Skip to main content

Analysis of Rotation-Based Diffusion Functions

  • Conference paper
  • First Online:
Soft Computing for Problem Solving 2019

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1138))

  • 242 Accesses

Abstract

ARX-based crypto-designs are gaining popularity nowadays because of their simplicity and efficiency. Rotation-based diffusion functions are used as building blocks in such designs. Invertibility or bijectivity of a diffusion function is a foremost requirement for the crypto-designs. In this paper, we analyse this aspect of diffusion functions. We consider a class of rotation-based linear diffusion functions and derive a necessary condition under which a diffusion function of this class is invertible. Further, we find a particular case where this necessary condition is sufficient also.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. C.E. Shannon, Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Google Scholar 

  2. R.P. Weinmann, AXR—crypto made from modular additions, XORs and word rotations, in Dagstuhl Seminar 09031 (2009). http://www.dagstuhl.de/Materials/AbstractListing/index.en.phtml?09031

  3. D. Khovratovich, I. Nikolic, I., Rotational cryptanalysis of ARX. Fast software encryption, in LNCS, 6147, pp. 333–346 (2010). https://doi.org/10.1007/978-3-642-13858-4-19.

  4. A. himizu, S. Miyaguchi, Fast data encipherment algorithm FEAL, in EUROCRYPT, ed. by D. Chaum, W.L. Price. Lecture Notes in Computer Science, vol. 304, pp. 267–278. Springer (1987)

    Google Scholar 

  5. M. Matsui, A. Yamagishi, A new method for known plaintext attack of FEAL Cipher, in EUROCRYPT, pp. 81–91 (1992)

    Google Scholar 

  6. L.C. Guillou, J.-J. Quisquater, Advances in Cryptology EUROCRYPT 95: International Conference

    Google Scholar 

  7. D.J. Bernstein, Salsa20 specification. http://cr.yp.to/snuffle/spec.pdf (April 2005)

  8. D.J. Bernstein, Salsa20/8 and Salsa20/12. http://cr.yp.to/snuffle/812.pdf (February 2006)

  9. Babbage et al., The eSTREAM Portfolio. [Online]. Available http://ecrypt.eu.org/stvl/ (April, 2008)

  10. J.P. Aumasson, S. Fischer, S. Khazaei, W. Meier, C. Rechberger, New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba, ed. by Nyberg, pp. 470–488

    Google Scholar 

  11. “Chacha, a variant of salsa20”, (2008). [Online]. Available http://cr.yp.to/papers.html#chacha

  12. H. Wu, The stream cipher HC-128, in New Stream Cipher Designs, Lecture Notes in Computer Science, vol. 4986 (Springer, Berlin, 2008), pp. 39–47

    Google Scholar 

  13. A. Kumar, S.K. Pal, O. Ojella, A heuristic approach towards variability of HC-128. J. Discrete Math. Sci. Crypt. ISSN 2169-0065 (Online) (April, 2019). https://doi.org/10.1080/09720529.2019.1569834.

  14. R.L. Rivest, The MD6 hash function—a proposal to NIST for SHA-3. Submission to the NIST SHA-3 Competition (Round 1) (2008)

    Google Scholar 

  15. A. Biryukov, I. Nikolic, A. Roy, Boomerang attacks on BLAKE-32, in FSE, ed. by A. Joux, Lecture Notes in Computer Science, vol. 6733 (Springer, Berlin, 2011), pp. 218–237

    Google Scholar 

  16. J.P. Aumasson, C. Calik, W. Meier, O. Ozen, C. Raphael, W. Phan, K. Varici, Improved cryptanalysis of skein, in ASIACRYPT, ed. by M. Matsui, Lecture Notes in Computer Science, vol. 5912 (Springer, Berlin, 2009), pp. 542–559

    Google Scholar 

  17. D.J. Bernstein, Cubehash. Submission to NIST, Round 2 (2009)

    Google Scholar 

  18. M. Kumar, D. Dey, S.K. Pal, A. Panigrahi, HeW: a Hash Function based on lightweight Block cipher FeW. Defence Sci. J. 67(6), 636–644 (2017). https://doi.org/10.14429/dsj.67.10791

  19. D. Gligoroski, H. Mihajloska, S. Samardjiska, J. Jacobsen, M. El-Hadedy, R.E. Jensen, \(\pi \)- cipher v2, Cryptographic competitions: CAESAR (2014). http://competitions.cr.yp.to/round1/picipherv2.pdf

  20. C. Chaigneau, T. Fuhr, H. Gilbert, J. Jean, J.R. Reinhard, Cryptanalysis of NORX v2. IACR Trans. Symmetric Cryptology, pp. 156–174 (2017). https://doi.org/10.13154/tosc.v2017.i1.156-174

  21. Cryptanalysis of MORUS—Cryptology ePrint Archive—IACR (2018). https://eprint.iacr.org/2018/464.pdf

  22. P.J. Davis, Circulant matrices (Wiley, New York, 1970). ISBN 0471057711

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arvind Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, A., Mishra, P.R., Ojjela, O. (2020). Analysis of Rotation-Based Diffusion Functions. In: Nagar, A., Deep, K., Bansal, J., Das, K. (eds) Soft Computing for Problem Solving 2019 . Advances in Intelligent Systems and Computing, vol 1138. Springer, Singapore. https://doi.org/10.1007/978-981-15-3290-0_17

Download citation

Publish with us

Policies and ethics