8 research outputs found

    Matrix Power S-box Analysis

    Get PDF
    * Work supported by the Lithuanian State Science and Studies Foundation.Construction of symmetric cipher S-box based on matrix power function and dependant on key is analyzed. The matrix consisting of plain data bit strings is combined with three round key matrices using arithmetical addition and exponent operations. The matrix power means the matrix powered by other matrix. This operation is linked with two sound one-way functions: the discrete logarithm problem and decomposition problem. The latter is used in the infinite non-commutative group based public key cryptosystems. The mathematical description of proposed S-box in its nature possesses a good “confusion and diffusion” properties and contains variables “of a complex type” as was formulated by Shannon. Core properties of matrix power operation are formulated and proven. Some preliminary cryptographic characteristics of constructed S-box are calculated

    Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group

    No full text
    In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability

    Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group

    No full text
    In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability

    Matrix Power S-Box Construction ∗

    No full text
    The new symmetric cipher S-box construction based on matrix power function is presented. The matrix consisting of plain data bit strings is combined with three round key matrices using arithmetical addition and exponent operations. The matrix power means the matrix powered by other matrix. The left and right side matrix powers are introduced. This operation is linked with two sound one-way functions: the discrete logarithm problem and decomposition problem. The latter is used in the infinite non-commutative group based public key cryptosystems. It is shown that generic S-box equations are not transferable to the multivariate polynomial equations in respect of input and key variables and hence the algebraic attack to determine the key variables cannot be applied in this case. The mathematical description of proposed S-box in its nature possesses a good “confusion and diffusion ” properties and contains variables “of a complex type” as was formulated by Shannon. Some comparative simulation results are presented. Keywords: symmetric cipher, S-box, matrix power, one-way function (OWF), resistance to algebraic attack

    Matrix Power Function Based Block Cipher Operating in CBC Mode

    No full text
    In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack

    Matrix Power Function Based Block Cipher Operating in CBC Mode

    No full text
    In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack
    corecore