Skip to main content
Erschienen in: Journal of Applied and Industrial Mathematics 4/2020

01.11.2020

Estimating Nonlinearity Characteristics for Iterative Transformations of a Vector Space

verfasst von: V. M. Fomichev

Erschienen in: Journal of Applied and Industrial Mathematics | Ausgabe 4/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present theoretical foundations for the matrix-graphic approach (MGA) to the estimation of characteristics of the sets of essential and nonlinear variables of the composition of transformations of an \(n \)-dimensional vector space over a field. The ternary nonlinearity matrix corresponds to a transformation, where the \(i \)th row and the \(j \)th column of the matrix contain \(0 \), \(1\), or \(2 \) if and only if the \(j \)th coordinate function of the transformation depends on the \(i \)th variable fictitiously, or linearly, or nonlinearly, \(0\leq i,j < n \). MGA is based on the inequality according to which the nonlinearity matrix of the product of transformations is at most (the inequality is elementwise) the product of the nonlinearity matrices of the transformations. We define the multiplication for ternary matrices. The properties are studied of the multiplicative monoid of all ternary matrices of order \(n\) without zero rows and columns and of the monoid \(\mathbf{\Gamma}_n\) bijectively corresponding to it of all \(n\)-vertex digraphs with edges labeled with \(0\), \(1 \), and \(2 \), where each vertex has nonzero indegree and outdegree. The iteration depth (number of multipliers) for transformations is estimated with the use of MGA in which the four types of the nonlinearity of transformations can be achieved, where each or some of the coordinate functions of the product of transformations can depend nonlinearly on all or at least some variables. We present the results of research on the nonlinearity of iterations of round substitution of the block ciphers DES and “Magma.”

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Fußnoten
1
The proofs of the criterion and estimates of the \(\langle 2\rangle \)-primitivity exponent of digraphs are given in [18]; here we present some of them for convenience.
 
Literatur
1.
Zurück zum Zitat V. N. Sachkov and V. E. Tarakanov, Combinatorics of Nonnegative Matrices (TVP, Moscow, 2000; AMS, Providence, 2002).MATH V. N. Sachkov and V. E. Tarakanov, Combinatorics of Nonnegative Matrices (TVP, Moscow, 2000; AMS, Providence, 2002).MATH
2.
Zurück zum Zitat V. M. Fomichev, Methods of Discrete Mathematics in Cryptology (Dialog-MIFI, Moscow, 2010) [in Russian]. V. M. Fomichev, Methods of Discrete Mathematics in Cryptology (Dialog-MIFI, Moscow, 2010) [in Russian].
3.
Zurück zum Zitat V. M. Fomichev and D. A. Melnikov, Cryptographic Methods of Information Security. Part 1. Mathematical Aspects (YURAIT, Moscow, 2016) [in Russian]. V. M. Fomichev and D. A. Melnikov, Cryptographic Methods of Information Security. Part 1. Mathematical Aspects (YURAIT, Moscow, 2016) [in Russian].
4.
Zurück zum Zitat V. M. Fomichev, Ya. Eh. Avezova, A. M. Koreneva, and S. N. Kyazhin, “Primitivity and Local Primitivity of Digraphs and Nonnegative Matrices,” J. Appl. Ind. Math. 12 (3), 453–469 (2018).MathSciNetCrossRef V. M. Fomichev, Ya. Eh. Avezova, A. M. Koreneva, and S. N. Kyazhin, “Primitivity and Local Primitivity of Digraphs and Nonnegative Matrices,” J. Appl. Ind. Math. 12 (3), 453–469 (2018).MathSciNetCrossRef
5.
Zurück zum Zitat G. Frobenius, “Über Matrizen aus nicht negativen Elementen,” Berl. Ber., pp. 456–477 (1912) [in German]. G. Frobenius, “Über Matrizen aus nicht negativen Elementen,” Berl. Ber., pp. 456–477 (1912) [in German].
8.
Zurück zum Zitat A. L. Dulmage and N. S. Mendelsohn, “The Exponent of a Primitive Matrix,” Canad. Math. Bull. 5 (3), 241–244 (1962).MathSciNetCrossRef A. L. Dulmage and N. S. Mendelsohn, “The Exponent of a Primitive Matrix,” Canad. Math. Bull. 5 (3), 241–244 (1962).MathSciNetCrossRef
9.
Zurück zum Zitat A. L. Dulmage and N. S. Mendelsohn, “Gaps in the Exponent Set of Primitive Matrices,” Illinois J. Math. 8 (4), 642–656 (1964).MathSciNetCrossRef A. L. Dulmage and N. S. Mendelsohn, “Gaps in the Exponent Set of Primitive Matrices,” Illinois J. Math. 8 (4), 642–656 (1964).MathSciNetCrossRef
10.
Zurück zum Zitat R. A. Brualdi and B. Liu, “Generalized Exponents of Primitive Directed Graphs,” J. Graph Theory 14 (4), 483–499 (1990).MathSciNetCrossRef R. A. Brualdi and B. Liu, “Generalized Exponents of Primitive Directed Graphs,” J. Graph Theory 14 (4), 483–499 (1990).MathSciNetCrossRef
11.
Zurück zum Zitat S. W. Neufeld, “A Diameter Bound on the Exponent of a Primitive Directed Graph,” Linear Algebra Appl. 245, 27–47 (1996).MathSciNetCrossRef S. W. Neufeld, “A Diameter Bound on the Exponent of a Primitive Directed Graph,” Linear Algebra Appl. 245, 27–47 (1996).MathSciNetCrossRef
12.
13.
Zurück zum Zitat K. Nyberg, “Generalized Feistel Networks,” in Advances in Cryptology—ASIACRYPT’96 (Proceedings of International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3–7, 1996), Edt. by K. Kim and T. Matsumoto (Springer, Berlin, 1996), pp. 91–104 [Lecture Notes in Computer Science, Vol. 1163]. K. Nyberg, “Generalized Feistel Networks,” in Advances in Cryptology—ASIACRYPT’96 (Proceedings of International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3–7, 1996), Edt. by K. Kim and T. Matsumoto (Springer, Berlin, 1996), pp. 91–104 [Lecture Notes in Computer Science, Vol. 1163].
14.
Zurück zum Zitat T. Suzaki and K. Minematsu, “Improving the Generalized Feistel Networks,” in Fast Software Encryption (Proceedings of 17th International Workshop, Seoul, Korea, February 7–10, 2010) (Springer, Heidelberg, 2010), pp. 19–39 [Lecture Notes in Computer Science, Vol. 6147]. T. Suzaki and K. Minematsu, “Improving the Generalized Feistel Networks,” in Fast Software Encryption (Proceedings of 17th International Workshop, Seoul, Korea, February 7–10, 2010) (Springer, Heidelberg, 2010), pp. 19–39 [Lecture Notes in Computer Science, Vol. 6147].
15.
Zurück zum Zitat T. Berger, J. Francq, M. Minier, and G. Thomas, “Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput,” IEEE Trans. Comput. 65 (7), 2074–2089 (2016).MathSciNetCrossRef T. Berger, J. Francq, M. Minier, and G. Thomas, “Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput,” IEEE Trans. Comput. 65 (7), 2074–2089 (2016).MathSciNetCrossRef
16.
Zurück zum Zitat T. Berger, M. Minier, and G. Thomas, “Extended Generalized Feistel Networks Using Matrix Representation,” in Selected Areas in Cryptography—SAC 2013 (Proceedings of 20th International Conference, Burnaby, Canada, August 14–16, 2013) (Springer, Heidelberg, 2014), pp. 289–305 [Lecture Notes in Computer Science, Vol. 8282]. T. Berger, M. Minier, and G. Thomas, “Extended Generalized Feistel Networks Using Matrix Representation,” in Selected Areas in Cryptography—SAC 2013 (Proceedings of 20th International Conference, Burnaby, Canada, August 14–16, 2013) (Springer, Heidelberg, 2014), pp. 289–305 [Lecture Notes in Computer Science, Vol. 8282].
17.
Zurück zum Zitat V. M. Fomichev, A. M. Koreneva, A. R. Miftakhutdinova, and D. I. Zadorozhny, “Evaluation of the Maximum Performance of Block Encryption Algorithms,” Mat. Vopr. Kriptogr. 10 (2), 181–190 (2019).MathSciNetCrossRef V. M. Fomichev, A. M. Koreneva, A. R. Miftakhutdinova, and D. I. Zadorozhny, “Evaluation of the Maximum Performance of Block Encryption Algorithms,” Mat. Vopr. Kriptogr. 10 (2), 181–190 (2019).MathSciNetCrossRef
18.
Zurück zum Zitat V. M. Fomichev and A. M. Koreneva, “Encryption Performance and Security of Certain Wide Block Ciphers,” J. Comput. Virol. Hack. Tech. (2020). [Available at https://link.springer.com/article/ 10.1007/s11416-020-00351-1 (accessed June 5, 2020). V. M. Fomichev and A. M. Koreneva, “Encryption Performance and Security of Certain Wide Block Ciphers,” J. Comput. Virol. Hack. Tech. (2020). [Available at https://link.springer.com/article/ 10.1007/s11416-020-00351-1 (accessed June 5, 2020).
Metadaten
Titel
Estimating Nonlinearity Characteristics for Iterative Transformations of a Vector Space
verfasst von
V. M. Fomichev
Publikationsdatum
01.11.2020
Verlag
Pleiades Publishing
Erschienen in
Journal of Applied and Industrial Mathematics / Ausgabe 4/2020
Print ISSN: 1990-4789
Elektronische ISSN: 1990-4797
DOI
https://doi.org/10.1134/S199047892004002X

Weitere Artikel der Ausgabe 4/2020

Journal of Applied and Industrial Mathematics 4/2020 Zur Ausgabe

    Marktübersichten

    Die im Laufe eines Jahres in der „adhäsion“ veröffentlichten Marktübersichten helfen Anwendern verschiedenster Branchen, sich einen gezielten Überblick über Lieferantenangebote zu verschaffen.