Skip to main content
Erschienen in: Designs, Codes and Cryptography 10/2020

18.06.2020

On the boomerang uniformity of quadratic permutations

verfasst von: Sihem Mesnager, Chunming Tang, Maosheng Xiong

Erschienen in: Designs, Codes and Cryptography | Ausgabe 10/2020

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

At Eurocrypt’18, Cid, Huang, Peyrin, Sasaki, and Song introduced a new tool called Boomerang Connectivity Table (BCT) for measuring the resistance of a block cipher against the boomerang attack which is an important cryptanalysis technique introduced by Wagner in 1999 against block ciphers. Next, Boura and Canteaut introduced an important parameter related to the BCT for cryptographic S-boxes called boomerang uniformity. The purpose of this paper is to present a brief state-of-the-art on the notion of boomerang uniformity of vectorial Boolean functions (or S-boxes) and provide new results. More specifically, we present a slightly different but more convenient formulation of the boomerang uniformity and prove some new identities. Moreover, we focus on quadratic permutations in even dimension and obtain general criteria by which they have optimal BCT. As a consequence of the new criteria, two previously known results can be derived, and many new quadratic permutations with optimal BCT (optimal means that the maximal value in the Boomerang Connectivity Table equals the lowest known differential uniformity) can be found. In particular, we show that the boomerang uniformity of the binomial differentially 4-uniform permutations presented by Bracken, Tan, and Tan equals 4. Furthermore, we show a link between the boomerang uniformity and the nonlinearity for some special quadratic permutations. Finally, we present a characterization of quadratic permutations with boomerang uniformity 4. With this characterization, we show that the boomerang uniformity of a quadratic permutation with boomerang uniformity 4 is preserved by the extended affine (EA) equivalence.
Literatur
1.
Zurück zum Zitat Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes A.J., Vanstone S.A. (eds.) CRYPTO’90, vol. 537, pp. 2–21. LNCSSpringer, Heidelberg (1991). August. Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes A.J., Vanstone S.A. (eds.) CRYPTO’90, vol. 537, pp. 2–21. LNCSSpringer, Heidelberg (1991). August.
2.
Zurück zum Zitat Biham E., Dunkelman O., Keller N.: The rectangle attack - rectangling the Serpent. In: Pfitzmann B. (ed.) EUROCRYPT 2001, vol. 2045, pp. 340–357. LNCSSpringer, Heidelberg (2001). May.CrossRef Biham E., Dunkelman O., Keller N.: The rectangle attack - rectangling the Serpent. In: Pfitzmann B. (ed.) EUROCRYPT 2001, vol. 2045, pp. 340–357. LNCSSpringer, Heidelberg (2001). May.CrossRef
3.
Zurück zum Zitat Biham E., Dunkelman O., Keller N.: New results on boomerang and rectangle attacks. In: Daemen J., Rijmen V. (eds.) FSE 2002, vol. 2365, pp. 1–16. LNCSSpringer, Heidelberg (2002). February. Biham E., Dunkelman O., Keller N.: New results on boomerang and rectangle attacks. In: Daemen J., Rijmen V. (eds.) FSE 2002, vol. 2365, pp. 1–16. LNCSSpringer, Heidelberg (2002). February.
4.
Zurück zum Zitat Biryukov A., Khovratovich D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui M. (ed.) ASIACRYPT 2009, vol. 5912, pp. 1–18. LNCSSpringer, Heidelberg (2009). December.CrossRef Biryukov A., Khovratovich D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui M. (ed.) ASIACRYPT 2009, vol. 5912, pp. 1–18. LNCSSpringer, Heidelberg (2009). December.CrossRef
5.
Zurück zum Zitat Biryukov A., De Cannière C., Dellkrantz G.: Cryptanalysis of SAFER++. In: Boneh D. (ed.) CRYPTO 2003, vol. 2729, pp. 195–211. LNCSSpringer, Heidelberg (2003). August.CrossRef Biryukov A., De Cannière C., Dellkrantz G.: Cryptanalysis of SAFER++. In: Boneh D. (ed.) CRYPTO 2003, vol. 2729, pp. 195–211. LNCSSpringer, Heidelberg (2003). August.CrossRef
6.
Zurück zum Zitat Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetCrossRef Blondeau C., Canteaut A., Charpin P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010).MathSciNetCrossRef
7.
Zurück zum Zitat Boura C., Canteaut A.: On the boomerang uniformity of cryptographic sboxes. IACR Trans. Symmetric Cryptol. 2018(3), 290–310 (2018). Sep. Boura C., Canteaut A.: On the boomerang uniformity of cryptographic sboxes. IACR Trans. Symmetric Cryptol. 2018(3), 290–310 (2018). Sep.
8.
Zurück zum Zitat Boura, C., Perrin, L., Tian, S.: Boomerang uniformity of popular S-box constructions. In: Proceedings of The eleventh international workshop on coding and cryptograph (WCC) (2019) Boura, C., Perrin, L., Tian, S.: Boomerang uniformity of popular S-box constructions. In: Proceedings of The eleventh international workshop on coding and cryptograph (WCC) (2019)
9.
Zurück zum Zitat Bracken C., Tan C.H., Tan Y.: Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012).MathSciNetCrossRef Bracken C., Tan C.H., Tan Y.: Binomial differentially 4 uniform permutations with high nonlinearity. Finite Fields Appl. 18(3), 537–546 (2012).MathSciNetCrossRef
10.
Zurück zum Zitat Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010). Carlet C.: Boolean functions for cryptography and error correcting codes. In: Crama Y., Hammer P. (eds.) Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 257–397. Cambridge University Press, Cambridge (2010).
11.
Zurück zum Zitat Carlet C.: Vectorial Boolean Functions for Cryptography. In: Crama Y., Hammer P. (eds.) Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010). Carlet C.: Vectorial Boolean Functions for Cryptography. In: Crama Y., Hammer P. (eds.) Chapter of the Monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp. 398–469. Cambridge University Press, Cambridge (2010).
12.
Zurück zum Zitat Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable For DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).MathSciNetCrossRef Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable For DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998).MathSciNetCrossRef
13.
Zurück zum Zitat Charpin P., Peng J.: New links between nonlinearity and differential uniformity. Finite Fields Their Appl. 56, 188–208 (2019).MathSciNetCrossRef Charpin P., Peng J.: New links between nonlinearity and differential uniformity. Finite Fields Their Appl. 56, 188–208 (2019).MathSciNetCrossRef
14.
Zurück zum Zitat Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen J.B., Rijmen V. (eds.) Advances in Cryptology - EUROCRYPT 2018, pp. 683–714. Springer International Publishing, Cham (2018).CrossRef Cid C., Huang T., Peyrin T., Sasaki Y., Song L.: Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen J.B., Rijmen V. (eds.) Advances in Cryptology - EUROCRYPT 2018, pp. 683–714. Springer International Publishing, Cham (2018).CrossRef
15.
Zurück zum Zitat Dunkelman O., Keller N., Shamir A.: A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. In: Tal R. (ed.) CRYPTO 2010, volume 6223 of LNCS, pp. 393–410. Springer, Heidelberg (2010). Dunkelman O., Keller N., Shamir A.: A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. In: Tal R. (ed.) CRYPTO 2010, volume 6223 of LNCS, pp. 393–410. Springer, Heidelberg (2010).
16.
Zurück zum Zitat Gold R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions. IEEE Trans. Inform. Theory 14(1), 154–156 (1968).CrossRef Gold R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions. IEEE Trans. Inform. Theory 14(1), 154–156 (1968).CrossRef
17.
Zurück zum Zitat Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed) (2000) Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed) (2000)
18.
Zurück zum Zitat Kim J., Hong S., Preneel B., Biham E., Dunkelman O., Keller N.: Related-key boomerang and rectangle attacks: theory and experimental analysis. IEEE Trans. Inf. Theory 58(7), 4948–4966 (2012).MathSciNetCrossRef Kim J., Hong S., Preneel B., Biham E., Dunkelman O., Keller N.: Related-key boomerang and rectangle attacks: theory and experimental analysis. IEEE Trans. Inf. Theory 58(7), 4948–4966 (2012).MathSciNetCrossRef
19.
Zurück zum Zitat Leander G., Poschmann A.: On the Classification of $4$ Bit S-Boxes. In: Carlet C., Sunar B. (eds.) WAIFI 2007, vol. 4547, pp. 159–176. LNCSSpringer, Heidelberg (2007). June. Leander G., Poschmann A.: On the Classification of $4$ Bit S-Boxes. In: Carlet C., Sunar B. (eds.) WAIFI 2007, vol. 4547, pp. 159–176. LNCSSpringer, Heidelberg (2007). June.
20.
Zurück zum Zitat Li K., Longjiang Q., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRef Li K., Longjiang Q., Sun B., Li C.: New results about the boomerang uniformity of permutation polynomials. IEEE Trans. Inf. Theory 65(11), 7542–7553 (2019).MathSciNetCrossRef
21.
Zurück zum Zitat Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Preneel B. (ed.) FSE’94, vol. 1008, pp. 111–130. LNCSSpringer, Heidelberg (1995). December. Nyberg K.: S-boxes and round functions with controllable linearity and differential uniformity. In: Preneel B. (ed.) FSE’94, vol. 1008, pp. 111–130. LNCSSpringer, Heidelberg (1995). December.
22.
Zurück zum Zitat Shizhu T., Christina B., Léo Perrin: Boomerang uniformity of popular S-box constructions. IACR Cryptol. 2019, 1002 (2019).MATH Shizhu T., Christina B., Léo Perrin: Boomerang uniformity of popular S-box constructions. IACR Cryptol. 2019, 1002 (2019).MATH
24.
Zurück zum Zitat Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) FSE’99, vol. 1636, pp. 156–170. LNCSSpringer, Heidelberg (1999). March. Wagner D.: The boomerang attack. In: Knudsen L.R. (ed.) FSE’99, vol. 1636, pp. 156–170. LNCSSpringer, Heidelberg (1999). March.
25.
Zurück zum Zitat Zieve, M.E.: Permutation polynomials induced from permutations of subfields, and some complete sets of mutually orthogonal latin squares. arXiv:1312.1325v3 (2013) Zieve, M.E.: Permutation polynomials induced from permutations of subfields, and some complete sets of mutually orthogonal latin squares. arXiv:​1312.​1325v3 (2013)
Metadaten
Titel
On the boomerang uniformity of quadratic permutations
verfasst von
Sihem Mesnager
Chunming Tang
Maosheng Xiong
Publikationsdatum
18.06.2020
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 10/2020
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-020-00775-2

Weitere Artikel der Ausgabe 10/2020

Designs, Codes and Cryptography 10/2020 Zur Ausgabe

Premium Partner