{"title":"A framework for constructing impossible differential distinguishers and its applications","authors":"Wenya Li, Kai Zhang, Bin Hu","doi":"10.1007/s10623-025-01588-x","DOIUrl":"https://doi.org/10.1007/s10623-025-01588-x","url":null,"abstract":"<p>The Internet of Things (IoT) has become a necessary part of modern technology, enabling devices to connect and interact with each other. Unless applicable cryptographic components have adequate security protection, the IoT could easily leak private data. Impossible differential cryptanalysis (IDC) is one of the best-known techniques for cryptanalysis of block ciphers. Several papers are aimed at formalizing the IDC and constructing impossible differentials (IDs) automatically. In 2003, Kim et al. proposed a framework for searching IDs, namely the <span>(mathcal {U})</span>-method. Luo et al. improved it and presented the UID-method in 2009. The two methods target word-oriented block ciphers. In this paper, we present a framework for constructing impossible differential distinguishers without a matrix, called the<span>(mathcal {K})</span>3.2 framework. This framework has a wider application on block ciphers than the <span>(mathcal {U})</span>-method, which works on the cipher with a certain property. In particular, the <span>(mathcal {K})</span>3.2 framework employs fewer variables than the <span>(mathcal {U})</span>-method and the UID-method. Furthermore, we present 10 applications on block ciphers and structures. For an IoT cipher, ALLPC, we find the full-round IDs and two longer IDs with five more rounds than full rounds. We find some new results for two ISO standard ciphers. For SKINNY, considering single-key and single-tweakey, we discover the ID with one more round than the previous result. For CLEFIA, we find two new IDs with the length of the previous longest IDs. For LBlock, TWINE, Feistel, Gen-RC6, Gen-Skipjack, Gen-CAST256, and SMS4, we rediscover the known IDs.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"29 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143582742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Nonexistence of generalized bent functions and the quadratic norm form equations","authors":"Chang Lv, Yuqing Zhu","doi":"10.1007/s10623-025-01606-y","DOIUrl":"https://doi.org/10.1007/s10623-025-01606-y","url":null,"abstract":"<p>We present a new result on the nonexistence of generalized bent functions (GBFs) from <span>((mathbb {Z}/tmathbb {Z})^n)</span> to <span>(mathbb {Z}/tmathbb {Z})</span> (called type [<i>n</i>, <i>t</i>]) for a large class. Assume <i>p</i> is an odd prime number. By showing certain quadratic norm form equations having no integral points, we obtain a universal result on the nonexistence of GBFs with type <span>([n, 2p^e])</span> when <i>p</i> and <i>n</i> satisfy a certain inequality, and by computational methods with a widely accepted hypothesis, Generalized Riemann Hypothesis, we also achieve some results on the nonexistence of GBFs for relatively small <i>p</i>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"127 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143576279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Hugo Sauerbier Couvée, Thomas Jerkovits, Jessica Bariffi
{"title":"Bounds on sphere sizes in the sum-rank metric and coordinate-additive metrics","authors":"Hugo Sauerbier Couvée, Thomas Jerkovits, Jessica Bariffi","doi":"10.1007/s10623-025-01604-0","DOIUrl":"https://doi.org/10.1007/s10623-025-01604-0","url":null,"abstract":"<p>This paper provides new bounds on the size of spheres in any coordinate-additive metric with a particular focus on improving existing bounds in the sum-rank metric. We derive improved upper and lower bounds based on the entropy of a distribution related to the Boltzmann distribution, which work for any coordinate-additive metric. Additionally, we derive new closed-form upper and lower bounds specifically for the sum-rank metric that outperform existing closed-form bounds.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"49 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143575322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"The weight distribution of the fourth-order Reed–Muller code of length 512","authors":"Miroslav Markov, Yuri Borissov","doi":"10.1007/s10623-025-01602-2","DOIUrl":"https://doi.org/10.1007/s10623-025-01602-2","url":null,"abstract":"<p>We compute the weight distribution of the binary Reed–Muller code <span>({mathcal {R}} (4,9))</span> by combining the methodology described in D. V. Sarwate’s Ph.D. thesis from 1973 with newer results on the affine equivalence classification of Boolean functions. More specifically, to address this problem posed, e.g., in the book of MacWilliams and Sloane, we apply an enhanced approach based on the classification of Boolean quartic forms in eight variables due to Ph. Langevin and G. Leander, and the recent results on classification of the quotient space <span>({mathcal {R}} (4,7)/{mathcal {R}} (2,7))</span> obtained by V. Gillot and Ph. Langevin.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"30 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"On linear equivalence, canonical forms, and digital signatures","authors":"Tung Chou, Edoardo Persichetti, Paolo Santini","doi":"10.1007/s10623-025-01576-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01576-1","url":null,"abstract":"<p>Given two linear codes, the code equivalence problem asks to find an isometry mapping one code into the other. The problem can be described in terms of group actions and, as such, finds a natural application in signatures derived from a Zero-Knowledge Proof system. A recent paper, presented at Asiacrypt 2023, showed how a proof of equivalence can be significantly compressed by describing how the isometry acts only on an information set. Still, the resulting signatures are far from being optimal, as the size for a witness to this relation is still significantly larger than the theoretical lower bound, which is twice the security parameter. In this paper, we fill this gap and propose a new notion of equivalence, which leads to a drastically reduced witness size. For many cases, the resulting size is exactly the optimal one given by the lower bound. We achieve this by introducing the framework of <i>canonical representatives</i>, that is, representatives for classes of codes which are equivalent under some notion of equivalence. We propose new notions of equivalence which encompass and further extend all the existing ones: this allows to identify broader classes of equivalent codes, for which the equivalence can be proved with a very compact witness. We associate these new notions to a specific problem, called Canonical Form Linear Equivalence Problem (CF-LEP), which we show to be as hard as the original one (when random codes are considered), providing reductions in both ways. As an added consequence, this reduction leads to a new solver for the code equivalence problem, which is the fastest solver when the finite field size is large enough. Finally, we show that our framework yields a remarkable reduction in signature size when compared to the LESS submission. Our variant is able to obtain very compact signatures, around 2 KB or less, which are among the smallest in the code-based setting.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"85 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-Zeh
{"title":"How to lose some weight: a practical template syndrome decoding attack","authors":"Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-Zeh","doi":"10.1007/s10623-025-01603-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01603-1","url":null,"abstract":"<p>We study the hardness of the Syndrome Decoding problem, the base of most code-based cryptographic schemes, such as Classic McEliece, in the presence of side-channel information. We use ChipWhisperer equipment to perform a template attack on Classic McEliece running on an ARM Cortex-M4, and accurately classify the Hamming weights of consecutive 32-bit blocks of the secret error vector <span>(textbf{e}in {{mathbb {F}}}_2^n)</span>. With these weights at hand, we optimize Information Set Decoding algorithms. Technically, we demonstrate how to speed up information set decoding via a dimension reduction, additional parity-check equations, and an improved information set search, all derived from the Hamming-weight information. Consequently, using our template attack, we can practically recover an error vector <span>(textbf{e}in {{mathbb {F}}}_2^n)</span> in dimension <span>(n=2197)</span> in a matter of seconds. Without side-channel information, such an instance has a complexity of around 88 bit. We also estimate how our template attack affects the security of the proposed McEliece parameter sets. Roughly speaking, even an error-prone leak of our Hamming weight information leads for <span>(n=3488)</span> to a security drop of 89 bits.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"67 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A class of ternary codes with few weights","authors":"Kaimin Cheng","doi":"10.1007/s10623-025-01605-z","DOIUrl":"https://doi.org/10.1007/s10623-025-01605-z","url":null,"abstract":"<p>Let <span>(ell ^m)</span> be a power with <span>(ell )</span> a prime greater than 3 and <span>(m)</span> a positive integer such that 3 is a primitive root modulo <span>(2ell ^m)</span>. Let <span>(mathbb {F}_3)</span> be the finite field of order 3, and let <span>(mathbb {F})</span> be the <span>(ell ^{m-1}(ell -1))</span>-th extension field of <span>(mathbb {F}_3)</span>. Denote by <span>(text {Tr})</span> the absolute trace map from <span>(mathbb {F})</span> to <span>(mathbb {F}_3)</span>. For any <span>(alpha in mathbb {F}_3)</span> and <span>(beta in mathbb {F})</span>, let <span>(D)</span> be the set of nonzero solutions in <span>(mathbb {F})</span> to the equation <span>(text {Tr}(x^{frac{q-1}{2ell ^m}} + beta x) = alpha )</span>. In this paper, we investigate a ternary code <span>(mathcal {C})</span> of length <span>(n)</span>, defined by <span>(mathcal {C}:= {(text {Tr}(d_1x), text {Tr}(d_2x), dots , text {Tr}(d_nx)): x in mathbb {F}})</span> when we rewrite <span>(D = {d_1, d_2, dots , d_n})</span>. Using recent results on explicit evaluations of exponential sums, the Weil bound, and combinatorial techniques, we determine the Hamming weight distribution of the code <span>(mathcal {C})</span>. Furthermore, we show that when <span>(alpha = beta = 0)</span>, the dual code of <span>(mathcal {C})</span> is optimal with respect to the Hamming bound.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"17 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143569770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A class of triple-twisted GRS codes","authors":"Kapish Chand Meena, Piyush Pachauri, Ambrish Awasthi, Maheshanand Bhaintwal","doi":"10.1007/s10623-025-01595-y","DOIUrl":"https://doi.org/10.1007/s10623-025-01595-y","url":null,"abstract":"<p>This paper focuses on the study of triple-twisted generalized Reed–Solomon (TTGRS) codes over a finite field <span>({mathbb {F}}_q)</span>, having twists <span>(varvec{t} = (1, 2, 3))</span> and hooks <span>(varvec{h} = (0, 1, 2))</span>. We have obtained the necessary and sufficient conditions for such TTGRS codes to be MDS, AMDS, and AAMDS via algebraic techniques. We have also enumerated these codes for some particular values of the parameters. Moreover, we have presented some non-trivial examples for MDS, AMDS, and AAMDS TTGRS codes with various parameters. Further, we have studied the hulls of these codes, and under various conditions, obtained necessary and sufficient conditions for these codes to have a hull with dimensions varying from 0 to 5.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"194 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-03-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143546295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Constructing k-ary orientable sequences with asymptotically optimal length","authors":"Daniel Gabrić, Joe Sawada","doi":"10.1007/s10623-025-01581-4","DOIUrl":"https://doi.org/10.1007/s10623-025-01581-4","url":null,"abstract":"<p>An orientable sequence of order <i>n</i> over an alphabet<span>({0,1,ldots , k{-}1})</span> is a cyclic sequence such that each length-<i>n</i> substring appears at most once <i>in either direction</i>. When <span>(k= 2)</span>, efficient algorithms are known to construct binary orientable sequences, with asymptotically optimal length, by applying the classic cycle-joining technique. The key to the construction is the definition of a parent rule to construct a cycle-joining tree of asymmetric bracelets. Unfortunately, the parent rule does not generalize to larger alphabets. Furthermore, unlike the binary case, a cycle-joining tree does not immediately lead to a simple successor-rule when <span>(k ge 3)</span> unless the tree has certain properties. In this paper, we derive a parent rule to derive a cycle-joining tree of <i>k</i>-ary asymmetric bracelets. This leads to a successor rule that constructs asymptotically optimal <i>k</i>-ary orientable sequences in <i>O</i>(<i>n</i>) time per symbol using <i>O</i>(<i>n</i>) space. In the special case when <span>(n=2)</span>, we provide a simple construction of <i>k</i>-ary orientable sequences of maximal length.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"28 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-02-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143518771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang Wang
{"title":"Meet-in-the-middle attack on round-reduced SCARF under single pair-of-tweaks setting","authors":"Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang Wang","doi":"10.1007/s10623-025-01596-x","DOIUrl":"https://doi.org/10.1007/s10623-025-01596-x","url":null,"abstract":"<p><span>SCARF</span>, an ultra low-latency tweakable block cipher, is the first cipher designed for cache randomization. The block cipher design is significantly different from other common tweakable block ciphers; with a block size of only 10 bits, and yet the input key size is a whopping 240 bits. Notably, the majority of the round key in its round function is absorbed into the data path through AND operations, rather than the typical XOR operations. In this paper, we present a key-recovery attack on a round-reduced version of <span>SCARF</span> with 4 + 4 rounds under the single pair-of-tweaks setting. Our attack is essentially a Meet-in-the-Middle (MitM) attack, where the matching phase is represented by a system of linear equations. Unlike the cryptanalysis conducted by the designers, our attack is effective under both security requirements they have outlined. The data complexity of our attack is <span>(2^{10})</span> plaintexts, with a time complexity of approximately <span>(2^{60.63})</span> 4-round of <span>SCARF</span> encryptions. It is important to note that our attack does not threaten the overall security of <span>SCARF</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"38 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143507255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}