+(x+1)^{2^k+3}), where n=2k+1n=2k+1; (3) f3(x)=x1+Tr1n((x1+1)d+xd)f_3(x)=x^{-1}+\mathrm{Tr}_1^n((x^{-1}+1)^d+x^{-d}), where nn is even and dd is a positive integer. The results show that the involutions f1(x)f_1(x) and f2(x)f_2(x) are APcN functions for cF2n\{0,1}c\in\mathbb{F}_{2^n}\backslash \{0,1\}. Moreover, the boomerang uniformity of f1(x)f_1(x) and f2(x)f_2(x) can attain 2n2^n. Furthermore, we generalize some previous works and derive the upper bounds on the cc-differential uniformity and boomerang uniformity of f3(x)f_3(x)

    Privacy in Bitcoin through decentralized mixers

    Full text link
    Dans les crypto-monnaies telles Bitcoin, l’anonymité des utilisateurs peut être compromise de plusieurs façons. Dans ce mémoire, nous effectuons une revue de littérature et une classification des différents protocoles existants pour anonymiser les usagers et analysons leur efficacité. S’appuyant sur certains critères désirables dans de tels protocoles, nous proposons un modèle de mixeur synchrone décentralisé. Nous avons ciblé deux approches qui s’inscrivent dans ce modèle, le plan de transaction et le réseau de transactions, le second étant une contribution originale de ce mémoire. Nous expliquons son fonctionnement puis analysons son efficacité dans le contexte actuel d’utilisation de BitcoinIn cryptocurrencies such as Bitcoin, the anonymity of the users may be compromised in many ways. In this thesis, we review the literature concerning existing protocols used to increase anonymity by a method called mixing and produce a classification for such protocols. We propose a decentralized synchronous N-to-N mixing model that takes into account many considerations of mixers. We address two frameworks within this model, the transaction blueprint and the network of transactions, the second approach being a new contribution. We explain how it functions and analyse its efficiency in the current Bitcoin ecosystem

    Photonic Physical Unclonable Functions: From the Concept to Fully Functional Device Operating in the Field

    Full text link
    The scope of this paper is to demonstrate a fully working and compact photonic Physical Unclonable Function (PUF) device capable of operating in real life scenarios as an authentication mechanism and random number generator. For this purpose, an extensive experimental investigation of a Polymer Optical Fiber (POF) and a diffuser as PUF tokens is performed and the most significant properties are evaluated using the proper mathematical tools. Two different software algorithms, the Random Binary Method (RBM) and Singular Value Decomposition (SVD), were tested for optimized key extraction and error correction codes have been incorporated for enhancing key reproducibility. By taking into consideration the limitations and overall performance derived by the experimental evaluation of the system, the designing details towards the implementation of a miniaturized, energy efficient and low-cost device are extensively discussed. The performance of the final device is thoroughly evaluated, demonstrating a long-term stability of 1 week, an operating temperature range of 50C, an exponentially large pool of unique Challenge-Response Pairs (CRPs), recovery after power failure and capability of generating NIST compliant true random numbers
    corecore