24 research outputs found

    Several new infinite classes of 0-APN power functions over F2n\mathbb{F}_{2^n}

    Full text link
    The investigation of partially APN functions has attracted a lot of research interest recently. In this paper, we present several new infinite classes of 0-APN power functions over F2n\mathbb{F}_{2^n} by using the multivariate method and resultant elimination, and show that these 0-APN power functions are CCZ-inequivalent to the known ones.Comment: arXiv admin note: text overlap with arXiv:2210.02207, arXiv:2210.15103 by other author

    Development and Application Based on MTS Hybrid Test System

    Get PDF
    It is meaningful to further explore the hardware and software functions of MTS loading system widely used in building structure test at home and abroad. This paper proposes a kind of seismic pseudo-dynamic test method based on internal command control of software. Three programs including monitor station, sincycle test and rampcontrol test were developed by VB, and the connection with NetSLab platform was completed via master-slaver network, then the test system was established. A single degree of freedom hybrid test of single span bridge was carried out, and a short column of CFRP reinforced was used to be an experimental element. Secondary load for the partial damaged model was implemented to research the mechanics performance of the specimen. The result confirms that the established system is capable of conducting the pseudo-dynamic hybrid test. The hybrid test demonstrates that the proposed internal command control method is feasible and effective, which can provide reference for the system development and seismic research

    Boomerang Uniformity of Popular S-box Constructions

    Get PDF
    In order to study the resistance of a block cipher against boomerang attacks, a tool called the Boomerang Connectivity Table (BCT) for S-boxes was recently introduced. Very little is known today about the properties of this table especially for bijective S-boxes defined for nn variables with n≡0mod  4n\equiv 0 \mod{4}. In this work we study the boomerang uniformity of some popular constructions used for building large S-boxes, e.g. for 8 variables, from smaller ones. We show that the BCTs of all the studied constructions have abnormally high values in some positions. This remark permits us in some cases to link the boomerang properties of an S-box with other well-known cryptanalytic techniques on such constructions while in other cases it leads to the discovery of new ones. A surprising outcome concerns notably the Feistel and MISTY networks. While these two structures are very similar, their boomerang uniformity can be very different. In a second time, we investigate the boomerang uniformity under EA-equivalence for Gold and the inverse function (as used respectively in MPC-friendly ciphers and the AES) and we prove that the boomerang uniformity is EA-invariant in these cases. Finally, we present an algorithm for inverting a given BCT and provide experimental results on the size of the BCT-equivalence classes for some 44 and 88-bit S-boxes

    Anomalies and Vector Space Search: Tools for S-Box Analysis (Full Version)

    Get PDF
    S-boxes are functions with an input so small that the simplest way to specify them is their lookup table (LUT). Unfortunately, some algorithm designers exploit this fact to avoid providing the algorithm used to generate said lookup table. In this paper, we provide tools for finding the hidden structure in an S-box or to identify it as the output of a complex generation process rather than a random sample. We introduce various anomalies . These real numbers are such that a property with an anomaly equal to aa should be found roughly once in a set of 2a2^{a} random S-boxes. First, we revisit the literature on S-box reverse-engineering to present statistical anomalies based on the distribution of the coefficients in the difference distribution table, linear approximation table, and for the first time, the boomerang connectivity table. We then count the number of S-boxes that have block-cipher like structures to estimate the anomaly associated to those. In order to recover these structures, we show that the most general tool for decomposing S-boxes is an algorithm efficiently listing all the vector spaces of a given dimension contained in a given set, and we present such an algorithm. Finally, we propose general methods to formally quantify the complexity of any S-box. It relies on the production of the smallest program evaluating it and on combinatorial arguments. Combining these approaches, we show that all permutations that are actually picked uniformly at random always have essentially the same cryptographic properties, and can never be decomposed in a simpler way. These conclusions show that multiple claims made by the designers of the latest Russian standards are factually incorrect

    Mind the Propagation of States New Automatic Search Tool for Impossible Differentials and Impossible Polytopic Transitions (Full Version)

    Get PDF
    Impossible differentials cryptanalysis and impossible polytopic cryptanalysis are the most effective approaches to estimate the security of block ciphers. However, the previous automatic search methods of their distinguishers, impossible differentials and impossible polytopic transitions, neither consider the impact of key schedule in the single-key setting and the differential property of large S-boxes, nor apply to the block ciphers with variable rotations. Thus, unlike previous methods which focus on the propagation of the difference or ss-difference, we redefine the impossible differentials and impossible (s+1)(s+1)-polytopic transitions according to the propagation of state, which allow us to break through those limitations of the previous methods. Theoretically, we prove that traditional impossible differentials and impossible (s+1)(s+1)-polytopic transitions are equivalent to part of our redefinitions, which have advantages from broader view. Technically, we renew the automatic search model and design an SAT-based tool to evaluate our redefined impossible differentials and impossible (s+1)(s+1)-polytopic transitions efficiently. As a result, for GIFT64, we get the 66-round impossible differentials which cannot be detected by all previous tools. For PRINTcipher, we propose the first modeling method for the key-dependent permutation and key-dependent S-box. For MISTY1, we derive 902 4-round impossible differentials by exploiting the differential property of S-boxes. For RC5, we present the first modeling method for the variable rotation and get 2.5-round impossible differentials for each version of it. More remarkable, our tool can be used to evaluate the security of given cipher against the impossible differentials, and we prove that there exists no 5-round 1 input active word and 1 output active word impossible differentials for AES-128 even consider the relations of 3-round keys. Besides, we also get the impossible (s+1)(s+1)-polytopic transitions for PRINTcipher, GIFT64, PRESENT, and RC5, all of which can cover more rounds than their corresponding impossible differentials as far as we know

    Reversible shear thickening at low shear rates of electrorheological fluids under electric fields

    Full text link
    Shear thickening is a phenomenon of significant viscosity increase of colloidal suspensions. While electrorheological (ER) fluids can be turned into a solid-like material by applying an electric field, their shear strength is widely represented by the attractive electrostatic interaction between ER particles. By shearing ER fluids between two concentric cylinders, we show a reversible shear thickening of ER fluids above a low critical shear rate (<1 s-1) and a high critical electric field strength (>100 V/mm), which could be characterized by a modified Mason number. Shear thickening and electrostatic particle interaction-induced inter-particle friction forces is considered to be the real origin of the high shear strength of ER fluids, while the applied electric field controls the extent of shear thickening. The electric field-controlled reversible shear thickening has implications for high-performance ER/magnetorheological (MR) fluid design, clutch fluids with high friction forces triggered by applying local electric field, other field-responsive materials and intelligent systems.Comment: 29pages, 9 figure

    Boomerang Uniformity of Popular S-box Constructions

    Get PDF
    International audienceIn order to study the resistance of a block cipher against boomerang attacks, a tool called the Boomerang Connectivity Table (BCT) for S-boxes was recently introduced. Very little is known today about the properties of this table especially for bijective S-boxes defined for n variables with n ≡ 0 mod 4. In this work we study the boomerang uniformity of some popular constructions used for building large S-boxes, e.g. for 8 variables, from smaller ones. We show that the BCTs of all the studied constructions have abnormally high values in some positions. This remark permits us in some cases to link the boomerang properties of an S-box with other well-known cryptanalytic techniques on such constructions while in other cases it leads to the discovery of new ones. A surprising outcome concerns notably the Feistel and MISTY networks. While these two structures are very similar, their boomerang uniformity can be very different

    If a generalised butterfly is APN then it operates on 6 bits

    Get PDF
    International audienceWhether there exist Almost Perfect Non-linear permutations (APN) operating on an even number of bit is the so-called Big APN Problem. It has been solved in the 6-bit case by Dillon et al. in 2009 but, since then, the general case has remained an open problem. In 2016, Perrin et al. discovered the butterfly structure which contains Dillon et al.'s permutation over F26F_2^6. Later, Canteaut et al. generalised this structure and proved that no other butterflies with exponent 3 can be APN. Recently, Yongqiang et al. further generalized the structure with Gold exponent and obtained more differentially 4-uniform permutations with the optimal nonlinearity. However, the existence of more APN permutations in their generalization was left as an open problem. In this paper, we adapt the proof technique of Canteaut et al. to handle all Gold exponents and prove that a generalised butterfly with Gold exponents over F22nF_2^{2n} can never be APN when n > 3. More precisely, we prove that such a generalised butterfly being APN implies that the branch size is strictly smaller than 5. Hence, the only APN butterflies operate on 3-bit branches, i.e. on 6 bits in total

    On the Generalization of Butterfly Structure

    Get PDF
    Butterfly structure was proposed in CRYPTO 2016 [PUB16], and it cangenerate permutations over F22n from power permutations over F2n for odd n. Afterthat, a generalized butterfly structure was proposed in IEEE IT [CDP17], which cangenerate permutations over F22n from any permutation over F2n . There is also anothergeneralization which was given in [FFW17]. Up to now, three constructions based onbutterfly structure and Gold type permutations are proposed. In the present paper,we give a construction which contains the three previous constructions as special casesand also generates new permutations with good cryptographic properties. Moreover,we give a characterization of the number of solutions of a special system of linearequations in a more general way, which is useful to investigate the cryptographicproperties of quadratic functions obtained with butterfly construction based on Goldexponents
    corecore