Skip to main content

Cryptographic Functions and Design Criteria for Block Ciphers

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2001 (INDOCRYPT 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2247))

Included in the following conference series:

Abstract

Most last-round attacks on iterated block ciphers provide some design criteria for the round function. Here, we focus on the links between the underlying properties. Most notably, we investigate the relations between the functions which oppose a high resistance to linear cryptanalysis and to differential cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. E. Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3–72, 1991.

    Article  MATH  MathSciNet  Google Scholar 

  2. A. Canteaut. Differential cryptanalysis of Feistel ciphers and differentially uniform mappings. In Selected Areas on Cryptography, SAC’97, pages 172–184, Ottawa, Canada, 1997.

    Google Scholar 

  3. A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. On cryptographic properties of the cosets of R(1,m). IEEE Trans. Inform. Theory, 47(4):1494–1513, 2001.

    Article  MATH  MathSciNet  Google Scholar 

  4. A. Canteaut, P. Charpin, and H. Dobbertin. A new characterization of almost bent functions. In Fast Software Encryption 99, number 1636 in Lecture Notes in Computer Science, pages 186–200. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  5. A. Canteaut, P. Charpin, and H. Dobbertin. Binary m-sequences with threevalued crosscorrelation: A proof of Welch conjecture. IEEE Trans. Inform. Theory, 46(1):4–8, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  6. A. Canteaut, P. Charpin, and H. Dobbertin. Weight divisibility of cyclic codes, highly nonlinear functions on GF(2m) and crosscorrelation of maximum-length sequences. SIAM Journal on Discrete Mathematics, 13(1):105–138, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  7. C. Carlet. Two new classes of bent functions. In Advances in Cryptology-EUROCRYPT’ 93, number 765 in Lecture Notes in Computer Science, pages 77–101. Springer-Verlag, 1994.

    Google Scholar 

  8. C. Carlet, P. Charpin, and V. Zinoviev. Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, 15:125–156, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  9. F. Chabaud and S. Vaudenay. Links between differential and linear cryptanalysis. In Advances in Cryptology-EUROCRYPT’94, number 950 in Lecture Notes in Computer Science, pages 356–365. Springer-Verlag, 1995.

    Chapter  Google Scholar 

  10. P. Charpin, A. Tietäväinen, and V. Zinoviev. On binary cyclic codes with minimum distance d = 3. Problems of Information Transmission, 33(4):287–296, 1997.

    MATH  MathSciNet  Google Scholar 

  11. T. Cusick and H. Dobbertin. Some new 3-valued crosscorrelation functions of binary m-sequences. IEEE Transactions on Information Theory, 42:1238–1240, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  12. H. Dobbertin. One-to-one highly nonlinear power functions on GF(2n). Appl. Algebra Engrg. Comm. Comput., 9(2):139–152, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  13. R. Gold. Maximal recursive sequences with 3-valued recursive crosscorrelation functions. IEEE Transactions on Information Theory, 14:154–156, 1968.

    Article  MATH  Google Scholar 

  14. T. Helleseth and P. Vijay Kumar. Handbook of Coding Theory, volume II, chapter 21-Sequences with low correlation, pages 1765–1853. Elsevier, 1998.

    MathSciNet  Google Scholar 

  15. H. Hollman and Q. Xiang. A proof of the Welch and Niho conjectures on crosscorrelations of binary m-sequences. Finite Fields and Their Applications, 7(2):253–286, 2001.

    Article  MathSciNet  Google Scholar 

  16. T. Jakobsen. Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree. In Advances in Cryptology-CRYPTO’98, number 1462 in Lecture Notes in Computer Science, pages 212–222. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  17. T. Jakobsen and L. R. Knudsen. The interpolation attack on block ciphers. In Fast Software Encryption 97, number 1267 in Lecture Notes in Computer Science. Springer-Verlag, 1997.

    Chapter  Google Scholar 

  18. T. Kasami. Weight distributions of Bose-Chaudhuri-Hocquenghem codes. In Proceedings of the conference on combinatorial mathematics and its applications, pages 335–357. The Univ. of North Carolina Press, 1968.

    Google Scholar 

  19. T. Kasami. The weight enumerators for several classes of subcodes of the second order binary Reed-Muller codes. Information and Control, 18:369–394, 1971.

    Article  MATH  MathSciNet  Google Scholar 

  20. L. R. Knudsen. Truncated and higher order differentials. In Fast Software Encryption-Second International Workshop, number 1008 in Lecture Notes in Computer Science, pages 196–211. Springer-Verlag, 1995.

    Google Scholar 

  21. G. Lachaud and J. Wolfmann. The weights of the orthogonal of the extended quadratic binary Goppa codes. IEEE Transactions on Information Theory, 36(3):686–692, 1990.

    Article  MATH  MathSciNet  Google Scholar 

  22. X. Lai. Higher order derivatives and differential cryptanalysis. In Proc. “Symposium on Communication, Coding and Cryptography”, in honor of J. L. Massey on the occasion of his 60’th birthday, 1994.

    Google Scholar 

  23. F. J. MacWilliams and N. J. A. Sloane. The theory of error-correcting codes. North-Holland, 1977.

    Google Scholar 

  24. M. Matsui. Linear cryptanalysis method for DES cipher. In Advances in Cryptology-EUROCRYPT’93, number 765 in Lecture Notes in Computer Science. Springer-Verlag, 1994.

    Google Scholar 

  25. M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Advances in Cryptology-CRYPTO’94, number 839 in Lecture Notes in Computer Science. Springer-Verlag, 1995.

    Google Scholar 

  26. M. Matsui. New Block Encryption Algorithm MISTY. In Proceedings of the Fourth International Workshop of Fast Software Encryption, number 1267 in Lecture Notes in Computer Science, pages 54–68. Springer-Verlag, 1997.

    Google Scholar 

  27. R. J. McEliece. Weight congruence for p-ary cyclic codes. Discrete Mathematics, 3:177–192, 1972.

    Article  MATH  Google Scholar 

  28. W. Meier and O. Staffelbach. Nonlinearity criteria for cryptographic functions. In Advances in Cryptology-EUROCRYPT’89, number 434 in Lecture Notes in Computer Science, pages 549–562. Springer-Verlag, 1990.

    Google Scholar 

  29. K. Nyberg. Perfect nonlinear S-boxes. In Advances in Cryptology-EUROCRYPT’91, number 547 in Lecture Notes in Computer Science, pages 378–385. Springer-Verlag, 1991.

    Google Scholar 

  30. K. Nyberg. Differentially uniform mappings for cryptography. In Advances in Cryptology-EUROCRYPT’93, number 765 in Lecture Notes in Computer Science, pages 55–64. Springer-Verlag, 1993.

    Google Scholar 

  31. K. Nyberg and L. R. Knudsen. Provable security against differential cryptanalysis. In Advances in Cryptology-CRYPTO’92, number 740 in Lecture Notes in Computer Science, pages 566–574. Springer-Verlag, 1993.

    Google Scholar 

  32. D. V. Sarwate and M. B. Pursley. Crosscorrelation properties of pseudorandom and related sequences. Proceedings of the IEEE, 68(5):593–619, 1980.

    Google Scholar 

  33. V. M. Sidelnikov. On mutual correlation of sequences. Soviet Math. Dokl., 12:197–201, 1971.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Canteaut, A. (2001). Cryptographic Functions and Design Criteria for Block Ciphers. In: Rangan, C.P., Ding, C. (eds) Progress in Cryptology — INDOCRYPT 2001. INDOCRYPT 2001. Lecture Notes in Computer Science, vol 2247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45311-3_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-45311-3_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43010-0

  • Online ISBN: 978-3-540-45311-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics